Upstream information

CVE-2022-48653 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: ice: Don't double unplug aux on peer initiated reset In the IDC callback that is accessed when the aux drivers request a reset, the function to unplug the aux devices is called. This function is also called in the ice_prepare_for_reset function. This double call is causing a "scheduling while atomic" BUG. [ 662.676430] ice 0000:4c:00.0 rocep76s0: cqp opcode = 0x1 maj_err_code = 0xffff min_err_code = 0x8003 [ 662.676609] ice 0000:4c:00.0 rocep76s0: [Modify QP Cmd Error][op_code=8] status=-29 waiting=1 completion_err=1 maj=0xffff min=0x8003 [ 662.815006] ice 0000:4c:00.0 rocep76s0: ICE OICR event notification: oicr = 0x10000003 [ 662.815014] ice 0000:4c:00.0 rocep76s0: critical PE Error, GLPE_CRITERR=0x00011424 [ 662.815017] ice 0000:4c:00.0 rocep76s0: Requesting a reset [ 662.815475] BUG: scheduling while atomic: swapper/37/0/0x00010002 [ 662.815475] BUG: scheduling while atomic: swapper/37/0/0x00010002 [ 662.815477] Modules linked in: rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs rfkill 8021q garp mrp stp llc vfat fat rpcrdma intel_rapl_msr intel_rapl_common sunrpc i10nm_edac rdma_ucm nfit ib_srpt libnvdimm ib_isert iscsi_target_mod x86_pkg_temp_thermal intel_powerclamp coretemp target_core_mod snd_hda_intel ib_iser snd_intel_dspcfg libiscsi snd_intel_sdw_acpi scsi_transport_iscsi kvm_intel iTCO_wdt rdma_cm snd_hda_codec kvm iw_cm ipmi_ssif iTCO_vendor_support snd_hda_core irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_hwdep snd_seq snd_seq_device rapl snd_pcm snd_timer isst_if_mbox_pci pcspkr isst_if_mmio irdma intel_uncore idxd acpi_ipmi joydev isst_if_common snd mei_me idxd_bus ipmi_si soundcore i2c_i801 mei ipmi_devintf i2c_smbus i2c_ismt ipmi_msghandler acpi_power_meter acpi_pad rv(OE) ib_uverbs ib_cm ib_core xfs libcrc32c ast i2c_algo_bit drm_vram_helper drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm_ttm_helpe r ttm [ 662.815546] nvme nvme_core ice drm crc32c_intel i40e t10_pi wmi pinctrl_emmitsburg dm_mirror dm_region_hash dm_log dm_mod fuse [ 662.815557] Preemption disabled at: [ 662.815558] [<0000000000000000>] 0x0 [ 662.815563] CPU: 37 PID: 0 Comm: swapper/37 Kdump: loaded Tainted: G S OE 5.17.1 #2 [ 662.815566] Hardware name: Intel Corporation D50DNP/D50DNP, BIOS SE5C6301.86B.6624.D18.2111021741 11/02/2021 [ 662.815568] Call Trace: [ 662.815572] <IRQ> [ 662.815574] dump_stack_lvl+0x33/0x42 [ 662.815581] __schedule_bug.cold.147+0x7d/0x8a [ 662.815588] __schedule+0x798/0x990 [ 662.815595] schedule+0x44/0xc0 [ 662.815597] schedule_preempt_disabled+0x14/0x20 [ 662.815600] __mutex_lock.isra.11+0x46c/0x490 [ 662.815603] ? __ibdev_printk+0x76/0xc0 [ib_core] [ 662.815633] device_del+0x37/0x3d0 [ 662.815639] ice_unplug_aux_dev+0x1a/0x40 [ice] [ 662.815674] ice_schedule_reset+0x3c/0xd0 [ice] [ 662.815693] irdma_iidc_event_handler.cold.7+0xb6/0xd3 [irdma] [ 662.815712] ? bitmap_find_next_zero_area_off+0x45/0xa0 [ 662.815719] ice_send_event_to_aux+0x54/0x70 [ice] [ 662.815741] ice_misc_intr+0x21d/0x2d0 [ice] [ 662.815756] __handle_irq_event_percpu+0x4c/0x180 [ 662.815762] handle_irq_event_percpu+0xf/0x40 [ 662.815764] handle_irq_event+0x34/0x60 [ 662.815766] handle_edge_irq+0x9a/0x1c0 [ 662.815770] __common_interrupt+0x62/0x100 [ 662.815774] common_interrupt+0xb4/0xd0 [ 662.815779] </IRQ> [ 662.815780] <TASK> [ 662.815780] asm_common_interrupt+0x1e/0x40 [ 662.815785] RIP: 0010:cpuidle_enter_state+0xd6/0x380 [ 662.815789] Code: 49 89 c4 0f 1f 44 00 00 31 ff e8 65 d7 95 ff 45 84 ff 74 12 9c 58 f6 c4 02 0f 85 64 02 00 00 31 ff e8 ae c5 9c ff fb 45 85 f6 <0f> 88 12 01 00 00 49 63 d6 4c 2b 24 24 48 8d 04 52 48 8d 04 82 49 [ 662.815791] RSP: 0018:ff2c2c4f18edbe80 EFLAGS: 00000202 [ 662.815793] RAX: ff280805df140000 RBX: 0000000000000002 RCX: 000000000000001f [ 662.815795] RDX: 0000009a52da2d08 R ---truncated---

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223474 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.11.3
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.119.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-default-extra >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Product-WE-15-SP5-2024-1659
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.119.1
  • dlm-kmp-default >= 5.14.21-150400.24.119.1
  • gfs2-kmp-default >= 5.14.21-150400.24.119.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-1641
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-1659
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.119.1
  • kernel-64kb-devel >= 5.14.21-150400.24.119.1
  • kernel-default >= 5.14.21-150400.24.119.1
  • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
  • kernel-default-devel >= 5.14.21-150400.24.119.1
