suse-su-2024:3617-1
Vulnerability from csaf_suse
Published
2024-10-14 12:07
Modified
2024-10-14 12:07
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2024-38538: net: bridge: xmit: make sure we have at least eth header len bytes (bsc#1226606). - CVE-2024-40902: jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227764). - CVE-2024-42104: nilfs2: add missing check for inode numbers on directory entries (bsc#1228654). - CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487). - CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434). The following non-security bugs were fixed: - alarmtimer: Lock k_itimer during timer callback (bsc#1214298). - alarmtimers: Add alarm_forward functionality (bsc#1214298). - alarmtimers: Change alarmtimer functions to return alarmtimer_restart (bsc#1214298). - alarmtimers: Push rearming peroidic timers down into alamrtimer (bsc#1214298). - alarmtimers: Remove interval cap limit hack (bsc#1214298). - kABI fix for alarmtimer_restart functionality (bsc#1214298). - kABI fix update for alarm_forward (bsc#1214298).
Patchnames
SUSE-2024-3617,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-3617
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-38538: net: bridge: xmit: make sure we have at least eth header len bytes (bsc#1226606).\n- CVE-2024-40902: jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227764).\n- CVE-2024-42104: nilfs2: add missing check for inode numbers on directory entries  (bsc#1228654).\n- CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).\n- CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).\n\nThe following non-security bugs were fixed:\n\n- alarmtimer: Lock k_itimer during timer callback (bsc#1214298).\n- alarmtimers: Add alarm_forward functionality (bsc#1214298).\n- alarmtimers: Change alarmtimer functions to return alarmtimer_restart (bsc#1214298).\n- alarmtimers: Push rearming peroidic timers down into alamrtimer (bsc#1214298).\n- alarmtimers: Remove interval cap limit hack (bsc#1214298).\n- kABI fix for alarmtimer_restart functionality (bsc#1214298).\n- kABI fix update for alarm_forward (bsc#1214298).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-3617,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-3617",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3617-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:3617-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243617-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:3617-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019595.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214298",
        "url": "https://bugzilla.suse.com/1214298"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1226606",
        "url": "https://bugzilla.suse.com/1226606"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1227764",
        "url": "https://bugzilla.suse.com/1227764"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1228487",
        "url": "https://bugzilla.suse.com/1228487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1228654",
        "url": "https://bugzilla.suse.com/1228654"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1230434",
        "url": "https://bugzilla.suse.com/1230434"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-38538 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-38538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-40902 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-40902/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-42104 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-42104/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-42148 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-42148/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-45021 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-45021/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2024-10-14T12:07:08Z",
      "generator": {
        "date": "2024-10-14T12:07:08Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:3617-1",
      "initial_release_date": "2024-10-14T12:07:08Z",
      "revision_history": [
        {
          "date": "2024-10-14T12:07:08Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-debug-3.0.101-108.165.1.i586",
                  "product_id": "kernel-debug-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-debug-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-debug-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-debug-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-debug-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.165.1.i586",
                  "product_id": "kernel-default-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-default-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-default-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.165.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-ec2-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.165.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-pae-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-pae-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-pae-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-pae-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.i586",
                  "product_id": "kernel-source-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.i586",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.165.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.165.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-trace-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-trace-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.165.1.i586",
                  "product_id": "kernel-vanilla-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-vanilla-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.165.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.165.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.165.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.165.1.i586",
                  "product_id": "kernel-xen-extra-3.0.101-108.165.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.165.1.i586",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.165.1.i586",
                  "product_id": "kernel-xen-hmac-3.0.101-108.165.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.165.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.ia64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.ia64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.165.1.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.165.1.noarch",
