Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 560 |
CVE-ID | CVE-2020-36788 CVE-2021-39698 CVE-2021-4148 CVE-2021-42327 CVE-2021-43056 CVE-2021-47200 CVE-2021-47358 CVE-2021-47359 CVE-2021-47360 CVE-2021-47361 CVE-2021-47362 CVE-2021-47363 CVE-2021-47364 CVE-2021-47365 CVE-2021-47366 CVE-2021-47367 CVE-2021-47368 CVE-2021-47369 CVE-2021-47370 CVE-2021-47371 CVE-2021-47372 CVE-2021-47373 CVE-2021-47374 CVE-2021-47375 CVE-2021-47376 CVE-2021-47378 CVE-2021-47379 CVE-2021-47380 CVE-2021-47381 CVE-2021-47382 CVE-2021-47383 CVE-2021-47384 CVE-2021-47385 CVE-2021-47386 CVE-2021-47387 CVE-2021-47388 CVE-2021-47389 CVE-2021-47390 CVE-2021-47391 CVE-2021-47392 CVE-2021-47393 CVE-2021-47394 CVE-2021-47395 CVE-2021-47396 CVE-2021-47397 CVE-2021-47398 CVE-2021-47399 CVE-2021-47400 CVE-2021-47401 CVE-2021-47402 CVE-2021-47403 CVE-2021-47404 CVE-2021-47405 CVE-2021-47406 CVE-2021-47407 CVE-2021-47408 CVE-2021-47409 CVE-2021-47410 CVE-2021-47412 CVE-2021-47413 CVE-2021-47414 CVE-2021-47415 CVE-2021-47416 CVE-2021-47417 CVE-2021-47418 CVE-2021-47419 CVE-2021-47420 CVE-2021-47421 CVE-2021-47422 CVE-2021-47423 CVE-2021-47424 CVE-2021-47425 CVE-2021-47426 CVE-2021-47427 CVE-2021-47428 CVE-2021-47429 CVE-2021-47430 CVE-2021-47431 CVE-2021-47433 CVE-2021-47434 CVE-2021-47435 CVE-2021-47436 CVE-2021-47437 CVE-2021-47438 CVE-2021-47439 CVE-2021-47440 CVE-2021-47441 CVE-2021-47442 CVE-2021-47443 CVE-2021-47444 CVE-2021-47445 CVE-2021-47446 CVE-2021-47447 CVE-2021-47448 CVE-2021-47449 CVE-2021-47450 CVE-2021-47451 CVE-2021-47452 CVE-2021-47453 CVE-2021-47454 CVE-2021-47455 CVE-2021-47456 CVE-2021-47457 CVE-2021-47458 CVE-2021-47459 CVE-2021-47460 CVE-2021-47461 CVE-2021-47462 CVE-2021-47463 CVE-2021-47464 CVE-2021-47465 CVE-2021-47466 CVE-2021-47467 CVE-2021-47468 CVE-2021-47469 CVE-2021-47470 CVE-2021-47471 CVE-2021-47472 CVE-2021-47473 CVE-2021-47474 CVE-2021-47475 CVE-2021-47476 CVE-2021-47477 CVE-2021-47478 CVE-2021-47479 CVE-2021-47480 CVE-2021-47481 CVE-2021-47482 CVE-2021-47483 CVE-2021-47484 CVE-2021-47485 CVE-2021-47486 CVE-2021-47488 CVE-2021-47489 CVE-2021-47490 CVE-2021-47491 CVE-2021-47492 CVE-2021-47493 CVE-2021-47494 CVE-2021-47495 CVE-2021-47496 CVE-2021-47497 CVE-2021-47498 CVE-2021-47499 CVE-2021-47500 CVE-2021-47501 CVE-2021-47502 CVE-2021-47503 CVE-2021-47504 CVE-2021-47505 CVE-2021-47506 CVE-2021-47507 CVE-2021-47508 CVE-2021-47509 CVE-2021-47510 CVE-2021-47511 CVE-2021-47512 CVE-2021-47513 CVE-2021-47514 CVE-2021-47516 CVE-2021-47518 CVE-2021-47520 CVE-2021-47521 CVE-2021-47522 CVE-2021-47523 CVE-2021-47524 CVE-2021-47525 CVE-2021-47526 CVE-2021-47527 CVE-2021-47528 CVE-2021-47529 CVE-2021-47530 CVE-2021-47531 CVE-2021-47532 CVE-2021-47533 CVE-2021-47534 CVE-2021-47535 CVE-2021-47536 CVE-2021-47537 CVE-2021-47540 CVE-2021-47541 CVE-2021-47542 CVE-2021-47544 CVE-2021-47548 CVE-2021-47549 CVE-2021-47550 CVE-2021-47551 CVE-2021-47552 CVE-2021-47553 CVE-2021-47554 CVE-2021-47555 CVE-2021-47556 CVE-2021-47557 CVE-2021-47558 CVE-2021-47559 CVE-2021-47560 CVE-2021-47562 CVE-2021-47563 CVE-2021-47564 CVE-2021-47565 CVE-2021-47569 CVE-2022-48633 CVE-2022-48662 CVE-2022-48669 CVE-2022-48689 CVE-2022-48691 CVE-2022-48699 CVE-2022-48705 CVE-2022-48708 CVE-2022-48709 CVE-2022-48710 CVE-2023-0160 CVE-2023-1829 CVE-2023-42755 CVE-2023-47233 CVE-2023-52586 CVE-2023-52591 CVE-2023-52618 CVE-2023-52642 CVE-2023-52643 CVE-2023-52644 CVE-2023-52646 CVE-2023-52650 CVE-2023-52653 CVE-2023-52654 CVE-2023-52655 CVE-2023-52656 CVE-2023-52657 CVE-2023-52659 CVE-2023-52660 CVE-2023-52661 CVE-2023-52662 CVE-2023-52664 CVE-2023-52669 CVE-2023-52671 CVE-2023-52674 CVE-2023-52676 CVE-2023-52678 CVE-2023-52679 CVE-2023-52680 CVE-2023-52683 CVE-2023-52685 CVE-2023-52686 CVE-2023-52690 CVE-2023-52691 CVE-2023-52692 CVE-2023-52693 CVE-2023-52694 CVE-2023-52696 CVE-2023-52698 CVE-2023-52699 CVE-2023-52702 CVE-2023-52703 CVE-2023-52705 CVE-2023-52707 CVE-2023-52708 CVE-2023-52730 CVE-2023-52731 CVE-2023-52732 CVE-2023-52733 CVE-2023-52736 CVE-2023-52738 CVE-2023-52739 CVE-2023-52740 CVE-2023-52741 CVE-2023-52742 CVE-2023-52743 CVE-2023-52744 CVE-2023-52745 CVE-2023-52746 CVE-2023-52747 CVE-2023-52753 CVE-2023-52754 CVE-2023-52756 CVE-2023-52757 CVE-2023-52759 CVE-2023-52763 CVE-2023-52764 CVE-2023-52766 CVE-2023-52773 CVE-2023-52774 CVE-2023-52777 CVE-2023-52781 CVE-2023-52788 CVE-2023-52789 CVE-2023-52791 CVE-2023-52795 CVE-2023-52796 CVE-2023-52798 CVE-2023-52799 CVE-2023-52800 CVE-2023-52803 CVE-2023-52804 CVE-2023-52805 CVE-2023-52806 CVE-2023-52807 CVE-2023-52808 CVE-2023-52809 CVE-2023-52810 CVE-2023-52811 CVE-2023-52814 CVE-2023-52815 CVE-2023-52816 CVE-2023-52817 CVE-2023-52818 CVE-2023-52819 CVE-2023-52821 CVE-2023-52825 CVE-2023-52826 CVE-2023-52832 CVE-2023-52833 CVE-2023-52834 CVE-2023-52838 CVE-2023-52840 CVE-2023-52841 CVE-2023-52844 CVE-2023-52847 CVE-2023-52851 CVE-2023-52853 CVE-2023-52854 CVE-2023-52855 CVE-2023-52856 CVE-2023-52858 CVE-2023-52860 CVE-2023-52861 CVE-2023-52864 CVE-2023-52865 CVE-2023-52867 CVE-2023-52868 CVE-2023-52870 CVE-2023-52871 CVE-2023-52872 CVE-2023-52873 CVE-2023-52875 CVE-2023-52876 CVE-2023-52877 CVE-2023-52878 CVE-2023-52880 CVE-2023-6531 CVE-2024-2201 CVE-2024-26597 CVE-2024-26643 CVE-2024-26679 CVE-2024-26692 CVE-2024-26698 CVE-2024-26700 CVE-2024-26715 CVE-2024-26739 CVE-2024-26742 CVE-2024-26748 CVE-2024-26758 CVE-2024-26764 CVE-2024-26775 CVE-2024-26777 CVE-2024-26778 CVE-2024-26788 CVE-2024-26791 CVE-2024-26801 CVE-2024-26822 CVE-2024-26828 CVE-2024-26829 CVE-2024-26838 CVE-2024-26839 CVE-2024-26840 CVE-2024-26846 CVE-2024-26859 CVE-2024-26870 CVE-2024-26874 CVE-2024-26876 CVE-2024-26877 CVE-2024-26880 CVE-2024-26889 CVE-2024-26894 CVE-2024-26900 CVE-2024-26907 CVE-2024-26915 CVE-2024-26916 CVE-2024-26919 CVE-2024-26920 CVE-2024-26921 CVE-2024-26922 CVE-2024-26925 CVE-2024-26928 CVE-2024-26929 CVE-2024-26930 CVE-2024-26931 CVE-2024-26933 CVE-2024-26934 CVE-2024-26937 CVE-2024-26938 CVE-2024-26939 CVE-2024-26940 CVE-2024-26943 CVE-2024-26957 CVE-2024-26958 CVE-2024-26964 CVE-2024-26974 CVE-2024-26977 CVE-2024-26979 CVE-2024-26984 CVE-2024-26988 CVE-2024-26989 CVE-2024-26994 CVE-2024-26996 CVE-2024-26997 CVE-2024-26999 CVE-2024-27000 CVE-2024-27001 CVE-2024-27004 CVE-2024-27008 CVE-2024-27028 CVE-2024-27037 CVE-2024-27042 CVE-2024-27045 CVE-2024-27047 CVE-2024-27051 CVE-2024-27052 CVE-2024-27053 CVE-2024-27054 CVE-2024-27059 CVE-2024-27072 CVE-2024-27073 CVE-2024-27074 CVE-2024-27075 CVE-2024-27076 CVE-2024-27077 CVE-2024-27078 CVE-2024-27388 CVE-2024-27393 CVE-2024-27395 CVE-2024-27396 CVE-2024-27398 CVE-2024-27399 CVE-2024-27400 CVE-2024-27401 CVE-2024-27405 CVE-2024-27410 CVE-2024-27412 CVE-2024-27413 CVE-2024-27416 CVE-2024-27417 CVE-2024-27419 CVE-2024-27431 CVE-2024-27435 CVE-2024-27436 CVE-2024-35789 CVE-2024-35791 CVE-2024-35796 CVE-2024-35799 CVE-2024-35801 CVE-2024-35804 CVE-2024-35806 CVE-2024-35809 CVE-2024-35811 CVE-2024-35812 CVE-2024-35813 CVE-2024-35815 CVE-2024-35817 CVE-2024-35821 CVE-2024-35822 CVE-2024-35823 CVE-2024-35825 CVE-2024-35828 CVE-2024-35829 CVE-2024-35830 CVE-2024-35833 CVE-2024-35845 CVE-2024-35847 CVE-2024-35849 CVE-2024-35851 CVE-2024-35852 CVE-2024-35854 CVE-2024-35860 CVE-2024-35861 CVE-2024-35862 CVE-2024-35863 CVE-2024-35864 CVE-2024-35865 CVE-2024-35866 CVE-2024-35867 CVE-2024-35868 CVE-2024-35869 CVE-2024-35870 CVE-2024-35872 CVE-2024-35875 CVE-2024-35877 CVE-2024-35878 CVE-2024-35879 CVE-2024-35885 CVE-2024-35887 CVE-2024-35895 CVE-2024-35901 CVE-2024-35904 CVE-2024-35905 CVE-2024-35907 CVE-2024-35912 CVE-2024-35914 CVE-2024-35915 CVE-2024-35922 CVE-2024-35924 CVE-2024-35930 CVE-2024-35932 CVE-2024-35933 CVE-2024-35935 CVE-2024-35936 CVE-2024-35938 CVE-2024-35939 CVE-2024-35940 CVE-2024-35943 CVE-2024-35944 CVE-2024-35947 CVE-2024-35950 CVE-2024-35951 CVE-2024-35952 CVE-2024-35955 CVE-2024-35959 CVE-2024-35963 CVE-2024-35964 CVE-2024-35965 CVE-2024-35966 CVE-2024-35967 CVE-2024-35969 CVE-2024-35973 CVE-2024-35976 CVE-2024-35978 CVE-2024-35982 CVE-2024-35984 CVE-2024-35989 CVE-2024-35990 CVE-2024-35998 CVE-2024-35999 CVE-2024-36006 CVE-2024-36007 CVE-2024-36012 CVE-2024-36014 CVE-2024-36015 CVE-2024-36016 CVE-2024-36026 CVE-2024-36029 CVE-2024-36032 CVE-2024-36880 CVE-2024-36893 CVE-2024-36896 CVE-2024-36897 CVE-2024-36906 CVE-2024-36918 CVE-2024-36924 CVE-2024-36926 CVE-2024-36928 CVE-2024-36931 CVE-2024-36938 CVE-2024-36940 CVE-2024-36941 CVE-2024-36942 CVE-2024-36944 CVE-2024-36947 CVE-2024-36950 CVE-2024-36952 CVE-2024-36955 CVE-2024-36959 |
CWE-ID | CWE-416 CWE-354 CWE-787 CWE-252 CWE-667 CWE-399 CWE-388 CWE-476 CWE-369 CWE-401 CWE-119 CWE-193 CWE-125 CWE-908 CWE-200 CWE-20 CWE-835 CWE-682 CWE-404 CWE-362 CWE-121 CWE-665 CWE-415 CWE-269 CWE-191 CWE-366 CWE-477 CWE-190 CWE-617 CWE-264 CWE-1037 |
Exploitation vector | Local network |
Public exploit |
Public exploit code for vulnerability #4 is available. Public exploit code for vulnerability #213 is available. |
Vulnerable software |
SUSE Linux Enterprise Micro Operating systems & Components / Operating system SUSE Real Time Module Operating systems & Components / Operating system SUSE Linux Enterprise Live Patching Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 Operating systems & Components / Operating system SUSE Linux Enterprise Real Time 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 15 Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system kernel-rt Operating systems & Components / Operating system package or component kernel-rt_debug Operating systems & Components / Operating system package or component reiserfs-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-rt-debugsource Operating systems & Components / Operating system package or component kernel-livepatch-5_14_21-150500_13_58-rt Operating systems & Components / Operating system package or component kernel-rt-optional Operating systems & Components / Operating system package or component kernel-rt-optional-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource Operating systems & Components / Operating system package or component kernel-rt-extra Operating systems & Components / Operating system package or component ocfs2-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-debugsource Operating systems & Components / Operating system package or component kselftests-kmp-rt Operating systems & Components / Operating system package or component kernel-rt-devel-debuginfo Operating systems & Components / Operating system package or component kernel-rt-devel Operating systems & Components / Operating system package or component kernel-rt-vdso-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-rt Operating systems & Components / Operating system package or component kernel-rt-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-devel-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-livepatch-devel Operating systems & Components / Operating system package or component dlm-kmp-rt Operating systems & Components / Operating system package or component kernel-rt_debug-vdso-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-devel Operating systems & Components / Operating system package or component gfs2-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-rt_debug-vdso Operating systems & Components / Operating system package or component kernel-rt-livepatch Operating systems & Components / Operating system package or component kernel-rt-extra-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-rt-debuginfo Operating systems & Components / Operating system package or component kernel-syms-rt Operating systems & Components / Operating system package or component kernel-rt-livepatch-devel Operating systems & Components / Operating system package or component cluster-md-kmp-rt Operating systems & Components / Operating system package or component reiserfs-kmp-rt Operating systems & Components / Operating system package or component kernel-rt-vdso Operating systems & Components / Operating system package or component ocfs2-kmp-rt Operating systems & Components / Operating system package or component kernel-source-rt Operating systems & Components / Operating system package or component kernel-devel-rt Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 560 vulnerabilities.
EUVDB-ID: #VU90085
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-36788
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nouveau_gem_new() function in drivers/gpu/drm/nouveau/nouveau_gem.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61097
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-39698
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in Linux kernel. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92749
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-4148
CWE-ID:
CWE-354 - Improper Validation of Integrity Check Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
A vulnerability was found in the Linux kernel's block_invalidatepage in fs/buffer.c in the filesystem. A missing sanity check may allow a local attacker with user privilege to cause a denial of service (DOS) problem.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92411
Risk: Low
CVSSv3.1: 6 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2021-42327
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: Yes
DescriptionThe vulnerability allows a local privileged user to execute arbitrary code.
The vulnerability exists due to out-of-bounds write error. A local privileged user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU63921
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-43056
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation error when handling SRR1 register values. A local user can perform a denial of service attack, when the host is running on Power8.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90206
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47200
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the drm_gem_prime_mmap() function in drivers/gpu/drm/drm_prime.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91059
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47358
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gbphy_runtime_put_autosuspend(), gb_uart_probe() and gb_uart_remove() functions in drivers/staging/greybus/uart.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91510
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47359
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the cifs_close_deferred_file() and cifs_close_all_deferred_files() functions in fs/cifs/misc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93605
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47360
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the binder_deferred_fd_close(), binder_transaction_buffer_release(), binder_free_txn_fixups(), binder_free_buf(), binder_thread_write() and binder_cleanup_transaction() functions in drivers/android/binder.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90939
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47361
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the mcb_alloc_bus() function in drivers/mcb/mcb-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90498
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47362
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the si_dpm_enable() function in drivers/gpu/drm/amd/pm/powerplay/si_dpm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91371
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47363
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the replace_nexthop_grp() function in net/ipv4/nexthop.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89964
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47364
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the compat_insnlist() function in drivers/staging/comedi/comedi_fops.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91628