  • kernel-devel >= 5.14.21-150400.24.119.1
  • kernel-docs >= 5.14.21-150400.24.119.1
  • kernel-macros >= 5.14.21-150400.24.119.1
  • kernel-obs-build >= 5.14.21-150400.24.119.1
  • kernel-source >= 5.14.21-150400.24.119.1
  • kernel-syms >= 5.14.21-150400.24.119.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1641
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.119.1
  • kernel-64kb-devel >= 5.14.21-150400.24.119.1
  • kernel-default >= 5.14.21-150400.24.119.1
  • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
  • kernel-default-devel >= 5.14.21-150400.24.119.1
  • kernel-devel >= 5.14.21-150400.24.119.1
  • kernel-docs >= 5.14.21-150400.24.119.1
  • kernel-macros >= 5.14.21-150400.24.119.1
  • kernel-obs-build >= 5.14.21-150400.24.119.1
  • kernel-source >= 5.14.21-150400.24.119.1
  • kernel-syms >= 5.14.21-150400.24.119.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1641
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-azure >= 5.14.21-150500.33.51.1
  • kernel-azure-devel >= 5.14.21-150500.33.51.1
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-devel-azure >= 5.14.21-150500.33.51.1
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-source-azure >= 5.14.21-150500.33.51.1
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-syms-azure >= 5.14.21-150500.33.51.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
  • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Module-Legacy-15-SP5-2024-1659
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1641
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1659
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1663
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-rt >= 5.14.21-150400.15.79.1
      • kernel-source-rt >= 5.14.21-150400.15.79.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-1641
      SUSE-SLE-Micro-5.3-2024-1647
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-rt >= 5.14.21-150400.15.79.1
      • kernel-source-rt >= 5.14.21-150400.15.79.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-1641
      SUSE-SLE-Micro-5.4-2024-1647
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-1659
      SUSE-SLE-Micro-5.5-2024-1663
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-syms >= 5.14.21-150500.55.62.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.51.1
      • kernel-azure-devel >= 5.14.21-150500.33.51.1
      • kernel-devel-azure >= 5.14.21-150500.33.51.1
      • kernel-source-azure >= 5.14.21-150500.33.51.1
      • kernel-syms-azure >= 5.14.21-150500.33.51.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
      • dlm-kmp-rt >= 5.14.21-150500.13.52.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • kernel-devel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-vdso >= 5.14.21-150500.13.52.1
      • kernel-rt_debug >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      • kernel-syms-rt >= 5.14.21-150500.13.52.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-1663
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.119.1
      • kernel-64kb-devel >= 5.14.21-150400.24.119.1
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-default-devel >= 5.14.21-150400.24.119.1
      • kernel-devel >= 5.14.21-150400.24.119.1
      • kernel-docs >= 5.14.21-150400.24.119.1
      • kernel-macros >= 5.14.21-150400.24.119.1
      • kernel-obs-build >= 5.14.21-150400.24.119.1
      • kernel-source >= 5.14.21-150400.24.119.1
      • kernel-syms >= 5.14.21-150400.24.119.1
      • kernel-zfcpdump >= 5.14.21-150400.24.119.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1641
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-azure >= 5.14.21-150500.33.51.1
      • kernel-azure-devel >= 5.14.21-150500.33.51.1
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-devel-azure >= 5.14.21-150500.33.51.1
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-source-azure >= 5.14.21-150500.33.51.1
      • kernel-syms >= 5.14.21-150500.55.62.1
      • kernel-syms-azure >= 5.14.21-150500.33.51.1
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
      SUSE-SLE-Module-Legacy-15-SP5-2024-1659
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
      SUSE-SLE-Product-WE-15-SP5-2024-1659
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-default-devel >= 5.14.21-150400.24.119.1
      • kernel-devel >= 5.14.21-150400.24.119.1
      • kernel-docs >= 5.14.21-150400.24.119.1
      • kernel-macros >= 5.14.21-150400.24.119.1
      • kernel-obs-build >= 5.14.21-150400.24.119.1
      • kernel-source >= 5.14.21-150400.24.119.1
      • kernel-syms >= 5.14.21-150400.24.119.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1641
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-1659
