Upstream information

CVE-2021-47402 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

net: sched: flower: protect fl_walk() with rcu

Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul()
also removed rcu protection of individual filters which causes following
use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain
rcu read lock while iterating and taking the filter reference and temporary
release the lock while calling arg->fn() callback that can sleep.

KASAN trace:

[ 352.773640] ==================================================================
[ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower]
[ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987

[ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2
[ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
[ 352.781022] Call Trace:
[ 352.781573] dump_stack_lvl+0x46/0x5a
[ 352.782332] print_address_description.constprop.0+0x1f/0x140
[ 352.783400] ? fl_walk+0x159/0x240 [cls_flower]
[ 352.784292] ? fl_walk+0x159/0x240 [cls_flower]
[ 352.785138] kasan_report.cold+0x83/0xdf
[ 352.785851] ? fl_walk+0x159/0x240 [cls_flower]
[ 352.786587] kasan_check_range+0x145/0x1a0
[ 352.787337] fl_walk+0x159/0x240 [cls_flower]
[ 352.788163] ? fl_put+0x10/0x10 [cls_flower]
[ 352.789007] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220
[ 352.790102] tcf_chain_dump+0x231/0x450
[ 352.790878] ? tcf_chain_tp_delete_empty+0x170/0x170
[ 352.791833] ? __might_sleep+0x2e/0xc0
[ 352.792594] ? tfilter_notify+0x170/0x170
[ 352.793400] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220
[ 352.794477] tc_dump_tfilter+0x385/0x4b0
[ 352.795262] ? tc_new_tfilter+0x1180/0x1180
[ 352.796103] ? __mod_node_page_state+0x1f/0xc0
[ 352.796974] ? __build_skb_around+0x10e/0x130
[ 352.797826] netlink_dump+0x2c0/0x560
[ 352.798563] ? netlink_getsockopt+0x430/0x430
[ 352.799433] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220
[ 352.800542] __netlink_dump_start+0x356/0x440
[ 352.801397] rtnetlink_rcv_msg+0x3ff/0x550
[ 352.802190] ? tc_new_tfilter+0x1180/0x1180
[ 352.802872] ? rtnl_calcit.isra.0+0x1f0/0x1f0
[ 352.803668] ? tc_new_tfilter+0x1180/0x1180
[ 352.804344] ? _copy_from_iter_nocache+0x800/0x800
[ 352.805202] ? kasan_set_track+0x1c/0x30
[ 352.805900] netlink_rcv_skb+0xc6/0x1f0
[ 352.806587] ? rht_deferred_worker+0x6b0/0x6b0
[ 352.807455] ? rtnl_calcit.isra.0+0x1f0/0x1f0
[ 352.808324] ? netlink_ack+0x4d0/0x4d0
[ 352.809086] ? netlink_deliver_tap+0x62/0x3d0
[ 352.809951] netlink_unicast+0x353/0x480
[ 352.810744] ? netlink_attachskb+0x430/0x430
[ 352.811586] ? __alloc_skb+0xd7/0x200
[ 352.812349] netlink_sendmsg+0x396/0x680
[ 352.813132] ? netlink_unicast+0x480/0x480
[ 352.813952] ? __import_iovec+0x192/0x210
[ 352.814759] ? netlink_unicast+0x480/0x480
[ 352.815580] sock_sendmsg+0x6c/0x80
[ 352.816299] ____sys_sendmsg+0x3a5/0x3c0
[ 352.817096] ? kernel_sendmsg+0x30/0x30
[ 352.817873] ? __ia32_sys_recvmmsg+0x150/0x150
[ 352.818753] ___sys_sendmsg+0xd8/0x140
[ 352.819518] ? sendmsg_copy_msghdr+0x110/0x110
[ 352.820402] ? ___sys_recvmsg+0xf4/0x1a0
[ 352.821110] ? __copy_msghdr_from_user+0x260/0x260
[ 352.821934] ? _raw_spin_lock+0x81/0xd0
[ 352.822680] ? __handle_mm_fault+0xef3/0x1b20
[ 352.823549] ? rb_insert_color+0x2a/0x270
[ 352.824373] ? copy_page_range+0x16b0/0x16b0
[ 352.825209] ? perf_event_update_userpage+0x2d0/0x2d0
[ 352.826190] ? __fget_light+0xd9/0xf0
[ 352.826941] __sys_sendmsg+0xb3/0x130
[ 352.827613] ? __sys_sendmsg_sock+0x20/0x20
[ 352.828377] ? do_user_addr_fault+0x2c5/0x8a0
[ 352.829184] ? fpregs_assert_state_consistent+0x52/0x60
[ 352.830001] ? exit_to_user_mode_prepare+0x32/0x160
[ 352.830845] do_syscall_64+0x35/0x80
[ 352.831445] entry_SYSCALL_64_after_hwframe+0x44/0xae
[ 352.832331] RIP: 0033:0x7f7bee973c17
[
---truncated---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entries: 1225301 [NEW], 1225302 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.164.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.64.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.63.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-Storage-7.1-2024-2185
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.194.1
  • dlm-kmp-default >= 5.3.18-150200.24.194.1
  • gfs2-kmp-default >= 5.3.18-150200.24.194.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2183
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2185
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.194.1
  • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
  • kernel-default-devel >= 5.3.18-150200.24.194.1
  • kernel-devel >= 5.3.18-150200.24.194.1
  • kernel-docs >= 5.3.18-150200.24.194.1
  • kernel-macros >= 5.3.18-150200.24.194.1
  • kernel-obs-build >= 5.3.18-150200.24.194.1
  • kernel-preempt >= 5.3.18-150200.24.194.1