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47365
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the afs_extend_writeback() function in fs/afs/write.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93171
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47366
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the afs_fs_fetch_data(), afs_fs_store_data(), afs_fs_setattr_size() and afs_deliver_fs_get_capabilities() functions in fs/afs/fsclient.c, within the afs_fileserver_probe_result() and clear_bit() functions in fs/afs/fs_probe.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91627
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47367
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the page_to_skb() function in drivers/net/virtio_net.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93188
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47368
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the enetc_clear_bdrs() and enetc_setup_irqs() functions in drivers/net/ethernet/freescale/enetc/enetc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91457
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47369
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qeth_clear_working_pool_list() function in drivers/s390/net/qeth_core_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93266
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47370
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mptcp_sendmsg_frag() function in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89965
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47371
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the nexthops_dump() and EXPORT_SYMBOL() functions in net/ipv4/nexthop.c, within the vxlan_exit_batch_net() and register_nexthop_notifier() functions in drivers/net/vxlan.c. A remote attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90136
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47372
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the macb_remove() function in drivers/net/ethernet/cadence/macb_pci.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91173
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47373
CWE-ID:
CWE-193 - Off-by-one Error
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an off-by-one error within the its_vpe_irq_domain_alloc() function in drivers/irqchip/irq-gic-v3-its.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93598
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47374
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the add_dma_entry() function in kernel/dma/debug.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90138
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47375
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the blk_trace_remove_queue() function in kernel/trace/blktrace.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93604
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47376
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the check_btf_line() function in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91058
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47378
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nvme_rdma_free_queue(), nvme_rdma_conn_established(), nvme_rdma_route_resolved() and nvme_rdma_cm_handler() functions in drivers/nvme/host/rdma.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90139
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47379
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the spin_lock_irq() and blkcg_deactivate_policy() functions in block/blk-cgroup.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90494
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47380
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amd_mp2_pci_probe() function in drivers/hid/amd-sfh-hid/amd_sfh_pcie.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93502
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47381
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the xtensa_stack() function in sound/soc/sof/xtensa/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90741
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47382
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qeth_do_reset() function in drivers/s390/net/qeth_core_main.c, within the EXPORT_SYMBOL(), ccwgroup_set_offline() and ccwgroup_online_store() functions in drivers/s390/cio/ccwgroup.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91390
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47383
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the vc_do_resize() function in drivers/tty/vt/vt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90501
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47384
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the TEMP_TO_REG() and w83793_detect_subclients() functions in drivers/hwmon/w83793.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90469
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47385
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the w83792d_detect_subclients() function in drivers/hwmon/w83792d.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90503
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47386
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the w83791d_detect_subclients() function in drivers/hwmon/w83791d.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93189
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47387
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the sugov_tunables_free(), sugov_tunables_alloc(), sugov_init() and sugov_exit() functions in kernel/sched/cpufreq_schedutil.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90140
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47388
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ieee80211_crypto_ccmp_decrypt() and ieee80211_crypto_gcmp_decrypt() functions in net/mac80211/wpa.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91626
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47389
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the sev_receive_start() function in arch/x86/kvm/svm/sev.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90300
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47390
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ioapic_write_indirect() function in arch/x86/kvm/ioapic.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90141
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47391
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the cma_cancel_operation() and rdma_resolve_addr() functions in drivers/infiniband/core/cma.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90743
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47392
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the cma_cancel_route(), cma_cancel_listens() and cma_listen_on_all() functions in drivers/infiniband/core/cma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90302
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47393
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the mlxreg_fan_set_cur_state() function in drivers/hwmon/mlxreg-fan.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90137
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47394
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the __nft_release_table() and __nft_release_tables() functions in net/netfilter/nf_tables_api.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93467
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47395
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the ieee80211_parse_tx_radiotap() function in net/mac80211/tx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93254
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47396
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mac80211_hwsim_beacon() function in drivers/net/wireless/mac80211_hwsim.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92066
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47397
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the sctp_rcv_ootb() function in net/sctp/input.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91625
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47398
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the hfi1_ipoib_tx_timeout() function in drivers/infiniband/hw/hfi1/ipoib_tx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90502
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47399
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ixgbe_xdp_setup() function in drivers/net/ethernet/intel/ixgbe/ixgbe_main.c, within the ixgbe_max_channels() function in drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93185
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47400
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the hns3_nic_net_open() function in drivers/net/ethernet/hisilicon/hns3/hns3_enet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91624
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47401
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ipoctal_inst_slot() and __ipoctal_remove() functions in drivers/ipack/devices/ipoctal.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90142
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47402
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the fl_walk() function in net/sched/cls_flower.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91623
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47403
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ipoctal_port_activate() and ipoctal_cleanup() functions in drivers/ipack/devices/ipoctal.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90298
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47404
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the betopff_init() function in drivers/hid/hid-betopff.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89966
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47405
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the hid_ctrl() and usbhid_stop() functions in drivers/hid/usbhid/hid-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90940
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47406
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the ext4_ext_replay_shrink_inode(), skip_hole() and ext4_ext_replay_set_iblocks() functions in fs/ext4/extents.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93054
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47407
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the kvm_arch_free_vm() and kvm_arch_init_vm() functions in arch/x86/kvm/x86.c, within the kvm_page_track_cleanup() function in arch/x86/kvm/mmu/page_track.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91511
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47408
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the DEFINE_SPINLOCK(), get_next_corpse(), nf_ct_iterate_cleanup() and nf_conntrack_hash_resize() functions in net/netfilter/nf_conntrack_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92067
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47409
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dwc2_hcd_init() function in drivers/usb/dwc2/hcd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93599
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47410
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the svm_migrate_init() function in drivers/gpu/drm/amd/amdkfd/kfd_migrate.c, within the kgd2kfd_device_exit() function in drivers/gpu/drm/amd/amdkfd/kfd_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90941
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47412
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the block/bio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90504
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47413
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ci_hdrc_imx_probe() function in drivers/usb/chipidea/ci_hdrc_imx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93392
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47414
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the ipi_remote_fence_i() function in arch/riscv/mm/cacheflush.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91233
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47415
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the __iwl_mvm_remove_time_event() function in drivers/net/wireless/intel/iwlwifi/mvm/time-event.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89967
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47416
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the __mdiobus_register() function in drivers/net/phy/mdio_bus.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89968
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47417
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the strset__free() function in tools/lib/bpf/strset.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90505
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47418
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the fifo_set_limit() function in net/sched/sch_fifo.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93280
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47419
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the taprio_destroy() function in net/sched/sch_taprio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89969
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47420
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the kfd_mem_dmaunmap_userptr() function in drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gpuvm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90742
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47421
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the amdgpu_pci_error_detected() and amdgpu_pci_resume() functions in drivers/gpu/drm/amd/amdgpu/amdgpu_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89970
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47422
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the nv50_head_crc_late_register() function in drivers/gpu/drm/nouveau/dispnv50/crc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89971
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47423
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the drivers/gpu/drm/nouveau/nouveau_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90976
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47424
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the i40e_clear_interrupt_scheme() function in drivers/net/ethernet/intel/i40e/i40e_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91338
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47425
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the i2c_acpi_notify() function in drivers/i2c/i2c-core-acpi.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89972
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47426
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the bpf_int_jit_compile() function in arch/s390/net/bpf_jit_comp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91057
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47427
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the iscsi_eh_abort() function in drivers/scsi/libiscsi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93186
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47428
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the EXC_COMMON_BEGIN() function in arch/powerpc/kernel/exceptions-64s.S. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93187
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47429