                  "product_id": "kernel-docs-3.0.101-108.165.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.ppc",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.ppc",
                  "product_id": "kernel-source-3.0.101-108.165.1.ppc"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.ppc",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.ppc",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.ppc"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.165.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.ppc64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.ppc64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.s390",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.s390",
                  "product_id": "kernel-source-3.0.101-108.165.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.s390",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.s390",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.165.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.s390x",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.s390x",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-debug-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-debug-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-debug-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-debug-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-debug-extra-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-debug-hmac-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-default-extra-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-default-hmac-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-trace-extra-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-trace-hmac-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-vanilla-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-vanilla-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-xen-extra-3.0.101-108.165.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.165.1.x86_64",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.165.1.x86_64",
                  "product_id": "kernel-xen-hmac-3.0.101-108.165.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.165.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.165.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-38538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-38538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: xmit: make sure we have at least eth header len bytes\n\nsyzbot triggered an uninit value[1] error in bridge device\u0027s xmit path\nby sending a short (less than ETH_HLEN bytes) skb. To fix it check if\nwe can actually pull that amount instead of assuming.\n\nTested with dropwatch:\n drop at: br_dev_xmit+0xb93/0x12d0 [bridge] (0xffffffffc06739b3)\n origin: software\n timestamp: Mon May 13 11:31:53 2024 778214037 nsec\n protocol: 0x88a8\n length: 2\n original length: 2\n drop reason: PKT_TOO_SMALL\n\n[1]\nBUG: KMSAN: uninit-value in br_dev_xmit+0x61d/0x1cb0 net/bridge/br_device.c:65\n br_dev_xmit+0x61d/0x1cb0 net/bridge/br_device.c:65\n __netdev_start_xmit include/linux/netdevice.h:4903 [inline]\n netdev_start_xmit include/linux/netdevice.h:4917 [inline]\n xmit_one net/core/dev.c:3531 [inline]\n dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3547\n __dev_queue_xmit+0x34db/0x5350 net/core/dev.c:4341\n dev_queue_xmit include/linux/netdevice.h:3091 [inline]\n __bpf_tx_skb net/core/filter.c:2136 [inline]\n __bpf_redirect_common net/core/filter.c:2180 [inline]\n __bpf_redirect+0x14a6/0x1620 net/core/filter.c:2187\n ____bpf_clone_redirect net/core/filter.c:2460 [inline]\n bpf_clone_redirect+0x328/0x470 net/core/filter.c:2432\n ___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997\n __bpf_prog_run512+0xb5/0xe0 kernel/bpf/core.c:2238\n bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline]\n __bpf_prog_run include/linux/filter.h:657 [inline]\n bpf_prog_run include/linux/filter.h:664 [inline]\n bpf_test_run+0x499/0xc30 net/bpf/test_run.c:425\n bpf_prog_test_run_skb+0x14ea/0x1f20 net/bpf/test_run.c:1058\n bpf_prog_test_run+0x6b7/0xad0 kernel/bpf/syscall.c:4269\n __sys_bpf+0x6aa/0xd90 kernel/bpf/syscall.c:5678\n __do_sys_bpf kernel/bpf/syscall.c:5767 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5765 [inline]\n __x64_sys_bpf+0xa0/0xe0 kernel/bpf/syscall.c:5765\n x64_sys_call+0x96b/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:322\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-38538",
          "url": "https://www.suse.com/security/cve/CVE-2024-38538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1226606 for CVE-2024-38538",
          "url": "https://bugzilla.suse.com/1226606"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-10-14T12:07:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-38538"
    },
    {
      "cve": "CVE-2024-40902",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-40902"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: xattr: fix buffer overflow for invalid xattr\n\nWhen an xattr size is not what is expected, it is printed out to the\nkernel log in hex format as a form of debugging.  But when that xattr\nsize is bigger than the expected size, printing it out can cause an\naccess off the end of the buffer.\n\nFix this all up by properly restricting the size of the debug hex dump\nin the kernel log.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-40902",
          "url": "https://www.suse.com/security/cve/CVE-2024-40902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1227764 for CVE-2024-40902",
          "url": "https://bugzilla.suse.com/1227764"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-10-14T12:07:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-40902"
    },
    {