  • kernel-preempt-devel >= 5.3.18-150200.24.194.1
  • kernel-source >= 5.3.18-150200.24.194.1
  • kernel-syms >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2183
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2185
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.63.1
  • kernel-azure-devel >= 5.14.21-150500.33.63.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.63.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.63.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.63.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_160-default >= 14-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_163-default >= 13-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_166-default >= 13-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_169-default >= 13-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_172-default >= 11-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_175-default >= 12-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_178-default >= 9-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_183-default >= 7-150200.5.6.1
  • kernel-livepatch-5_3_18-150200_24_188-default >= 6-150200.5.6.1
  • kernel-livepatch-5_3_18-150200_24_191-default >= 5-150200.5.6.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2024-2183
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3023
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3024
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3030
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3038
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3039
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3041
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3042
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3043
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3044
SUSE-SLE-Module-Live-Patching-15-SP2-2024-3049
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_130-default >= 14-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_133-default >= 13-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_138-default >= 13-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_141-default >= 12-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_144-default >= 11-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_147-default >= 11-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_150-default >= 10-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_153-default >= 7-150300.7.6.1
  • kernel-livepatch-5_3_18-150300_59_158-default >= 6-150300.7.6.1
  • kernel-livepatch-5_3_18-150300_59_161-default >= 5-150300.7.6.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2024-2185
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3033
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3034
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3035
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3036
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3045
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3046
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3047
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3048
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3050
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3051
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
      SUSE Linux Enterprise Micro 5.1
      • kernel-default >= 5.3.18-150300.59.164.1
      • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
      • kernel-rt >= 5.3.18-150300.172.1
      • kernel-source-rt >= 5.3.18-150300.172.1
      Patchnames:
      SUSE-SUSE-MicroOS-5.1-2024-2010
      SUSE-SUSE-MicroOS-5.1-2024-2185
      SUSE Linux Enterprise Micro 5.2
      • kernel-default >= 5.3.18-150300.59.164.1
      • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
      • kernel-rt >= 5.3.18-150300.172.1
      • kernel-source-rt >= 5.3.18-150300.172.1
      Patchnames:
      SUSE-SUSE-MicroOS-5.2-2024-2010
      SUSE-SUSE-MicroOS-5.2-2024-2185
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      • kernel-source-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-2011
      SUSE-SLE-Micro-5.3-2024-2189
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      • kernel-source-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-2011
      SUSE-SLE-Micro-5.4-2024-2189
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2008
      SUSE-SLE-Micro-5.5-2024-2190
      SUSE-SLE-Micro-5.5-2024-2894
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2008
      SUSE-SLE-Module-RT-15-SP5-2024-2894
      SUSE Linux Enterprise Server 15 SP2-LTSS
      • kernel-default >= 5.3.18-150200.24.194.1
      • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
      • kernel-default-devel >= 5.3.18-150200.24.194.1