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-default-devel >= 5.14.21-150400.24.119.1
      • kernel-devel >= 5.14.21-150400.24.119.1
      • kernel-macros >= 5.14.21-150400.24.119.1
      • kernel-source >= 5.14.21-150400.24.119.1
      • kernel-syms >= 5.14.21-150400.24.119.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1641
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-default-devel >= 5.14.21-150400.24.119.1
      • kernel-devel >= 5.14.21-150400.24.119.1
      • kernel-macros >= 5.14.21-150400.24.119.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1641
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-default-devel >= 5.14.21-150400.24.119.1
      • kernel-devel >= 5.14.21-150400.24.119.1
      • kernel-macros >= 5.14.21-150400.24.119.1
      • kernel-source >= 5.14.21-150400.24.119.1
      • kernel-syms >= 5.14.21-150400.24.119.1
      • kernel-zfcpdump >= 5.14.21-150400.24.119.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1641
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.62.2
      • cluster-md-kmp-azure >= 5.14.21-150500.33.51.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
      • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.62.2
      • dlm-kmp-azure >= 5.14.21-150500.33.51.1
      • dlm-kmp-default >= 5.14.21-150500.55.62.2
      • dlm-kmp-rt >= 5.14.21-150500.13.52.1
      • dtb-allwinner >= 5.14.21-150500.55.62.1
      • dtb-altera >= 5.14.21-150500.55.62.1
      • dtb-amazon >= 5.14.21-150500.55.62.1
      • dtb-amd >= 5.14.21-150500.55.62.1
      • dtb-amlogic >= 5.14.21-150500.55.62.1
      • dtb-apm >= 5.14.21-150500.55.62.1
      • dtb-apple >= 5.14.21-150500.55.62.1
      • dtb-arm >= 5.14.21-150500.55.62.1
      • dtb-broadcom >= 5.14.21-150500.55.62.1
      • dtb-cavium >= 5.14.21-150500.55.62.1
      • dtb-exynos >= 5.14.21-150500.55.62.1
      • dtb-freescale >= 5.14.21-150500.55.62.1
      • dtb-hisilicon >= 5.14.21-150500.55.62.1
      • dtb-lg >= 5.14.21-150500.55.62.1
      • dtb-marvell >= 5.14.21-150500.55.62.1
      • dtb-mediatek >= 5.14.21-150500.55.62.1
      • dtb-nvidia >= 5.14.21-150500.55.62.1
      • dtb-qcom >= 5.14.21-150500.55.62.1
      • dtb-renesas >= 5.14.21-150500.55.62.1
      • dtb-rockchip >= 5.14.21-150500.55.62.1
      • dtb-socionext >= 5.14.21-150500.55.62.1
      • dtb-sprd >= 5.14.21-150500.55.62.1
      • dtb-xilinx >= 5.14.21-150500.55.62.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.62.2
      • gfs2-kmp-azure >= 5.14.21-150500.33.51.1
      • gfs2-kmp-default >= 5.14.21-150500.55.62.2
      • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-64kb-extra >= 5.14.21-150500.55.62.2
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-64kb-optional >= 5.14.21-150500.55.62.2
      • kernel-azure >= 5.14.21-150500.33.51.1
      • kernel-azure-devel >= 5.14.21-150500.33.51.1
      • kernel-azure-extra >= 5.14.21-150500.33.51.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.51.1
      • kernel-azure-optional >= 5.14.21-150500.33.51.1
      • kernel-azure-vdso >= 5.14.21-150500.33.51.1
      • kernel-debug >= 5.14.21-150500.55.62.2
      • kernel-debug-devel >= 5.14.21-150500.55.62.2
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-debug-vdso >= 5.14.21-150500.55.62.2
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-base-rebuild >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      • kernel-default-livepatch >= 5.14.21-150500.55.62.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-default-optional >= 5.14.21-150500.55.62.2
      • kernel-default-vdso >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-devel-azure >= 5.14.21-150500.33.51.1
      • kernel-devel-rt >= 5.14.21-150500.13.52.1
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-docs-html >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-obs-qa >= 5.14.21-150500.55.62.1
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-extra >= 5.14.21-150500.13.52.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.52.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-optional >= 5.14.21-150500.13.52.1
      • kernel-rt-vdso >= 5.14.21-150500.13.52.1
      • kernel-rt_debug >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-source-azure >= 5.14.21-150500.33.51.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      • kernel-source-vanilla >= 5.14.21-150500.55.62.2
      • kernel-syms >= 5.14.21-150500.55.62.1
      • kernel-syms-azure >= 5.14.21-150500.33.51.1
      • kernel-syms-rt >= 5.14.21-150500.13.52.1
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      • kselftests-kmp-64kb >= 5.14.21-150500.55.62.2
      • kselftests-kmp-azure >= 5.14.21-150500.33.51.1
      • kselftests-kmp-default >= 5.14.21-150500.55.62.2
      • kselftests-kmp-rt >= 5.14.21-150500.13.52.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.62.2
