Risk | High |
Patch available | YES |
Number of vulnerabilities | 18 |
CVE-ID | CVE-2022-49035 CVE-2023-52524 CVE-2024-53142 CVE-2024-53144 CVE-2024-53146 CVE-2024-53156 CVE-2024-53173 CVE-2024-53179 CVE-2024-53214 CVE-2024-53239 CVE-2024-53240 CVE-2024-56539 CVE-2024-56548 CVE-2024-56604 CVE-2024-56605 CVE-2024-56631 CVE-2024-56704 CVE-2024-8805 |
CWE-ID | CWE-20 CWE-667 CWE-908 CWE-190 CWE-125 CWE-416 CWE-476 CWE-119 CWE-415 CWE-284 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
SUSE Enterprise Server 15 SP3 Business Critical Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 SP3 Operating systems & Components / Operating system SUSE Linux Enterprise Live Patching Operating systems & Components / Operating system SUSE Linux Enterprise Micro for Rancher Operating systems & Components / Operating system SUSE Linux Enterprise High Availability Extension 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing LTSS 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 15 Operating systems & Components / Operating system SUSE Enterprise Storage Operating systems & Components / Operating system SUSE Manager Retail Branch Server Operating systems & Components / Operating system SUSE Linux Enterprise Micro Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system SUSE Manager Server Operating systems & Components / Operating system SUSE Manager Proxy Operating systems & Components / Operating system ocfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-altera Operating systems & Components / Operating system package or component dtb-qcom Operating systems & Components / Operating system package or component dlm-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-64kb Operating systems & Components / Operating system package or component dtb-sprd Operating systems & Components / Operating system package or component dtb-amlogic Operating systems & Components / Operating system package or component dtb-hisilicon Operating systems & Components / Operating system package or component dtb-lg Operating systems & Components / Operating system package or component reiserfs-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-extra Operating systems & Components / Operating system package or component dtb-renesas Operating systems & Components / Operating system package or component ocfs2-kmp-64kb Operating systems & Components / Operating system package or component dtb-zte Operating systems & Components / Operating system package or component kselftests-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-cavium Operating systems & Components / Operating system package or component gfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-apm Operating systems & Components / Operating system package or component dtb-broadcom Operating systems & Components / Operating system package or component dtb-socionext Operating systems & Components / Operating system package or component dtb-nvidia Operating systems & Components / Operating system package or component dtb-mediatek Operating systems & Components / Operating system package or component kernel-64kb-optional-debuginfo Operating systems & Components / Operating system package or component dtb-marvell Operating systems & Components / Operating system package or component cluster-md-kmp-64kb Operating systems & Components / Operating system package or component kselftests-kmp-64kb Operating systems & Components / Operating system package or component dtb-rockchip Operating systems & Components / Operating system package or component dtb-arm Operating systems & Components / Operating system package or component dtb-freescale Operating systems & Components / Operating system package or component kernel-64kb-optional Operating systems & Components / Operating system package or component dtb-al Operating systems & Components / Operating system package or component cluster-md-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-64kb Operating systems & Components / Operating system package or component dtb-exynos Operating systems & Components / Operating system package or component dtb-amd Operating systems & Components / Operating system package or component kernel-64kb-extra-debuginfo Operating systems & Components / Operating system package or component dtb-allwinner Operating systems & Components / Operating system package or component dtb-xilinx Operating systems & Components / Operating system package or component reiserfs-kmp-64kb Operating systems & Components / Operating system package or component dtb-aarch64 Operating systems & Components / Operating system package or component kernel-zfcpdump-debugsource Operating systems & Components / Operating system package or component kernel-zfcpdump-debuginfo Operating systems & Components / Operating system package or component kernel-zfcpdump Operating systems & Components / Operating system package or component kselftests-kmp-preempt Operating systems & Components / Operating system package or component ocfs2-kmp-preempt Operating systems & Components / Operating system package or component kernel-preempt-optional Operating systems & Components / Operating system package or component gfs2-kmp-preempt Operating systems & Components / Operating system package or component kselftests-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-preempt Operating systems & Components / Operating system package or component ocfs2-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-optional-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-extra-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-preempt Operating systems & Components / Operating system package or component cluster-md-kmp-preempt Operating systems & Components / Operating system package or component kernel-preempt-extra Operating systems & Components / Operating system package or component cluster-md-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_188-preempt Operating systems & Components / Operating system package or component kernel-default-livepatch-devel Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_188-default-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-SLE15-SP3_Update_52-debugsource Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_188-default Operating systems & Components / Operating system package or component cluster-md-kmp-default Operating systems & Components / Operating system package or component kernel-default-optional-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-default Operating systems & Components / Operating system package or component cluster-md-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-livepatch Operating systems & Components / Operating system package or component kernel-default-extra Operating systems & Components / Operating system package or component gfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-obs-qa Operating systems & Components / Operating system package or component kselftests-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-extra-debuginfo Operating systems & Components / Operating system package or component kernel-default-optional Operating systems & Components / Operating system package or component ocfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-default Operating systems & Components / Operating system package or component kselftests-kmp-default Operating systems & Components / Operating system package or component gfs2-kmp-default Operating systems & Components / Operating system package or component dlm-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-base-rebuild Operating systems & Components / Operating system package or component kernel-debug-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall-devel Operating systems & Components / Operating system package or component kernel-kvmsmall-debugsource Operating systems & Components / Operating system package or component kernel-kvmsmall-devel-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall-debuginfo Operating systems & Components / Operating system package or component kernel-debug-devel Operating systems & Components / Operating system package or component kernel-debug-debugsource Operating systems & Components / Operating system package or component kernel-debug-devel-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall Operating systems & Components / Operating system package or component kernel-debug Operating systems & Components / Operating system package or component kernel-source-vanilla Operating systems & Components / Operating system package or component kernel-docs-html Operating systems & Components / Operating system package or component kernel-docs Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-macros Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component reiserfs-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-devel Operating systems & Components / Operating system package or component kernel-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-debugsource Operating systems & Components / Operating system package or component kernel-default-base Operating systems & Components / Operating system package or component kernel-default-debugsource Operating systems & Components / Operating system package or component kernel-default-devel Operating systems & Components / Operating system package or component kernel-default-devel-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-devel-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-default Operating systems & Components / Operating system package or component kernel-syms Operating systems & Components / Operating system package or component kernel-obs-build-debugsource Operating systems & Components / Operating system package or component kernel-obs-build Operating systems & Components / Operating system package or component kernel-default-debuginfo Operating systems & Components / Operating system package or component kernel-preempt Operating systems & Components / Operating system package or component kernel-default Operating systems & Components / Operating system package or component kernel-64kb-devel Operating systems & Components / Operating system package or component kernel-64kb-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-devel-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-debugsource Operating systems & Components / Operating system package or component kernel-64kb Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 18 vulnerabilities.
EUVDB-ID: #VU102285
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-49035
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the s5p_cec_irq_handler() function in drivers/media/cec/platform/s5p/s5p_cec.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91319
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52524
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the nfc_llcp_register_device() function in net/nfc/llcp_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101347
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53142
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the do_name() and do_copy() functions in init/initramfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101815
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53144
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the hci_user_confirm_request_evt() function in net/bluetooth/hci_event.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101921
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53146
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer overflow within the decode_cb_compound4res() function in fs/nfsd/nfs4callback.c. A local user can execute arbitrary code.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101911
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53156
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the htc_connect_service() function in drivers/net/wireless/ath/ath9k/htc_hst.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102058
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53173
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nfs4_open_release() function in fs/nfs/nfs4proc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102054
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53179
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the smb2_get_sign_key(), smb2_find_smb_ses_unlocked(), smb2_calc_signature() and smb3_calc_signature() functions in fs/smb/client/smb2transport.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102092
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53214
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the vfio_virt_config_read() and vfio_config_do_rw() functions in drivers/vfio/pci/vfio_pci_config.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102070
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53239
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the usb6fire_chip_abort(), usb6fire_chip_destroy(), usb6fire_chip_probe() and usb6fire_chip_disconnect() functions in sound/usb/6fire/chip.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101818
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-53240
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote backend to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the guest xen-netfront driver. A a malicious network backend can crash the guest OS.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102236
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56539
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the drivers/net/wireless/marvell/mwifiex/fw.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102075