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the die_mce() function in arch/powerpc/kernel/traps.c, within the EXC_COMMON_BEGIN() and END_FTR_SECTION_IFSET() functions in arch/powerpc/kernel/exceptions-64s.S. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90856
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47430
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the setup_smap() function in arch/x86/kernel/cpu/common.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91339
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47431
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the gmc_v9_0_hw_fini() function in drivers/gpu/drm/amd/amdgpu/gmc_v9_0.c, within the gmc_v10_0_hw_fini() function in drivers/gpu/drm/amd/amdgpu/gmc_v10_0.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93292
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47433
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the btrfs_replace_file_extents() function in fs/btrfs/file.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93139
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47434
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the xhci_handle_stopped_cmd_ring() function in drivers/usb/host/xhci-ring.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90405
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47435
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the start_io_acct() and dec_pending() functions in drivers/md/dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90404
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47436
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dsps_probe() function in drivers/usb/musb/musb_dsps.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90739
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47437
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the adis16475_set_freq() function in drivers/iio/imu/adis16475.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89935
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47438
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the mlx5_core_destroy_cq() function in drivers/net/ethernet/mellanox/mlx5/core/cq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90533
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47439
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the EXPORT_SYMBOL() function in drivers/net/dsa/microchip/ksz_common.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90408
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47440
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the encx24j600_spi_probe() function in drivers/net/ethernet/microchip/encx24j600.c, within the devm_regmap_init_encx24j600() function in drivers/net/ethernet/microchip/encx24j600-regmap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90277
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47441
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the MLXSW_THERMAL_TEMP_SCORE_MAX GENMASK(), mlxsw_thermal_set_cur_state() and mlxsw_thermal_init() functions in drivers/net/ethernet/mellanox/mlxsw/core_thermal.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89936
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47442
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the digital_in_send_sdd_req() function in net/nfc/digital_technology.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89937
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47443
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the digital_tg_configure_hw() and digital_tg_listen_mdaa() functions in net/nfc/digital_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93140
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47444
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the connector_bad_edid() function in drivers/gpu/drm/drm_edid.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90407
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47445
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the msm_edp_ctrl_power() and msm_edp_ctrl_init() functions in drivers/gpu/drm/msm/edp/edp_ctrl.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90932
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47446
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the a4xx_gpu_init() function in drivers/gpu/drm/msm/adreno/a4xx_gpu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90931
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47447
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the a3xx_gpu_init() function in drivers/gpu/drm/msm/adreno/a3xx_gpu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91409
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47448
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the mptcp_check_data_fin(), mptcp_data_ready(), mptcp_check_for_eof(), mptcp_wait_data(), mptcp_recvmsg(), tcp_recv_timestamp(), mptcp_check_fastclose(), mptcp_check_readable() and mptcp_poll() functions in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90738
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47449
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ice_ptp_flush_tx_tracker() function in drivers/net/ethernet/intel/ice/ice_ptp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93753
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47450
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the hyp_get_page() function in arch/arm64/kvm/hyp/nvhe/page_alloc.c, within the host_s2_zalloc_pages_exact() function in arch/arm64/kvm/hyp/nvhe/mem_protect.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92011
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47451
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the idletimer_tg_create() function in net/netfilter/xt_IDLETIMER.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93745
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47452
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to failure to properly release resources within the nft_netdev_event() and nf_tables_netdev_event() functions in net/netfilter/nft_chain_filter.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89938
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47453
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ice_probe() and ice_remove() functions in drivers/net/ethernet/intel/ice/ice_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92013
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47454
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __cpu_die() function in arch/powerpc/kernel/smp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89939
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47455
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ptp_clock_register() function in drivers/ptp/ptp_clock.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90060
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47456
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the peak_pci_remove() function in drivers/net/can/sja1000/peak_pci.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93183
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47457
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the isotp_sendmsg() function in net/can/isotp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91306
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47458
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the ocfs2_initialize_super() function in fs/ocfs2/super.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90061
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47459
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the j1939_netdev_start() function in net/can/j1939/main.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93141
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47460
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the ocfs2_set_inode_data_inline() and ocfs2_convert_inline_data_to_extents() functions in fs/ocfs2/alloc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93603
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47461
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the userfaultfd_writeprotect() function in fs/userfaultfd.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90866
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47462
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the do_set_mempolicy() and sanitize_mpol_flags() functions in mm/mempolicy.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90406
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47463
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the include/linux/secretmem.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90837
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47464
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the audit_filter_rules() function in kernel/auditsc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91296
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47465
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to stack overflow within the _GLOBAL() and REST_NVGPRS() functions in arch/powerpc/kvm/book3s_hv_rmhandlers.S. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91619
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47466
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the kmem_cache_open() function in mm/slub.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91331
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47467
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the kfree_at_end() function in lib/kunit/executor_test.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92012
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47468
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the nj_release() function in drivers/isdn/hardware/mISDN/netjet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90737
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47469
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the LIST_HEAD(), spi_add_device(), spi_add_device_locked(), spi_register_controller() and spi_unregister_controller() functions in drivers/spi/spi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90062
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47470
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the __kmem_cache_create() function in mm/slub.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90409
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47471
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mxsfb_irq_disable() function in drivers/gpu/drm/mxsfb/mxsfb_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89940
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47472
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the __mdiobus_register() function in drivers/net/phy/mdio_bus.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89941
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47473
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak in drivers/scsi/qla2xxx/qla_bsg.c. A local user can crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91304
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47474
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the vmk80xx_do_bulk_msg() function in drivers/staging/comedi/drivers/vmk80xx.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90836
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47475
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the IC3_VERSION BIT() and vmk80xx_alloc_usb_buffers() functions in drivers/staging/comedi/drivers/vmk80xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90851
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47476
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the sizeof() and ni6501_find_endpoints() functions in drivers/staging/comedi/drivers/ni_usb6501.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91330
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47477
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the dt9812_read_info(), dt9812_read_multiple_registers(), dt9812_write_multiple_registers() and dt9812_rmw_multiple_registers() functions in drivers/staging/comedi/drivers/dt9812.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91081
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47478
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the isofs_read_inode() function in fs/isofs/inode.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90059
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47479
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the r871xu_dev_remove() function in drivers/staging/rtl8712/usb_intf.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93589
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47480
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the scsi_device_dev_release_usercontext() function in drivers/scsi/scsi_sysfs.c, within the EXPORT_SYMBOL() function in drivers/scsi/scsi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91549
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47481
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper initialization within the reg_create() and create_user_odp_mr() functions in drivers/infiniband/hw/mlx5/mr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90930
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47482
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the batadv_tt_init() function in net/batman-adv/translation-table.c, within the batadv_nc_mesh_init() function in net/batman-adv/network-coding.c, within the batadv_mesh_init() function in net/batman-adv/main.c, within the batadv_bla_init() function in net/batman-adv/bridge_loop_avoidance.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90920
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47483
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the regcache_rbtree_insert_to_block() function in drivers/base/regmap/regcache-rbtree.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90403
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47484
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nix_free_tx_vtag_entries() function in drivers/net/ethernet/marvell/octeontx2/af/rvu_nix.c, within the rvu_dbg_qsize_write() function in drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91305
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47485
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the qib_user_sdma_num_pages(), qib_user_sdma_free_pkt_frag(), qib_user_sdma_pin_pkt() and qib_user_sdma_queue_pkts() functions in drivers/infiniband/hw/qib/qib_user_sdma.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91225
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47486
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the bpf_int_jit_compile() function in arch/riscv/net/bpf_jit_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89934
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47488
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the cgroup_kill_sb() function in kernel/cgroup/cgroup.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91082
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47489
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the dp_phy_settings_write(), dp_phy_test_pattern_debugfs_write(), dp_dsc_passthrough_set(), trigger_hotplug(), dp_dsc_clock_en_write(), dp_dsc_slice_width_write(), dp_dsc_slice_height_write(), dp_dsc_bits_per_pixel_write() and dp_max_bpc_write() functions in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90441
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47490
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ttm_transfered_destroy() function in drivers/gpu/drm/ttm/ttm_bo_util.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93735
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47491
CWE-ID:
CWE-269 - Improper Privilege Management
Exploit availability: No
DescriptionThe vulnerability allows a local user to read and manipulate data.