      • kernel-devel >= 5.3.18-150200.24.194.1
      • kernel-docs >= 5.3.18-150200.24.194.1
      • kernel-macros >= 5.3.18-150200.24.194.1
      • kernel-obs-build >= 5.3.18-150200.24.194.1
      • kernel-preempt >= 5.3.18-150200.24.194.1
      • kernel-preempt-devel >= 5.3.18-150200.24.194.1
      • kernel-source >= 5.3.18-150200.24.194.1
      • kernel-syms >= 5.3.18-150200.24.194.1
      • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2183
      SUSE Linux Enterprise Server 15 SP3-LTSS
      • kernel-64kb >= 5.3.18-150300.59.164.1
      • kernel-64kb-devel >= 5.3.18-150300.59.164.1
      • kernel-default >= 5.3.18-150300.59.164.1
      • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
      • kernel-default-devel >= 5.3.18-150300.59.164.1
      • kernel-devel >= 5.3.18-150300.59.164.1
      • kernel-docs >= 5.3.18-150300.59.164.1
      • kernel-macros >= 5.3.18-150300.59.164.1
      • kernel-obs-build >= 5.3.18-150300.59.164.1
      • kernel-preempt >= 5.3.18-150300.59.164.1
      • kernel-preempt-devel >= 5.3.18-150300.59.164.1
      • kernel-source >= 5.3.18-150300.59.164.1
      • kernel-syms >= 5.3.18-150300.59.164.1
      • kernel-zfcpdump >= 5.3.18-150300.59.164.1
      • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2185
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.122.2
      • kernel-64kb-devel >= 5.14.21-150400.24.122.2
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-docs >= 5.14.21-150400.24.122.2
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-obs-build >= 5.14.21-150400.24.122.2
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • kernel-zfcpdump >= 5.14.21-150400.24.122.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Server for SAP Applications 15 SP2
      • kernel-default >= 5.3.18-150200.24.194.1
      • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
      • kernel-default-devel >= 5.3.18-150200.24.194.1
      • kernel-devel >= 5.3.18-150200.24.194.1
      • kernel-docs >= 5.3.18-150200.24.194.1
      • kernel-macros >= 5.3.18-150200.24.194.1
      • kernel-obs-build >= 5.3.18-150200.24.194.1
      • kernel-preempt >= 5.3.18-150200.24.194.1
      • kernel-preempt-devel >= 5.3.18-150200.24.194.1
      • kernel-source >= 5.3.18-150200.24.194.1
      • kernel-syms >= 5.3.18-150200.24.194.1
      • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2183
      SUSE Linux Enterprise Server for SAP Applications 15 SP3
      • kernel-default >= 5.3.18-150300.59.164.1
      • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
      • kernel-default-devel >= 5.3.18-150300.59.164.1
      • kernel-devel >= 5.3.18-150300.59.164.1
      • kernel-docs >= 5.3.18-150300.59.164.1
      • kernel-macros >= 5.3.18-150300.59.164.1
      • kernel-obs-build >= 5.3.18-150300.59.164.1
      • kernel-preempt >= 5.3.18-150300.59.164.1
      • kernel-preempt-devel >= 5.3.18-150300.59.164.1
      • kernel-source >= 5.3.18-150300.59.164.1
      • kernel-syms >= 5.3.18-150300.59.164.1
      • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2185
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-docs >= 5.14.21-150400.24.122.2
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-obs-build >= 5.14.21-150400.24.122.2
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • kernel-zfcpdump >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.63.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
      • dlm-kmp-azure >= 5.14.21-150500.33.63.1
      • dlm-kmp-default >= 5.14.21-150500.55.68.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • dtb-allwinner >= 5.14.21-150500.55.68.1
      • dtb-altera >= 5.14.21-150500.55.68.1
      • dtb-amazon >= 5.14.21-150500.55.68.1
      • dtb-amd >= 5.14.21-150500.55.68.1
      • dtb-amlogic >= 5.14.21-150500.55.68.1
      • dtb-apm >= 5.14.21-150500.55.68.1
      • dtb-apple >= 5.14.21-150500.55.68.1
      • dtb-arm >= 5.14.21-150500.55.68.1
      • dtb-broadcom >= 5.14.21-150500.55.68.1
      • dtb-cavium >= 5.14.21-150500.55.68.1
      • dtb-exynos >= 5.14.21-150500.55.68.1
      • dtb-freescale >= 5.14.21-150500.55.68.1
      • dtb-hisilicon >= 5.14.21-150500.55.68.1
      • dtb-lg >= 5.14.21-150500.55.68.1
      • dtb-marvell >= 5.14.21-150500.55.68.1
      • dtb-mediatek >= 5.14.21-150500.55.68.1
      • dtb-nvidia >= 5.14.21-150500.55.68.1
      • dtb-qcom >= 5.14.21-150500.55.68.1
      • dtb-renesas >= 5.14.21-150500.55.68.1
      • dtb-rockchip >= 5.14.21-150500.55.68.1
      • dtb-socionext >= 5.14.21-150500.55.68.1
      • dtb-sprd >= 5.14.21-150500.55.68.1