      "cve": "CVE-2024-42104",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-42104"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: add missing check for inode numbers on directory entries\n\nSyzbot reported that mounting and unmounting a specific pattern of\ncorrupted nilfs2 filesystem images causes a use-after-free of metadata\nfile inodes, which triggers a kernel bug in lru_add_fn().\n\nAs Jan Kara pointed out, this is because the link count of a metadata file\ngets corrupted to 0, and nilfs_evict_inode(), which is called from iput(),\ntries to delete that inode (ifile inode in this case).\n\nThe inconsistency occurs because directories containing the inode numbers\nof these metadata files that should not be visible in the namespace are\nread without checking.\n\nFix this issue by treating the inode numbers of these internal files as\nerrors in the sanity check helper when reading directory folios/pages.\n\nAlso thanks to Hillf Danton and Matthew Wilcox for their initial mm-layer\nanalysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-42104",
          "url": "https://www.suse.com/security/cve/CVE-2024-42104"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1228654 for CVE-2024-42104",
          "url": "https://bugzilla.suse.com/1228654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-10-14T12:07:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-42104"
    },
    {
      "cve": "CVE-2024-42148",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-42148"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnx2x: Fix multiple UBSAN array-index-out-of-bounds\n\nFix UBSAN warnings that occur when using a system with 32 physical\ncpu cores or more, or when the user defines a number of Ethernet\nqueues greater than or equal to FP_SB_MAX_E1x using the num_queues\nmodule parameter.\n\nCurrently there is a read/write out of bounds that occurs on the array\n\"struct stats_query_entry query\" present inside the \"bnx2x_fw_stats_req\"\nstruct in \"drivers/net/ethernet/broadcom/bnx2x/bnx2x.h\".\nLooking at the definition of the \"struct stats_query_entry query\" array:\n\nstruct stats_query_entry query[FP_SB_MAX_E1x+\n         BNX2X_FIRST_QUEUE_QUERY_IDX];\n\nFP_SB_MAX_E1x is defined as the maximum number of fast path interrupts and\nhas a value of 16, while BNX2X_FIRST_QUEUE_QUERY_IDX has a value of 3\nmeaning the array has a total size of 19.\nSince accesses to \"struct stats_query_entry query\" are offset-ted by\nBNX2X_FIRST_QUEUE_QUERY_IDX, that means that the total number of Ethernet\nqueues should not exceed FP_SB_MAX_E1x (16). However one of these queues\nis reserved for FCOE and thus the number of Ethernet queues should be set\nto [FP_SB_MAX_E1x -1] (15) if FCOE is enabled or [FP_SB_MAX_E1x] (16) if\nit is not.\n\nThis is also described in a comment in the source code in\ndrivers/net/ethernet/broadcom/bnx2x/bnx2x.h just above the Macro definition\nof FP_SB_MAX_E1x. Below is the part of this explanation that it important\nfor this patch\n\n/*\n  * The total number of L2 queues, MSIX vectors and HW contexts (CIDs) is\n  * control by the number of fast-path status blocks supported by the\n  * device (HW/FW). Each fast-path status block (FP-SB) aka non-default\n  * status block represents an independent interrupts context that can\n  * serve a regular L2 networking queue. However special L2 queues such\n  * as the FCoE queue do not require a FP-SB and other components like\n  * the CNIC may consume FP-SB reducing the number of possible L2 queues\n  *\n  * If the maximum number of FP-SB available is X then:\n  * a. If CNIC is supported it consumes 1 FP-SB thus the max number of\n  *    regular L2 queues is Y=X-1\n  * b. In MF mode the actual number of L2 queues is Y= (X-1/MF_factor)\n  * c. If the FCoE L2 queue is supported the actual number of L2 queues\n  *    is Y+1\n  * d. The number of irqs (MSIX vectors) is either Y+1 (one extra for\n  *    slow-path interrupts) or Y+2 if CNIC is supported (one additional\n  *    FP interrupt context for the CNIC).\n  * e. The number of HW context (CID count) is always X or X+1 if FCoE\n  *    L2 queue is supported. The cid for the FCoE L2 queue is always X.\n  */\n\nHowever this driver also supports NICs that use the E2 controller which can\nhandle more queues due to having more FP-SB represented by FP_SB_MAX_E2.\nLooking at the commits when the E2 support was added, it was originally\nusing the E1x parameters: commit f2e0899f0f27 (\"bnx2x: Add 57712 support\").\nBack then FP_SB_MAX_E2 was set to 16 the same as E1x. However the driver\nwas later updated to take full advantage of the E2 instead of having it be\nlimited to the capabilities of the E1x. But as far as we can tell, the\narray \"stats_query_entry query\" was still limited to using the FP-SB\navailable to the E1x cards as part of an oversignt when the driver was\nupdated to take full advantage of the E2, and now with the driver being\naware of the greater queue size supported by E2 NICs, it causes the UBSAN\nwarnings seen in the stack traces below.\n\nThis patch increases the size of the \"stats_query_entry query\" array by\nreplacing FP_SB_MAX_E1x with FP_SB_MAX_E2 to be large enough to handle\nboth types of NICs.\n\nStack traces:\n\nUBSAN: array-index-out-of-bounds in\n       drivers/net/ethernet/broadcom/bnx2x/bnx2x_stats.c:1529:11\nindex 20 is out of range for type \u0027stats_query_entry [19]\u0027\nCPU: 12 PID: 858 Comm: systemd-network Not tainted 6.9.0-060900rc7-generic\n\t     #202405052133\nHardware name: HP ProLiant DL360 Gen9/ProLiant DL360 \n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-42148",
          "url": "https://www.suse.com/security/cve/CVE-2024-42148"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1228487 for CVE-2024-42148",
          "url": "https://bugzilla.suse.com/1228487"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-10-14T12:07:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-42148"
    },
    {
      "cve": "CVE-2024-45021",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-45021"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemcg_write_event_control(): fix a user-triggerable oops\n\nwe are *not* guaranteed that anything past the terminating NUL\nis mapped (let alone initialized with anything sane).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-45021",
          "url": "https://www.suse.com/security/cve/CVE-2024-45021"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1230434 for CVE-2024-45021",
          "url": "https://bugzilla.suse.com/1230434"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.165.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.165.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-10-14T12:07:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2024-45021"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…