The vulnerability exists due to improperly imposed permissions within the hugepage_vma_check() function in mm/khugepaged.c. A local user can read and manipulate data.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92941
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47492
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the collapse_file() function in mm/khugepaged.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91465
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47493
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the ocfs2_test_bg_bit_allocatable() function in fs/ocfs2/suballoc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91442
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47494
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the cfg80211_mgmt_registrations_update(), cfg80211_mlme_register_mgmt(), cfg80211_mlme_unregister_socket() and cfg80211_rx_mgmt_khz() functions in net/wireless/mlme.c, within the INIT_WORK() and cfg80211_init_wdev() functions in net/wireless/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90852
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47495
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the drivers/net/usb/usbnet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91197
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47496
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the tls_err_abort(), tls_tx_records(), tls_push_record(), tls_sw_recvmsg() and tls_sw_splice_read() functions in net/tls/tls_sw.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90276
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47497
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the nvmem_shift_read_buffer_in_place() function in drivers/nvmem/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92964
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47498
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the dm_mq_queue_rq() function in drivers/md/dm-rq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89922
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47499
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the kxcjk1013_probe() and kxcjk1013_remove() functions in drivers/iio/accel/kxcjk-1013.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90050
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47500
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mma8452_trigger_setup() function in drivers/iio/accel/mma8452.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90392
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47501
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the i40e_dbg_dump_desc() function in drivers/net/ethernet/intel/i40e/i40e_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93137
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47502
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the slim_rx_mux_get(), slim_rx_mux_put() and slim_tx_mixer_put() functions in sound/soc/codecs/wcd934x.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90388
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47503
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the pm8001_alloc() function in drivers/scsi/pm8001/pm8001_init.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93837
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47504
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the io_uring_drop_tctx_refs() and io_uring_cancel_generic() functions in fs/io_uring.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90051
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47505
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the POLLFREE() function in include/uapi/asm-generic/poll.h, within the aio_poll(), aio_poll_complete_work(), aio_poll_cancel(), aio_poll_wake() and aio_poll_queue_proc() functions in fs/aio.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90052
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47506
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the hash_delegation_locked(), unhash_delegation_locked() and nfsd4_cb_recall_prepare() functions in fs/nfsd/nfs4state.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90389
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47507
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the init_nfsd(), nfsd4_exit_pnfs() and exit_nfsd() functions in fs/nfsd/nfsctl.c, within the register_cld_notifier() function in fs/nfsd/nfs4recover.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90436
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47508
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the btrfs_check_data_free_space() and btrfs_delalloc_reserve_space() functions in fs/btrfs/delalloc-space.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93398
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47509
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the snd_pcm_oss_set_fragment1() function in sound/core/oss/pcm_oss.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93597
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47510
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the walk_up_log_tree(), walk_log_tree() and free_log_tree() functions in fs/btrfs/tree-log.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92005
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47511
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the snd_pcm_hw_param_value_min() and snd_pcm_oss_period_size() functions in sound/core/oss/pcm_oss.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92962
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47512
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the fq_pie_destroy() function in net/sched/sch_fq_pie.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89923
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47513
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the felix_setup_mmio_filtering() function in drivers/net/dsa/ocelot/felix.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91329
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47514
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the devlink_nl_cmd_reload() function in net/core/devlink.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89924
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47516
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the nfp_cpp_area_cache_add() function in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90531
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47518
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nfc_genl_dump_ses_done() function in net/nfc/netlink.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91053
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47520
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the pch_can_rx_normal() function in drivers/net/can/pch_can.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91052
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47521
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ems_pcmcia_add_card() function in drivers/net/can/sja1000/ems_pcmcia.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90390
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47522
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the bigben_worker() function in drivers/hid/hid-bigbenff.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91327
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47523
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the hfi1_init(), hfi1_free_devdata(), hfi1_alloc_devdata() and cleanup_device_data() functions in drivers/infiniband/hw/hfi1/init.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91326
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47524
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the liteuart_probe() function in drivers/tty/serial/liteuart.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90054
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47525
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the liteuart_remove() function in drivers/tty/serial/liteuart.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90393
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47526
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the liteuart_probe() function in drivers/tty/serial/liteuart.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90437
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47527
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the uart_tty_port_shutdown() function in drivers/tty/serial/serial_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90394
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47528
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the cdnsp_endpoint_init() function in drivers/usb/cdns3/cdnsp-mem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89926
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47529
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the iwl_uefi_reduce_power_section() function in drivers/net/wireless/intel/iwlwifi/fw/uefi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91615
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47530
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the msm_ioctl_gem_info() and msm_ioctl_wait_fence() functions in drivers/gpu/drm/msm/msm_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92982
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47531
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the msm_gem_object_mmap() function in drivers/gpu/drm/msm/msm_gem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91618
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47532
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the msm_devfreq_target() function in drivers/gpu/drm/msm/msm_gpu_devfreq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93049
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47533
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vc4_atomic_commit_tail() function in drivers/gpu/drm/vc4/vc4_kms.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91617
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47534
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the vc4_atomic_commit_tail() function in drivers/gpu/drm/vc4/vc4_kms.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90275
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47535
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the a6xx_get_gmu_registers() function in drivers/gpu/drm/msm/adreno/a6xx_gpu_state.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91195
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47536
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the smc_lgr_unregister_conn() function in net/smc/smc_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89928
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47537
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the rvu_mbox_init() function in drivers/net/ethernet/marvell/octeontx2/af/rvu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90395
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47540
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mt7915_get_phy_mode() function in drivers/net/wireless/mediatek/mt76/mt7915/mcu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90055
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47541
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mlx4_en_try_alloc_resources() function in drivers/net/ethernet/mellanox/mlx4/en_netdev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90396
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47542
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qlcnic_83xx_add_rings() function in drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93138
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47544
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the include/net/sock.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92060
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47548
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the hns_dsaf_ge_srst_by_port() function in drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90056
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47549
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the sata_fsl_init_controller() and sata_fsl_remove() functions in drivers/ata/sata_fsl.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90438
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47550
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the amdgpu_get_xgmi_hive() function in drivers/gpu/drm/amd/amdgpu/amdgpu_xgmi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93606
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47551
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper initialization within the stop_cpsch() function in drivers/gpu/drm/amd/amdkfd/kfd_device_queue_manager.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90397
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47552
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the disk_release() function in block/genhd.c, within the blk_release_queue() function in block/blk-sysfs.c, within the blk_mq_rq_cpu() function in block/blk-mq.c, within the blk_cleanup_queue() function in block/blk-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89932
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47553
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the init_idle() and idle_task_exit() functions in kernel/sched/core.c, within the bringup_cpu() function in kernel/cpu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90400
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47554
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vdpasim_free() function in drivers/vdpa/vdpa_sim/vdpa_sim.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91616
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47555
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the vlan_dev_init() function in net/8021q/vlan_dev.c, within the register_vlan_dev() function in net/8021q/vlan.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90530
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47556
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ethtool_set_coalesce() function in net/ethtool/ioctl.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90399
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47557
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ets_qdisc_change() function in net/sched/sch_ets.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92963
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47558
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the stmmac_release() function in drivers/net/ethernet/stmicro/stmmac/stmmac_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90532
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47559
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the smc_link_down_work() and smc_vlan_by_tcpsk() functions in net/smc/smc_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90398
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47560
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mlxsw_sp_pude_event_func() function in drivers/net/ethernet/mellanox/mlxsw/spectrum.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90401
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47562
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ice_vsi_alloc_arrays() function in drivers/net/ethernet/intel/ice/ice_lib.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91665
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47563
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the ice_prepare_xdp_rings() and ice_xdp_setup_prog() functions in drivers/net/ethernet/intel/ice/ice_main.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90887
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47564
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the prestera_port_bridge_join() function in drivers/net/ethernet/marvell/prestera/prestera_switchdev.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93588
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47565
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the _scsih_ublock_io_device() function in drivers/scsi/mpt3sas/mpt3sas_scsih.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93463
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47569
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the io_file_get() function in fs/io_uring.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91523
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48633
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the psb_gem_free_object() function in drivers/gpu/drm/gma500/gem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93197
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48662
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to resource management error within the i915_gem_context_release() and context_close() functions in drivers/gpu/drm/i915/gem/i915_gem_context.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90457
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48669
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the arch/powerpc/platforms/pseries/papr_platform_attributes.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91430
Risk: Low
CVSSv3.1: 6.1 [AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48689
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to a data race within the skb_frag_size_add() function in net/ipv4/tcp.c, within the __zerocopy_sg_from_iter() function in net/core/datagram.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89990
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48691
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the nft_basechain_init() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91350
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48699
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the update_sched_domain_debugfs() function in kernel/sched/debug.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93258
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48705
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mt7921e_mac_reset() function in drivers/net/wireless/mediatek/mt76/mt7921/pci_mac.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91227
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48708
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the pcs_set_mux() function in drivers/pinctrl/pinctrl-single.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89942
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48709
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ice_add_adv_recipe() function in drivers/net/ethernet/intel/ice/ice_switch.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90411
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48710
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the radeon_fp_native_mode() function in drivers/gpu/drm/radeon/radeon_connectors.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90810
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-0160
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __sock_map_delete() and sock_hash_delete_elem() functions in net/core/sock_map.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75448
Risk: Low
CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2023-1829
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tcindex_delete() function. A local user can trigger a use-after-free error and execute arbitrary code with root privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU82305
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-42755
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the the IPv4 Resource Reservation Protocol (RSVP) classifier function in the Linux kernel. A local user can trigger an out-of-bounds read error and crash the Linux kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU82755
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-47233
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the brcm80211 in a brcmf_cfg80211_detach in the device unplugging (disconnect the USB by hotplug) code. An attacker with physical access to device can trigger a use-after-free error and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91486
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52586
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the dpu_encoder_phys_vid_control_vblank_irq(), dpu_encoder_phys_vid_irq_control() and dpu_encoder_phys_vid_init() functions in drivers/gpu/drm/msm/disp/dpu1/dpu_encoder_phys_vid.c, within the dpu_encoder_phys_cmd_control_vblank_irq(), dpu_encoder_phys_cmd_irq_control() and dpu_encoder_phys_cmd_init() functions in drivers/gpu/drm/msm/disp/dpu1/dpu_encoder_phys_cmd.c, within the dpu_encoder_phys_init() function in drivers/gpu/drm/msm/disp/dpu1/dpu_encoder.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91538
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52591
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the reiserfs_rename() function in fs/reiserfs/namei.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93617
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52618
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the rnbd_srv_get_full_path() function in drivers/block/rnbd/rnbd-srv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93736
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52642
CWE-ID:
CWE-269 - Improper Privilege Management
Exploit availability: No
DescriptionThe vulnerability allows a local user to read and manipulate data.
The vulnerability exists due to improperly imposed permissions within the lirc_dev_exit() and rc_dev_get_from_fd() functions in drivers/media/rc/lirc_dev.c, within the lirc_prog_attach(), lirc_prog_detach() and lirc_prog_query() functions in drivers/media/rc/bpf-lirc.c. A local user can read and manipulate data.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90470
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52643
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the iio_device_register_sysfs() function in drivers/iio/industrialio-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93068
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52644
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the b43_dma_tx() and b43_dma_handle_txstatus() functions in drivers/net/wireless/broadcom/b43/dma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93858
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52646
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the aio_ring_mremap() function in fs/aio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90517
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52650
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the tegra_dsi_ganged_probe() function in drivers/gpu/drm/tegra/dsi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90459
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52653
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the gss_import_v2_context() function in net/sunrpc/auth_gss/gss_krb5_mech.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93257
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52654
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the scm_fp_copy() function in net/core/scm.c, within the io_finish_async() and io_sqe_files_register() functions in fs/io_uring.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93242
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52655
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the aqc111_rx_fixup() function in drivers/net/usb/aqc111.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93856
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52656
CWE-ID:
CWE-477 - Use of Obsolete Function
Exploit availability: No
DescriptionThe vulnerability allows a local user to have negative impact on system performance.