      • dtb-xilinx >= 5.14.21-150500.55.68.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • gfs2-kmp-default >= 5.14.21-150500.55.68.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-extra >= 5.14.21-150500.55.68.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-optional >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-extra >= 5.14.21-150500.33.63.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-optional >= 5.14.21-150500.33.63.1
      • kernel-azure-vdso >= 5.14.21-150500.33.63.1
      • kernel-debug >= 5.14.21-150500.55.68.1
      • kernel-debug-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-vdso >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-default-optional >= 5.14.21-150500.55.68.1
      • kernel-default-vdso >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-docs-html >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-obs-qa >= 5.14.21-150500.55.68.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-extra >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-optional >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-source-vanilla >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.63.1
      • kselftests-kmp-default >= 5.14.21-150500.55.68.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.63.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2008
      openSUSE-SLE-15.5-2024-2019
      openSUSE-SLE-15.5-2024-2190
      openSUSE-SLE-15.5-2024-2894
      openSUSE-SLE-15.5-2024-2947
      openSUSE Leap Micro 5.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      openSUSE-Leap-Micro-5.3-2024-2011
      openSUSE-Leap-Micro-5.3-2024-2189
      openSUSE Leap Micro 5.4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      openSUSE-Leap-Micro-5.4-2024-2011
      openSUSE-Leap-Micro-5.4-2024-2189
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2008
      openSUSE-Leap-Micro-5.5-2024-2190
      openSUSE-Leap-Micro-5.5-2024-2894
      openSUSE Tumbleweed
      • klp-build >= 0~20240731.edfe0bf-1.1
      Patchnames:
      openSUSE-Tumbleweed-2024-14234


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Released
      SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.1 kernel-rt Released
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.2 kernel-default Released
      SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.2 kernel-rt Released
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_39 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_40 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_41 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_42 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_43 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_44 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_45 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_46 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_47 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_48 Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_49 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_35 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_36 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_37 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_38 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_39 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_40 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_41 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_42 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_43 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_44 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_45 Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-64kb Released
      SUSE Enterprise Storage 7.1 kernel-default Released
      SUSE Enterprise Storage 7.1 kernel-default-base Released
      SUSE Enterprise Storage 7.1 kernel-docs Released
      SUSE Enterprise Storage 7.1 kernel-obs-build Released
      SUSE Enterprise Storage 7.1 kernel-preempt Released
      SUSE Enterprise Storage 7.1 kernel-source Released
      SUSE Enterprise Storage 7.1 kernel-syms Released
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-default Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_35 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_36 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_37 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_38 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_39 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_40 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_41 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_42 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_43 Released
      openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_44 Released
      openSUSE Leap 15.3 kernel-source Released
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Tue May 21 18:01:54 2024
      CVE page last modified: Mon Sep 23 19:47:45 2024