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56548
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the hfsplus_read_wrapper() function in fs/hfsplus/wrapper.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102019
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56604
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rfcomm_sock_alloc() function in net/bluetooth/rfcomm/sock.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102020
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56605
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the l2cap_sock_alloc() function in net/bluetooth/l2cap_sock.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102024
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56631
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the sg_release() function in drivers/scsi/sg.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102192
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-56704
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the xen_9pfs_front_free() function in net/9p/trans_xen.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97651
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-8805
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
The vulnerability exists due to improper access restrictions within the implementation of the HID over GATT Profile. A remote attacker on the local network can bypass implemented security restrictions and execute arbitrary code on the target system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Server 15 SP3 Business Critical: Linux
SUSE Linux Enterprise Server 15 SP3: LTSS
SUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Micro for Rancher: 5.2
SUSE Linux Enterprise High Availability Extension 15: SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing LTSS 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Enterprise Storage: 7.1
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-altera: before 5.3.18-150300.59.188.1
dtb-qcom: before 5.3.18-150300.59.188.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-sprd: before 5.3.18-150300.59.188.1
dtb-amlogic: before 5.3.18-150300.59.188.1
dtb-hisilicon: before 5.3.18-150300.59.188.1
dtb-lg: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-extra: before 5.3.18-150300.59.188.1
dtb-renesas: before 5.3.18-150300.59.188.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-zte: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-cavium: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
dtb-apm: before 5.3.18-150300.59.188.1
dtb-broadcom: before 5.3.18-150300.59.188.1
dtb-socionext: before 5.3.18-150300.59.188.1
dtb-nvidia: before 5.3.18-150300.59.188.1
dtb-mediatek: before 5.3.18-150300.59.188.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.188.1
dtb-marvell: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.188.1
kselftests-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-rockchip: before 5.3.18-150300.59.188.1
dtb-arm: before 5.3.18-150300.59.188.1
dtb-freescale: before 5.3.18-150300.59.188.1
kernel-64kb-optional: before 5.3.18-150300.59.188.1
dtb-al: before 5.3.18-150300.59.188.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-exynos: before 5.3.18-150300.59.188.1
dtb-amd: before 5.3.18-150300.59.188.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.188.1
dtb-allwinner: before 5.3.18-150300.59.188.1
dtb-xilinx: before 5.3.18-150300.59.188.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.188.1
dtb-aarch64: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.188.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.188.1
kernel-zfcpdump: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-optional: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt: before 5.3.18-150300.59.188.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.188.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.188.1
kernel-preempt-extra: before 5.3.18-150300.59.188.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-preempt: before 1-150300.7.3.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-debuginfo: before 1-150300.7.3.1
kernel-livepatch-SLE15-SP3_Update_52-debugsource: before 1-150300.7.3.1
kernel-livepatch-5_3_18-150300_59_188-default: before 1-150300.7.3.1
cluster-md-kmp-default: before 5.3.18-150300.59.188.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.188.1
dlm-kmp-default: before 5.3.18-150300.59.188.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-livepatch: before 5.3.18-150300.59.188.1
kernel-default-extra: before 5.3.18-150300.59.188.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-obs-qa: before 5.3.18-150300.59.188.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-optional: before 5.3.18-150300.59.188.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
ocfs2-kmp-default: before 5.3.18-150300.59.188.1
kselftests-kmp-default: before 5.3.18-150300.59.188.1
gfs2-kmp-default: before 5.3.18-150300.59.188.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-default-base-rebuild: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-debug-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.188.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.188.1
kernel-debug-devel: before 5.3.18-150300.59.188.1
kernel-debug-debugsource: before 5.3.18-150300.59.188.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-kvmsmall: before 5.3.18-150300.59.188.1
kernel-debug: before 5.3.18-150300.59.188.1
kernel-source-vanilla: before 5.3.18-150300.59.188.1
kernel-docs-html: before 5.3.18-150300.59.188.1
kernel-docs: before 5.3.18-150300.59.188.1
kernel-devel: before 5.3.18-150300.59.188.1
kernel-macros: before 5.3.18-150300.59.188.1
kernel-source: before 5.3.18-150300.59.188.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel: before 5.3.18-150300.59.188.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-debugsource: before 5.3.18-150300.59.188.1
kernel-default-base: before 5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-debugsource: before 5.3.18-150300.59.188.1
kernel-default-devel: before 5.3.18-150300.59.188.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.188.1
reiserfs-kmp-default: before 5.3.18-150300.59.188.1
kernel-syms: before 5.3.18-150300.59.188.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.188.1
kernel-obs-build: before 5.3.18-150300.59.188.1
kernel-default-debuginfo: before 5.3.18-150300.59.188.1
kernel-preempt: before 5.3.18-150300.59.188.1
kernel-default: before 5.3.18-150300.59.188.1
kernel-64kb-devel: before 5.3.18-150300.59.188.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.188.1
kernel-64kb-debugsource: before 5.3.18-150300.59.188.1
kernel-64kb: before 5.3.18-150300.59.188.1
CPE2.3http://www.suse.com/support/update/announcement/2025/suse-su-20250202-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.