The vulnerability exists due to usage of dead code related to SCM_RIGHTS within the io_allocate_scq_urings(), io_ring_ctx_free(), and io_cqring_wait() function in fs/io_uring.c. A local user can influence system performance.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92943
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52657
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the si_dpm_enable() and si_dpm_process_interrupt() functions in drivers/gpu/drm/amd/pm/legacy-dpm/si_dpm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93682
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52659
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the arch/x86/include/asm/page.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92057
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52660
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the rkisp1_isp_isr() function in drivers/media/platform/rockchip/rkisp1/rkisp1-isp.c, within the rkisp1_runtime_suspend() and rkisp1_runtime_resume() functions in drivers/media/platform/rockchip/rkisp1/rkisp1-dev.c, within the rkisp1_csi_isr() function in drivers/media/platform/rockchip/rkisp1/rkisp1-csi.c, within the rkisp1_capture_isr() function in drivers/media/platform/rockchip/rkisp1/rkisp1-capture.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90948
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52661
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the tegra_dc_rgb_probe() function in drivers/gpu/drm/tegra/rgb.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90444
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52662
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the vmw_gmrid_man_get_node() function in drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90893
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52664
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the aq_vec_ring_alloc() function in drivers/net/ethernet/aquantia/atlantic/aq_vec.c, within the aq_get_rxpages(), aq_ring_alloc(), aq_ring_rx_alloc() and aq_ring_hwts_rx_alloc() functions in drivers/net/ethernet/aquantia/atlantic/aq_ring.c, within the aq_ptp_ring_alloc() function in drivers/net/ethernet/aquantia/atlantic/aq_ptp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91423
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52669
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ctr_paes_crypt() function in arch/s390/crypto/paes_s390.c, within the ctr_aes_crypt() function in arch/s390/crypto/aes_s390.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91668
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52671
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the optc32_disable_crtc() function in drivers/gpu/drm/amd/display/dc/dcn32/dcn32_optc.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91392
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52674
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the scarlett2_mixer_ctl_put() function in sound/usb/mixer_scarlett_gen2.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93061
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52676
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer overflow within the check_ptr_to_map_access() and check_stack_access_within_bounds() functions in kernel/bpf/verifier.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93452
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52678
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the kfd_create_indirect_link_prop() and kfd_add_peer_prop() functions in drivers/gpu/drm/amd/amdkfd/kfd_topology.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90892
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52679
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the of_unittest_parse_phandle_with_args() and of_unittest_parse_phandle_with_args_map() functions in drivers/of/unittest.c, within the of_parse_phandle_with_args_map() function in drivers/of/base.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93618
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52680
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the scarlett2_sync_ctl_get(), scarlett2_master_volume_ctl_get(), scarlett2_volume_ctl_get(), scarlett2_mute_ctl_get(), scarlett2_level_enum_ctl_get(), scarlett2_pad_ctl_get(), scarlett2_air_ctl_get(), scarlett2_phantom_ctl_get(), scarlett2_direct_monitor_ctl_get(), scarlett2_speaker_switch_enum_ctl_get(), scarlett2_talkback_enum_ctl_get(), scarlett2_dim_mute_ctl_get() and scarlett2_mux_src_enum_ctl_get() functions in sound/usb/mixer_scarlett_gen2.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91424
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52683
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer overflow within the lpit_update_residency() function in drivers/acpi/acpi_lpit.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91437
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52685
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the persistent_ram_init_ecc() function in fs/pstore/ram_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90548
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52686
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the opal_event_init() function in arch/powerpc/platforms/powernv/opal-irqchip.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89981
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52690
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the scom_debug_init_one() function in arch/powerpc/platforms/powernv/opal-xscom.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90921
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52691
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the si_dpm_init() function in drivers/gpu/drm/amd/amdgpu/si_dpm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93619
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52692
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the scarlett2_usb_set_config() function in sound/usb/mixer_scarlett_gen2.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91678
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52693
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the acpi_video_dev_register_backlight() function in drivers/acpi/acpi_video.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91606
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52694
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the tpd12s015_probe() function in drivers/gpu/drm/bridge/ti-tpd12s015.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90550
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52696
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the opal_powercap_init() function in arch/powerpc/platforms/powernv/opal-powercap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89982
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52698
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the netlbl_calipso_ops_register(), netlbl_calipso_add_pass() and netlbl_calipso_genl_init() functions in net/netlabel/netlabel_calipso.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90751
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52699
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the block_end(), get_branch(), get_block() and find_shared() functions in fs/sysv/itree.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89943
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52702
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ovs_meter_cmd_set() function in net/openvswitch/meter.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91676
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52703
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the kalmia_send_init_packet() function in drivers/net/usb/kalmia.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91387
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52705
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the nilfs_load_super_block() function in fs/nilfs2/the_nilfs.c, within the nilfs_resize_fs() function in fs/nilfs2/super.c, within the nilfs_ioctl_set_alloc_range() function in fs/nilfs2/ioctl.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90064
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52707
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the psi_trigger_destroy() function in kernel/sched/psi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90936
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52708
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the mmc_spi_probe() function in drivers/mmc/host/mmc_spi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91333
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52730
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the sdio_read_func_cis() and sdio_free_func_cis() functions in drivers/mmc/core/sdio_cis.c, within the sdio_release_func(), sdio_alloc_func() and sdio_add_func() functions in drivers/mmc/core/sdio_bus.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93144
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52731
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the __releases() function in drivers/video/fbdev/core/fbmem.c, within the fb_deferred_io_open() and fb_deferred_io_cleanup() functions in drivers/video/fbdev/core/fb_defio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91507
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52732
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ceph_update_snap_trace() and ceph_handle_snap() functions in fs/ceph/snap.c, within the register_session(), __open_session(), __do_request(), handle_reply(), ceph_mdsc_put_request(), done_closing_sessions() and mds_peer_reset() functions in fs/ceph/mds_client.c, within the ceph_zero_partial_object() function in fs/ceph/file.c, within the ceph_handle_caps() and iput() functions in fs/ceph/caps.c, within the ceph_netfs_issue_read(), writepage_nounlock() and ceph_uninline_data() functions in fs/ceph/addr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92954
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52733
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the decompress_kernel() function in arch/s390/boot/compressed/decompressor.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92063
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52736
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the snd_hda_codec_cleanup_for_unbind() function in sound/pci/hda/hda_codec.c, within the hda_codec_driver_probe() and hda_codec_driver_remove() functions in sound/pci/hda/hda_bind.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90412
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52738
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_fence_driver_sw_fini() function in drivers/gpu/drm/amd/amdgpu/amdgpu_fence.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90889
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52739
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the free_the_page() function in mm/page_alloc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92965
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52740
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the exit_must_hard_disable() function in arch/powerpc/kernel/interrupt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90065
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52741
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the uncached_fill_pages() and readpages_fill_pages() functions in fs/cifs/file.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93466
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52742
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the pl_vendor_req() function in drivers/net/usb/plusb.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93184
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52743
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the ice_module_init() function in drivers/net/ethernet/intel/ice/ice_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91456
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52744
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the irdma_add_mqh_4() function in drivers/infiniband/hw/irdma/cm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90414
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52745
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ipoib_intf_init() function in drivers/infiniband/ulp/ipoib/ipoib_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91620
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52746
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the xfrm_xlate32_attr() function in net/xfrm/xfrm_compat.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91332
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52747
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the user_exp_rcv_setup() function in drivers/infiniband/hw/hfi1/file_ops.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91226
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52753
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dc_stream_get_vblank_counter() and dc_stream_get_scanoutpos() functions in drivers/gpu/drm/amd/display/dc/core/dc_stream.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90854
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52754
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the imon_probe() function in drivers/media/rc/imon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91307
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52756
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the include/linux/pwm.h. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90069
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52757
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the alloc_mid() function in fs/smb/client/transport.c, within the __smb2_handle_cancelled_cmd() function in fs/smb/client/smb2misc.c, within the cifs_compose_mount_options(), __release_mid() and cifs_get_tcon_super() functions in fs/smb/client/cifsproto.h. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90905
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52759
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to reachable assertion within the qd_check_sync() function in fs/gfs2/quota.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93590
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52763
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the hci_dat_v1_init(), hci_dat_v1_cleanup() and hci_dat_v1_free_entry() functions in drivers/i3c/master/mipi-i3c-hci/dat_v1.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90278
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52764
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the set_flicker() function in drivers/media/usb/gspca/cpia1.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91086
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52766
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the hci_dma_irq_handler() function in drivers/i3c/master/mipi-i3c-hci/dma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90418
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52773
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_dm_i2c_xfer() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91504
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52774
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the dasd_profile_start() function in drivers/s390/block/dasd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90072
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52777
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath11k_wmi_gtk_offload_status_event() function in drivers/net/wireless/ath/ath11k/wmi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93611
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52781
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the usb_get_bos_descriptor() function in drivers/usb/core/config.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91228
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52788
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the i915_perf_open_ioctl(), i915_perf_add_config_ioctl() and i915_perf_remove_config_ioctl() functions in drivers/gpu/drm/i915/i915_perf.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90421
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52789
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vcc_probe() and vcc_table_remove() functions in drivers/tty/vcc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93438
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52791
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the drivers/i2c/i2c-core.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90888
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52795
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the vhost_vdpa_probe() function in drivers/vhost/vdpa.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91506
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52796
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ipvlan_addr_lookup(), IS_ENABLED() and ipvlan_process_v6_outbound() functions in drivers/net/ipvlan/ipvlan_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90075
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52798
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath11k_wmi_pdev_dfs_radar_detected_event() function in drivers/net/wireless/ath/ath11k/wmi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90281
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52799
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the dbAllocCtl(), dbFindCtl(), dbAllocDmapLev(), dbAdjTree() and dbFindLeaf() functions in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90071
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52800
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath11k_htt_pktlog() function in drivers/net/wireless/ath/ath11k/dp_rx.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90079
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52803
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rpc_clnt_remove_pipedir() and rpc_setup_pipedir() functions in net/sunrpc/clnt.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90284
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52804
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the dbMount() function in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90283
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52805
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the diInitInode() and diAlloc() functions in fs/jfs/jfs_imap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92064
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52806
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the snd_hdac_stream_assign() function in sound/hda/hdac_stream.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90287
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52807
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the hns3_get_coal_info() function in drivers/net/ethernet/hisilicon/hns3/hns3_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90420
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52808
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the debugfs_bist_init_v3_hw() and debugfs_init_v3_hw() functions in drivers/scsi/hisi_sas/hisi_sas_v3_hw.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90419
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52809
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the fc_lport_ptp_setup() function in drivers/scsi/libfc/fc_lport.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90285
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52810
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the dbMount() function in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90535
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52811
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ibmvfc_get_event(), ibmvfc_queuecommand(), ibmvfc_bsg_timeout(), ibmvfc_bsg_plogi(), ibmvfc_bsg_request(), ibmvfc_reset_device(), ibmvfc_init_tmf(), ibmvfc_cancel_all_mq(), ibmvfc_abort_task_set(), ibmvfc_tgt_send_prli(), ibmvfc_tgt_send_plogi(), __ibmvfc_tgt_get_implicit_logout_evt(), ibmvfc_tgt_implicit_logout(), ibmvfc_tgt_move_login(), ibmvfc_adisc_timeout(), ibmvfc_tgt_adisc(), ibmvfc_tgt_query_target(), ibmvfc_discover_targets(), ibmvfc_channel_setup(), ibmvfc_channel_enquiry(), ibmvfc_npiv_login() and ibmvfc_npiv_logout() functions in drivers/scsi/ibmvscsi/ibmvfc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90538
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52814
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_device_gpu_recover() function in drivers/gpu/drm/amd/amdgpu/amdgpu_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90429
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52815
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_vkms_conn_get_modes() function in drivers/gpu/drm/amd/amdgpu/amdgpu_vkms.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90286
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52816
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the svm_range_apply_attrs() function in drivers/gpu/drm/amd/amdkfd/kfd_svm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90432
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52817
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_debugfs_regs_smc_read() and amdgpu_debugfs_regs_smc_write() functions in drivers/gpu/drm/amd/amdgpu/amdgpu_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90289
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52818
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the drivers/gpu/drm/amd/include/pptable.h, drivers/gpu/drm/amd/powerplay/hwmgr/pptable_v1_0.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90288
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52819
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the drivers/gpu/drm/amd/powerplay/hwmgr/pptable_v1_0.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90430
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52821
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the versatile_panel_get_modes() function in drivers/gpu/drm/panel/panel-arm-versatile.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90077
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52825
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the svm_range_vram_node_free() function in drivers/gpu/drm/amd/amdkfd/kfd_svm.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90454