      • ocfs2-kmp-azure >= 5.14.21-150500.33.51.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
      • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-azure >= 5.14.21-150500.33.51.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      openSUSE-SLE-15.5-2024-1644
      openSUSE-SLE-15.5-2024-1659
      openSUSE-SLE-15.5-2024-1663
      openSUSE Leap Micro 5.3
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-rt >= 5.14.21-150400.15.79.1
      Patchnames:
      openSUSE-Leap-Micro-5.3-2024-1641
      openSUSE-Leap-Micro-5.3-2024-1647
      openSUSE Leap Micro 5.4
      • kernel-default >= 5.14.21-150400.24.119.1
      • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
      • kernel-rt >= 5.14.21-150400.15.79.1
      Patchnames:
      openSUSE-Leap-Micro-5.4-2024-1641
      openSUSE-Leap-Micro-5.4-2024-1647
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-1659
      openSUSE-Leap-Micro-5.5-2024-1663


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SLES15-SP5-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP5-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP5-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP5-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_26 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_14 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_13 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-64kb Affected
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-docs Affected
      SUSE Manager Proxy 4.3 kernel-obs-build Affected
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Proxy 4.3 kernel-zfcpdump Affected
      SUSE Manager Retail Branch Server 4.3 kernel-64kb Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-docs Affected
      SUSE Manager Retail Branch Server 4.3 kernel-obs-build Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Retail Branch Server 4.3 kernel-syms Affected
      SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Affected
      SUSE Manager Server 4.3 kernel-64kb Affected
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-docs Affected
      SUSE Manager Server 4.3 kernel-obs-build Affected
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 dtb-aarch64 Released
      openSUSE Leap 15.5 dtb-armv7l Released
      openSUSE Leap 15.5 kernel-64kb Released
      openSUSE Leap 15.5 kernel-azure Released
      openSUSE Leap 15.5 kernel-debug Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-docs Released
      openSUSE Leap 15.5 kernel-kvmsmall Released
      openSUSE Leap 15.5 kernel-lpae Released
      openSUSE Leap 15.5 kernel-obs-build Released
      openSUSE Leap 15.5 kernel-obs-qa Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-syms Released
      openSUSE Leap 15.5 kernel-syms-azure Released
      openSUSE Leap 15.5 kernel-zfcpdump Released
      openSUSE Leap Micro 5.4 kernel-default Released
      openSUSE Leap Micro 5.4 kernel-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SLES15-SP4-CHOST-BYOS kernel-default In progress
      SLES15-SP4-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP4-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP4-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP4-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-syms Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-rt Affected
      SUSE Real Time Module 15 SP4 kernel-rt_debug Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-syms-rt Affected
      openSUSE Leap 15.4 dtb-aarch64 Released
      openSUSE Leap 15.4 dtb-armv7l Released
      openSUSE Leap 15.4 kernel-64kb Released
      openSUSE Leap 15.4 kernel-debug Released
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-docs Released
      openSUSE Leap 15.4 kernel-kvmsmall Released
      openSUSE Leap 15.4 kernel-lpae Released
      openSUSE Leap 15.4 kernel-obs-build Released
      openSUSE Leap 15.4 kernel-obs-qa Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-syms Released
      openSUSE Leap 15.4 kernel-zfcpdump Released
      openSUSE Leap Micro 5.3 kernel-default Released
      openSUSE Leap Micro 5.3 kernel-rt Released
      Container Status
      suse/sle-micro-rancher/5.3
      suse/sle-micro-rancher/5.4
      kernel-defaultReleased
      suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
      suse/sles/15.4/libguestfs-tools:0.49.0
      suse/sles/15.5/libguestfs-tools:0.58.0
      kernel-kvmsmallIn progress
      rancher/elemental-teal-rt/5.3
      rancher/elemental-teal-rt/5.4
      kernel-rtIn progress
      bci/bci-sle15-kernel-module-devel kernel-symsReleased


      SUSE Timeline for this CVE

      CVE page created: Sun Apr 28 16:00:16 2024
      CVE page last modified: Fri May 17 11:38:14 2024