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52826
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the tpg110_get_modes() function in drivers/gpu/drm/panel/panel-tpo-tpg110.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91425
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52832
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer overflow within the ieee80211_get_tx_power() function in net/mac80211/cfg.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90452
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52833
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the btusb_mtk_hci_wmt_sync() function in drivers/bluetooth/btusb.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93304
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52834
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the atl1c_set_mac_addr(), atl1c_init_ring_ptrs(), atl1c_free_ring_resources(), atl1c_rx_checksum() and atl1c_alloc_rx_buffer() functions in drivers/net/ethernet/atheros/atl1c/atl1c_main.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90933
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52838
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the imsttfb_probe() function in drivers/video/fbdev/imsttfb.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91056
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52840
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rmi_unregister_function() function in drivers/input/rmi4/rmi_bus.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89945
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52841
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the vidtv_mux_init() and vidtv_channel_si_destroy() functions in drivers/media/test-drivers/vidtv/vidtv_mux.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90448
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52844
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vidtv_psi_service_desc_init() and kstrdup() functions in drivers/media/test-drivers/vidtv/vidtv_psi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91054
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52847
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the bttv_remove() function in drivers/media/pci/bt8xx/bttv-driver.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90076
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52851
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mlx5_ib_stage_post_ib_reg_umr_init() function in drivers/infiniband/hw/mlx5/main.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91229
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52853
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the cp2112_gpio_irq_startup() and cp2112_probe() functions in drivers/hid/hid-cp2112.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90083
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52854
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the EXPORT_SYMBOL() function in kernel/padata.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90435
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52855
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the drivers/usb/dwc2/hcd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90434
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52856
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the lt8912_bridge_detach() function in drivers/gpu/drm/bridge/lontium-lt8912b.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90433
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52858
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_topckgen_init(), mtk_infrasys_init() and mtk_pericfg_init() functions in drivers/clk/mediatek/clk-mt7629.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90458
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52860
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the hns3_pmu_init_pmu() and hns3_pmu_uninit_pmu() functions in drivers/perf/hisilicon/hns3_pmu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90456
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52861
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the it66121_audio_get_eld() function in drivers/gpu/drm/bridge/ite-it66121.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91198
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52864
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the wmi_dev_match() function in drivers/platform/x86/wmi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90425
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52865
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_topckgen_init(), mtk_infrasys_init_early() and mtk_infrasys_init() functions in drivers/clk/mediatek/clk-mt6797.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91308
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52867
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the drivers/gpu/drm/radeon/evergreen.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93616
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52868
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the thermal_zone_bind_cooling_device() function in drivers/thermal/thermal_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90460
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52870
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the clk_mt6765_apmixed_probe(), clk_mt6765_top_probe() and clk_mt6765_ifr_probe() functions in drivers/clk/mediatek/clk-mt6765.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93143
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52871
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the qcom_llcc_probe() function in drivers/soc/qcom/llcc-qcom.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91466
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52872
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the gsm_modem_upd_via_msc() function in drivers/tty/n_gsm.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90428
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52873
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the clk_mt6779_apmixed_probe() and clk_mt6779_top_probe() functions in drivers/clk/mediatek/clk-mt6779.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90424
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52875
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_topckgen_init(), mtk_infrasys_init_early(), mtk_infrasys_init() and mtk_pericfg_init() functions in drivers/clk/mediatek/clk-mt2701.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90413
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52876
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the clk_mt7629_ethsys_init() and clk_mt7629_sgmiisys_init() functions in drivers/clk/mediatek/clk-mt7629-eth.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90422
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52877
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the tcpm_pd_svdm() function in drivers/usb/typec/tcpm/tcpm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91083
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52878
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the can_put_echo_skb() function in drivers/net/can/dev/skb.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89899
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52880
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to missing permissions checks within the gsmld_open() function in drivers/tty/n_gsm.c. A local user with CAP_NET_ADMIN capability can create a GSM network.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85022
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-6531
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition when the unix garbage collector's deletion of a SKB races with unix_stream_read_generic() on the socket that the SKB is queued on. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88374
Risk: Medium
CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2201
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a malicious guest to escalate privileges on the system.
The vulnerability exists due to native branch history injection on x86 systems. A malicious guest can infer the contents of arbitrary host memory, including memory assigned to other guests and compromise the affected system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87682
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26597
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition in drivers/net/ethernet/qualcomm/rmnet/rmnet_config.c when parsing the netlink attributes. A local user can trigger an out-of-bounds read error and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88135
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26643
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the nf_tables_unbind_set() function in net/netfilter/nf_tables_api.c. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92044
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26679
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the EXPORT_SYMBOL() function in net/ipv4/af_inet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93646
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26692
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to corrupt data.
The vulnerability exists due to improper management of internal resources within the smb3_fs_context_parse_param() function in fs/smb/client/fs_context.c, within the cifs_mount_get_tcon() function in fs/smb/client/connect.c. A local user can corrupt data.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91482
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26698
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the netvsc_device_remove() function in drivers/net/hyperv/netvsc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90605
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26700
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the amdgpu_dm_atomic_check() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90608
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26715
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dwc3_gadget_suspend() function in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90214
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26739
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tcf_mirred_to_dev() function in net/sched/act_mirred.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93205
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26742
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the pqi_map_queues() function in drivers/scsi/smartpqi/smartpqi_init.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90213
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26748
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the cdns3_gadget_giveback() function in drivers/usb/cdns3/gadget.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93873
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26758
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources in drivers/md/md.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93844
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26764
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the kiocb_set_cancel_fn() and aio_prep_rw() functions in fs/aio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90786
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26775
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the aoeblk_gdalloc() function in drivers/block/aoe/aoeblk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91377
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26777
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the sisfb_check_var() function in drivers/video/fbdev/sis/sis_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91378
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26778
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the savagefb_check_var() function in drivers/video/fbdev/savage/savagefb_driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92972
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26788
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the fsl_qdma_probe() function in drivers/dma/fsl-qdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91098
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26791
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the btrfs_check_replace_dev_names() and btrfs_dev_replace_by_ioctl() functions in fs/btrfs/dev-replace.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90209
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26801
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the hci_error_reset() function in net/bluetooth/hci_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93872
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26822
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to improper management of internal resources within the automount_fullpath() and cifs_do_automount() functions in fs/smb/client/namespace.c. A local user can force the SMB client to reuse its parent mount uid, gid and cruid and gain unauthorized access to information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91674
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26828
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the parse_server_interfaces() function in fs/smb/client/smb2ops.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90475
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26829
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the irtoy_tx() function in drivers/media/rc/ir_toy.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92970
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26838
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the irdma_destroy_irq() function in drivers/infiniband/hw/irdma/hw.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90471
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26839
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the init_credit_return() function in drivers/infiniband/hw/hfi1/pio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90005
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26840
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the kmem_cache_free() and cachefiles_daemon_unbind() functions in fs/cachefiles/bind.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90896
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26846
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the LIST_HEAD(), nvme_fc_free_lport(), nvme_fc_init_module(), device_destroy() and nvme_fc_delete_controllers() functions in drivers/nvme/host/fc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90573
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26859
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92006
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26870
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the nfs4_listxattr() function in fs/nfs/nfs4proc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90575
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26874
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_drm_crtc_finish_page_flip() function in drivers/gpu/drm/mediatek/mtk_drm_crtc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91552
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26876
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper initialization within the adv7511_probe() function in drivers/gpu/drm/bridge/adv7511/adv7511_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93200
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26877
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the zynqmp_handle_aes_req() function in drivers/crypto/xilinx/zynqmp-aes-gcm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92988
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26880
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the __dm_internal_suspend() and __dm_internal_resume() functions in drivers/md/dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91312
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26889
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the hci_get_dev_info() function in net/bluetooth/hci_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90002
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26894
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the acpi_processor_power_exit() function in drivers/acpi/processor_idle.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90468
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26900
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the bind_rdev_to_array() function in drivers/md/md.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92037
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26907
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to improper locking within the set_eth_seg() function in drivers/infiniband/hw/mlx5/wr.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91311
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26915
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the vega20_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/vega20_ih.c, within the vega10_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/vega10_ih.c, within the tonga_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/tonga_ih.c, within the si_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/si_ih.c, within the navi10_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/navi10_ih.c, within the iceland_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/iceland_ih.c, within the cz_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/cz_ih.c, within the cik_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/cik_ih.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90779
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26916
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the amdgpu_gfx_off_ctrl() function in drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.c, within the amdgpu_device_suspend() function in drivers/gpu/drm/amd/amdgpu/amdgpu_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91647
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26919
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ulpi_register() function in drivers/usb/common/ulpi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93805
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26920
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the register_snapshot_trigger() function in kernel/trace/trace_events_trigger.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91672
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26921
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the nf_ct_frag6_queue() and nf_ct_frag6_gather() functions in net/ipv6/netfilter/nf_conntrack_reasm.c, within the ip_frag_queue() and ip_defrag() functions in net/ipv4/ip_fragment.c, within the FRAG_CB(), inet_frag_queue_insert(), inet_frag_reasm_prepare(), EXPORT_SYMBOL() and inet_frag_reasm_finish() functions in net/ipv4/inet_fragment.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89054
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26922
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the amdgpu_vm_bo_insert_map(), amdgpu_vm_bo_map(), amdgpu_vm_bo_replace_map(), and amdgpu_vm_bo_clear_mappings() functions in drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c. A local user can pass specially crafted input to the driver and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92034
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26925
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __nf_tables_abort() and nf_tables_abort() functions in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90192
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26928
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_debug_files_proc_show() function in fs/smb/client/cifs_debug.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90894
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26929
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to a double free error within the qla2x00_els_dcmd_sp_free() and qla24xx_els_dcmd_iocb() functions in drivers/scsi/qla2xxx/qla_iocb.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90895
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26930
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to a double free error within the kfree() function in drivers/scsi/qla2xxx/qla_os.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90563
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26931
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qlt_free_session_done() function in drivers/scsi/qla2xxx/qla_target.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90777
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26933
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to improper locking within the disable_show() and disable_store() functions in drivers/usb/core/port.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90776
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26934
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to improper locking within the interface_authorized_store() function in drivers/usb/core/sysfs.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90909
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26937
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to reachable assertion within the gen11_emit_fini_breadcrumb_rcs() function in drivers/gpu/drm/i915/gt/intel_lrc.c, within the __engine_park() function in drivers/gpu/drm/i915/gt/intel_engine_pm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92986
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26938
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the intel_bios_encoder_supports_dp_dual_mode() function in drivers/gpu/drm/i915/display/intel_bios.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90181
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26939
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the active_to_vma() and i915_vma_pin_ww() functions in drivers/gpu/drm/i915/i915_vma.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93394
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26940
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the vmw_debugfs_resource_managers_init() function in drivers/gpu/drm/vmwgfx/vmwgfx_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90527
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26943
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nouveau_dmem_evict_chunk() function in drivers/gpu/drm/nouveau/nouveau_dmem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91062
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26957
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the zcrypt_pick_queue() and zcrypt_drop_queue() functions in drivers/s390/crypto/zcrypt_api.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90183
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26958
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the , within the wait_on_commit() function in fs/nfs/write.c, within the nfs_direct_commit_schedule() function in fs/nfs/direct.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90561
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26964
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the xhci_map_temp_buffer() function in drivers/usb/host/xhci.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90185
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26974
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the adf_device_reset_worker() and adf_dev_aer_schedule_reset() functions in drivers/crypto/qat/qat_common/adf_aer.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91644
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26977
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the pci_iounmap() function in lib/pci_iomap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90558
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26979
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vmw_resource_context_res_add(), vmw_cmd_dx_define_query(), vmw_cmd_dx_view_define(), vmw_cmd_dx_so_define(), vmw_cmd_dx_define_shader() and vmw_cmd_dx_define_streamoutput() functions in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90557
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26984
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nv50_instobj_acquire() function in drivers/gpu/drm/nouveau/nvkm/subdev/instmem/nv50.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93305
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26988
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the setup_command_line() function in init/main.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93297
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26989
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the kernel_page_present() function in arch/arm64/mm/pageattr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93243
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26994
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the get_word() function in drivers/accessibility/speakup/main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90184
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26996
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ncm_set_alt() and ncm_disable() functions in drivers/usb/gadget/function/f_ncm.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93871
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26997
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the dwc2_cmpl_host_isoc_dma_desc() function in drivers/usb/dwc2/hcd_ddma.c in DDMA completion flow. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91449
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26999
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the pmz_receive_chars() function in drivers/tty/serial/pmac_zilog.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91450
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27000
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the mxs_auart_set_ldisc() and mxs_auart_irq_handle() functions in drivers/tty/serial/mxs-auart.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92969
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27001
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the vmk80xx_find_usb_endpoints() function in drivers/comedi/drivers/vmk80xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90770
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27004
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the HLIST_HEAD(), clk_pm_runtime_put(), clk_unprepare_unused_subtree(), clk_disable_unused_subtree(), __setup(), clk_disable_unused(), __clk_release() and __clk_register() functions in drivers/clk/clk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91095
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27008
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the apply_dcb_encoder_quirks() and fabricate_dcb_encoder_table() functions in drivers/gpu/drm/nouveau/nouveau_bios.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90555
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27028
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_spi_interrupt() function in drivers/spi/spi-mt65xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90523
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27037
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the SLCR_SWDT_CLK_SEL() and zynq_clk_setup() functions in drivers/clk/zynq/clkc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90315
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27042
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the amdgpu_discovery_reg_base_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_discovery.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91310
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27045
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the dp_dsc_clock_en_read() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90520
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27047
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the phy_get_internal_delay() function in drivers/net/phy/phy_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91501
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27051
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the brcm_avs_is_firmware_loaded() function in drivers/cpufreq/brcmstb-avs-cpufreq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90180
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27052
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rtl8xxxu_stop() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92029
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27053
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the wilc_parse_join_bss_param() function in drivers/staging/wilc1000/wilc_hif.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93759
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27054
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the dasd_generic_set_online() function in drivers/s390/block/dasd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91374
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27059
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the isd200_dump_driveid(), isd200_get_inquiry_data() and isd200_init_info() functions in drivers/usb/storage/isd200.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90765
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27072
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the usbtv_video_free() function in drivers/media/usb/usbtv/usbtv-video.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90455
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27073
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the budget_av_attach() function in drivers/media/pci/ttpci/budget-av.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90453
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27074
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the go7007_load_encoder() function in drivers/media/usb/go7007/go7007-driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91298
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27075
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to stack overflow within the stv0367_writeregs() function in drivers/media/dvb-frontends/stv0367.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89991
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27076
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ipu_csc_scaler_release() function in drivers/staging/media/imx/imx-media-csc-scaler.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90451
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27077
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the v4l2_m2m_register_entity() function in drivers/media/v4l2-core/v4l2-mem2mem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90450
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27078
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the tpg_alloc() function in drivers/media/common/v4l2-tpg/v4l2-tpg-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90449
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27388
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the gssx_dec_option_array() function in net/sunrpc/auth_gss/gss_rpc_xdr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89353
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27393
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a malicious guest to perform DoS attack on the target system.
The vulnerability exists due memory leak within the xennet_alloc_one_rx_buffer() function in xen-netback implementation. A malicious guest userspace process can exhaust memory resources within the guest kernel and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90169
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27395
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ovs_ct_limit_exit() function in net/openvswitch/conntrack.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90168
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27396
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gtp_dellink() function in drivers/net/gtp.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89672
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27398
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the sco_sock_timeout() function in net/bluetooth/sco.c. A remote attacker can trigger a use-after-free error and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89673
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27399
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dreference error within the l2cap_chan_timeout() function in net/bluetooth/l2cap_core.c. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89674
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27400
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources in amdgpu driver. A local user can crash the OS kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89675
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27401
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the packet_buffer_get() function in drivers/firewire/nosy.c. A local user can trigger memory corruption and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93154
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27405
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the drivers/usb/gadget/function/f_ncm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93870
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27410
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the nl80211_set_interface() function in net/wireless/nl80211.c. A local user can manipulate with the interface mesh ID and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93194
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27412
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the bq27xxx_battery_i2c_remove() function in drivers/power/supply/bq27xxx_battery_i2c.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93470
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27413
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the efi_capsule_open() function in drivers/firmware/efi/capsule-loader.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93869
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27416
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to an error within the hci_io_capa_request_evt() function in net/bluetooth/hci_event.c when handling HCI_EV_IO_CAPA_REQUEST packets. A remote attacker on the local network can force the system to assume that the remote peer
does support SSP and potentially gain access to sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91349
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27417
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the inet6_rtm_getaddr() function in net/ipv6/addrconf.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91429
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27419
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the nr_state1_machine(), nr_state2_machine() and nr_state3_machine() functions in net/netrom/nr_in.c, within the nr_rx_frame() function in net/netrom/af_netrom.c. A local user can manipulate data.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92003
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27431
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the cpu_map_bpf_prog_run_xdp() function in kernel/bpf/cpumap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90758
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27435
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the nvme_alloc_admin_tag_set() and nvme_alloc_io_tag_set() functions in drivers/nvme/host/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93594
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27436
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to an out-of-bounds write within the convert_chmap() function in sound/usb/stream.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90167
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35789
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ieee80211_change_station() function in net/mac80211/cfg.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90165
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35791
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the svm_register_enc_region() function in arch/x86/kvm/svm/sev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90553
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35796
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the temac_probe() function in drivers/net/ethernet/xilinx/ll_temac_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93448
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35799
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the dce110_disable_stream() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_hw_sequencer.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93680
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35801
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the fpu__init_cpu_xstate() function in arch/x86/kernel/fpu/xstate.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93152
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35804
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the emulator_cmpxchg_emulated() function in arch/x86/kvm/x86.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90755
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35806
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qm_congestion_task() and qman_create_cgr() functions in drivers/soc/fsl/qbman/qman.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90947
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35809
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the pci_device_remove() function in drivers/pci/pci-driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90164
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35811
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the brcmf_notify_escan_complete() and brcmf_cfg80211_detach() functions in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90946
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35812
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the service_outstanding_interrupt() function in drivers/usb/class/cdc-wdm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93614
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35813
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the __mmc_blk_ioctl_cmd() function in drivers/mmc/core/block.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93271
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35815
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the aio_setup_ring() and kiocb_set_cancel_fn() functions in fs/aio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93595
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35817
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the amdgpu_ttm_gart_bind() function in drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92025
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35821
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the write_begin_slow(), ubifs_write_begin() and ubifs_write_end() functions in fs/ubifs/file.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93464
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35822
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the usb_ep_queue() function in drivers/usb/gadget/udc/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93153
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35823
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the vc_uniscr_delete() function in drivers/tty/vt/vt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93241
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35825
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the drivers/usb/gadget/function/f_ncm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90447
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35828
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lbs_allocate_cmd_buffer() function in drivers/net/wireless/marvell/libertas/cmd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90446
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35829
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lima_heap_alloc() function in drivers/gpu/drm/lima/lima_gem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93591
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35830
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the tc358743_probe() function in drivers/media/i2c/tc358743.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89986
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35833
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the drivers/dma/fsl-qdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91609
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35845
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the iwl_dbg_tlv_alloc_debug_info() function in drivers/net/wireless/intel/iwlwifi/iwl-dbg-tlv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90891
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35847
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the its_vpe_irq_domain_alloc() function in drivers/irqchip/irq-gic-v3-its.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91345
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35849
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the init_data_container() function in fs/btrfs/backref.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90839
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35851
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qca_prevent_wake() function in drivers/bluetooth/hci_qca.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89983
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35852
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the mlxsw_sp_acl_tcam_vregion_destroy() function in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90162
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35854
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mlxsw_sp_acl_tcam_vregion_rehash() function in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93755
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35860
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the bpf_kprobe_multi_link_fill_link_info() and bpf_uprobe_multi_link_dealloc() functions in kernel/trace/bpf_trace.c, within the bpf_link_inc() and bpf_raw_tp_link_fill_link_info() functions in kernel/bpf/syscall.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90150
Risk: Medium
CVSSv3.1: 5 [AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35861
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_signal_cifsd_for_reconnect() function in fs/smb/client/connect.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90152
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35862
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the smb2_is_network_name_deleted() function in fs/smb/client/smb2ops.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90151
Risk: Medium
CVSSv3.1: 5 [AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35863
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the is_valid_oplock_break() function in fs/smb/client/misc.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90149
Risk: Medium
CVSSv3.1: 5 [AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35864
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the smb2_is_valid_lease_break() function in fs/smb/client/smb2misc.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90148
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35865
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the smb2_is_valid_oplock_break() function in fs/smb/client/smb2misc.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90153
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35866
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_dump_full_key() function in fs/smb/client/ioctl.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90154
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35867
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_stats_proc_show() function in fs/smb/client/cifs_debug.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90155
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35868
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_stats_proc_write() function in fs/smb/client/cifs_debug.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90157
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35869
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the tcon_info_alloc() and tconInfoFree() functions in fs/smb/client/misc.c, within the dfs_cache_remount_fs() function in fs/smb/client/dfs_cache.c, within the get_session(), __dfs_mount_share() and dfs_mount_share() functions in fs/smb/client/dfs.c, within the match_session(), cifs_get_smb_ses(), cifs_mount_put_conns() and cifs_mount() functions in fs/smb/client/connect.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90158
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35870
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cifs_mark_tcp_ses_conns_for_reconnect() and cifs_find_smb_ses() functions in fs/smb/client/connect.c. A remote non-authenticated attacker can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93256
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35872
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the include/linux/secretmem.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93678
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35875
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the setup_arch() function in arch/x86/kernel/setup.c, within the cc_mkdec() function in arch/x86/coco/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91638
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35877
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the follow_phys() function in mm/memory.c, within the is_cow_mapping(), free_pfn_range() and untrack_pfn() functions in arch/x86/mm/pat.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90508
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35878
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the of_modalias() function in drivers/of/module.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89979
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35879
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the pr_fmt() and of_changeset_destroy() functions in drivers/of/dynamic.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90509
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35885
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mlxbf_gige_shutdown() function in drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90159
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35887
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ax25_dev_device_down() function in net/ax25/ax25_dev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90752
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35895
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __sock_map_delete() and sock_hash_delete_elem() functions in net/core/sock_map.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93192
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35901
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mana_get_rxbuf_cfg() function in drivers/net/ethernet/microsoft/mana/mana_en.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93461
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35904
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the init_sel_fs() function in security/selinux/selinuxfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90307
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35905
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the check_stack_access_within_bounds() function in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90308
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35907
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the mlxbf_gige_open() function in drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91640
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35912
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the iwl_rfi_get_freq_table() function in drivers/net/wireless/intel/iwlwifi/mvm/rfi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90753
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35914
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the lock_rename() and unlock_rename() functions in fs/nfsd/vfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90874
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35915
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the nci_rx_work() function in net/nfc/nci/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91372
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35922
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the fb_get_mode() and fb_videomode_from_videomode() functions in drivers/video/fbdev/core/fbmon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93623
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35924
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the ucsi_read_message_in(), ucsi_read_error(), ucsi_send_command() and ucsi_register() functions in drivers/usb/typec/ucsi/ucsi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89976
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35930
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lpfc_rcv_padisc() function in drivers/scsi/lpfc/lpfc_nportdisc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90146
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35932
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the vc4_prepare_fb() and vc4_cleanup_fb() functions in drivers/gpu/drm/vc4/vc4_plane.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90507
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35933
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the btintel_read_version() function in drivers/bluetooth/btintel.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90944
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35935
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the iterate_inode_ref() function in fs/btrfs/send.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90942
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35936
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the mutex_unlock() function in fs/btrfs/volumes.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93240
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35938
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the ARRAY_SIZE() function in drivers/net/wireless/ath/ath11k/mhi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91344
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35939
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the dma_direct_alloc(), __dma_direct_free_pages() and dma_direct_alloc_pages() functions in kernel/dma/direct.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90542
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35940
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the psz_kmsg_read() function in fs/pstore/zone.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90544
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35943
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the omap_prm_domain_init() function in drivers/pmdomain/ti/omap_prm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93839
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35944
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the dg_dispatch_as_host() function in drivers/misc/vmw_vmci/vmci_datagram.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93468
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35947
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an error within the ddebug_tokenize() function in lib/dynamic_debug.c. A local user can crash the OS kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92212
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35950
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the drm_client_modeset_probe() function in drivers/gpu/drm/drm_client_modeset.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93746
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35951
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to failure to properly release resources within the panfrost_mmu_map_fault_addr() and sg_free_table() functions in drivers/gpu/drm/panfrost/panfrost_mmu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91515
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35952
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ast_dp_set_on_off() function in drivers/gpu/drm/ast/ast_dp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90145
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35955
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the check_kprobe_address_safe() function in kernel/kprobes.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92018
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35959
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the mlx5e_priv_cleanup() function in drivers/net/ethernet/mellanox/mlx5/core/en_main.c, within the mlx5e_selq_init() and mlx5e_selq_cleanup() functions in drivers/net/ethernet/mellanox/mlx5/core/en/selq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93795
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35963
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the hci_sock_setsockopt_old() and hci_sock_setsockopt() functions in net/bluetooth/hci_sock.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93796
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35964
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the iso_sock_setsockopt() function in net/bluetooth/iso.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93797
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35965
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the l2cap_sock_setsockopt_old() and l2cap_sock_setsockopt() functions in net/bluetooth/l2cap_sock.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90306
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35966
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the rfcomm_sock_setsockopt_old() and rfcomm_sock_setsockopt() functions in net/bluetooth/rfcomm/sock.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90303
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35967
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the sco_sock_setsockopt() function in net/bluetooth/sco.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90143
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35969
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ipv6_get_ifaddr() function in net/ipv6/addrconf.c, within the in6_ifa_hold() function in include/net/addrconf.h. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90872
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35973
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the geneve_xmit_skb() and geneve6_xmit_skb() functions in drivers/net/geneve.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90305
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35976
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the xsk_setsockopt() function in net/xdp/xsk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89973
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35978
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the hci_req_sync_complete() function in net/bluetooth/hci_request.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91411
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35982
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the batadv_tt_local_resize_to_mtu() function in net/batman-adv/translation-table.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91458
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35984
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the i2c_check_for_quirks() function in drivers/i2c/i2c-core-base.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93472
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35989
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the perf_event_cpu_offline() function in drivers/dma/idxd/perfmon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91513
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35990
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the xilinx_dpdma_chan_vsync_irq(), xilinx_dpdma_issue_pending() and xilinx_dpdma_chan_err_task() functions in drivers/dma/xilinx/xilinx_dpdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90749
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35998
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the cifs_sync_mid_result() function in fs/smb/client/transport.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91426
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35999
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the cifs_pick_channel() function in fs/smb/client/transport.c. A local user can manipulate data.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93838
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36006
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mlxsw_sp_acl_tcam_vchunk_migrate_one() and mlxsw_sp_acl_tcam_vchunk_migrate_all() functions in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93612
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36007
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the mlxsw_sp_acl_tcam_vregion_rehash_work(), mlxsw_sp_acl_tcam_rehash_ctx_vregion_changed(), mlxsw_sp_acl_tcam_vchunk_migrate_end(), mlxsw_sp_acl_tcam_vchunk_migrate_one(), mlxsw_sp_acl_tcam_vregion_migrate() and mlxsw_sp_acl_tcam_vregion_rehash_start() functions in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90058
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36012
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the msft_monitor_supported() function in net/bluetooth/msft.h, within the msft_register() function in net/bluetooth/msft.c, within the hci_unregister_dev() and hci_release_dev() functions in net/bluetooth/hci_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89897
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36014
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the malidp_mw_connector_reset() function in drivers/gpu/drm/arm/malidp_mw.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89896
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36015
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an unchecked return value within the register_device() function in drivers/char/ppdev.c. A local user can perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89898
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36016
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the gsm0_receive() function in drivers/tty/n_gsm.c. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93773
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36026
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the smu_v13_0_4_system_features_control() function in drivers/gpu/drm/amd/pm/swsmu/smu13/smu_v13_0_4_ppt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92981
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36029
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the sdhci_msm_runtime_suspend() and sdhci_msm_runtime_resume() functions in drivers/mmc/host/sdhci-msm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90849
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36032
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the qca_read_fw_build_info() function in drivers/bluetooth/btqca.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90850
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36880
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the qca_send_pre_shutdown_cmd(), qca_tlv_check_data() and qca_download_firmware() functions in drivers/bluetooth/btqca.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90380
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36893
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the svdm_consume_identity(), tcpm_register_partner_altmodes(), tcpm_init_vconn(), tcpm_typec_connect(), tcpm_typec_disconnect() and tcpm_pwr_opmode_to_rp() functions in drivers/usb/typec/tcpm/tcpm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91455
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36896
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the disable_show() and disable_store() functions in drivers/usb/core/port.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91223
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36897
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the construct_integrated_info() function in drivers/gpu/drm/amd/display/dc/bios/bios_parser2.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90271
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36906
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ENDPROC() function in arch/arm/kernel/sleep.S. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93447
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36918
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the test_fail_cases() function in tools/testing/selftests/bpf/prog_tests/bloom_filter_map.c, within the bloom_map_get_next_key() and bloom_map_check_btf() functions in kernel/bpf/bloom_filter.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90734
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36924
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the lpfc_set_rrq_active() and lpfc_sli_post_recovery_event() functions in drivers/scsi/lpfc/lpfc_sli.c, within the lpfc_dev_loss_tmo_callbk() function in drivers/scsi/lpfc/lpfc_hbadisc.c, within the lpfc_els_retry_delay() function in drivers/scsi/lpfc/lpfc_els.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90384
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36926
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the pci_dma_bus_setup_pSeriesLP() function in arch/powerpc/platforms/pseries/iommu.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92961
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36928
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the qeth_free_cq(), qeth_alloc_qdio_queues(), atomic_set(), qeth_free_qdio_queues() and qeth_qdio_poll() functions in drivers/s390/net/qeth_core_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90267
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36931
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the crw_inject_write() function in drivers/s390/cio/cio_inject.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90383
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36938
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the include/linux/skmsg.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90885
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36940
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the pinctrl_enable() function in drivers/pinctrl/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90528
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36941
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nl80211_set_coalesce() function in net/wireless/nl80211.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89927
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36942
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the qca_download_firmware() function in drivers/bluetooth/btqca.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91502
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36944
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qxl_fence_wait() function in drivers/gpu/drm/qxl/qxl_release.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91614
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36947
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the remove_device_files() function in drivers/infiniband/hw/qib/qib_fs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92055
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36950
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the bus_reset_work() and irq_handler() functions in drivers/firewire/ohci.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91463
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36952
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the lpfc_vport_delete() function in drivers/scsi/lpfc/lpfc_vport.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91613
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36955
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the is_link_enabled() function in sound/hda/intel-sdw-acpi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91321
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36959
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the pinctrl_dt_to_map() function in drivers/pinctrl/devicetree.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro: 5.5
SUSE Real Time Module: 15-SP5
SUSE Linux Enterprise Live Patching: 15-SP5
SUSE Linux Enterprise Server for SAP Applications 15: SP5
SUSE Linux Enterprise Server 15: SP5
SUSE Linux Enterprise Real Time 15: SP5
SUSE Linux Enterprise High Performance Computing 15: SP5
openSUSE Leap: 15.5
kernel-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-debugsource: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt: before 1-150500.11.3.1
kernel-rt-optional: before 5.14.21-150500.13.58.1
kernel-rt-optional-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-SLE15-SP5-RT_Update_16-debugsource: before 1-150500.11.3.1
kernel-rt-extra: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-debugsource: before 5.14.21-150500.13.58.1
kselftests-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt-devel: before 5.14.21-150500.13.58.1
kernel-rt-vdso-debuginfo: before 5.14.21-150500.13.58.1
gfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-debuginfo: before 5.14.21-150500.13.58.1
kselftests-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-livepatch-5_14_21-150500_13_58-rt-debuginfo: before 1-150500.11.3.1
kernel-rt_debug-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-livepatch-devel: before 5.14.21-150500.13.58.1
dlm-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso-debuginfo: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-devel: before 5.14.21-150500.13.58.1
gfs2-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-rt_debug-vdso: before 5.14.21-150500.13.58.1
kernel-rt-livepatch: before 5.14.21-150500.13.58.1
kernel-rt-extra-debuginfo: before 5.14.21-150500.13.58.1
dlm-kmp-rt-debuginfo: before 5.14.21-150500.13.58.1
kernel-syms-rt: before 5.14.21-150500.13.58.1
kernel-rt-livepatch-devel: before 5.14.21-150500.13.58.1
cluster-md-kmp-rt: before 5.14.21-150500.13.58.1
reiserfs-kmp-rt: before 5.14.21-150500.13.58.1
kernel-rt-vdso: before 5.14.21-150500.13.58.1
ocfs2-kmp-rt: before 5.14.21-150500.13.58.1
kernel-source-rt: before 5.14.21-150500.13.58.1
kernel-devel-rt: before 5.14.21-150500.13.58.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242008-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.