Upstream information

CVE-2023-39191 at MITRE

Description

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.2 8.2
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1215863 [RESOLVED / FIXED], 1215887 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-syms >= 5.14.21-150500.55.36.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.36.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
  • kernel-rt >= 5.14.21-150500.13.24.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.23.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.36.1
  • dlm-kmp-default >= 5.14.21-150500.55.36.1
  • gfs2-kmp-default >= 5.14.21-150500.55.36.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.36.1
SUSE Liberty Linux 9
  • bpftool >= 7.2.0-362.8.1.el9_3
  • kernel >= 5.14.0-362.8.1.el9_3
  • kernel-abi-stablelists >= 5.14.0-362.8.1.el9_3
  • kernel-core >= 5.14.0-362.8.1.el9_3
  • kernel-cross-headers >= 5.14.0-362.8.1.el9_3
  • kernel-debug >= 5.14.0-362.8.1.el9_3
  • kernel-debug-core >= 5.14.0-362.8.1.el9_3
  • kernel-debug-devel >= 5.14.0-362.8.1.el9_3
  • kernel-debug-devel-matched >= 5.14.0-362.8.1.el9_3
  • kernel-debug-modules >= 5.14.0-362.8.1.el9_3
  • kernel-debug-modules-core >= 5.14.0-362.8.1.el9_3
  • kernel-debug-modules-extra >= 5.14.0-362.8.1.el9_3
  • kernel-debug-uki-virt >= 5.14.0-362.8.1.el9_3
  • kernel-devel >= 5.14.0-362.8.1.el9_3
  • kernel-devel-matched >= 5.14.0-362.8.1.el9_3
  • kernel-doc >= 5.14.0-362.8.1.el9_3
  • kernel-headers >= 5.14.0-362.8.1.el9_3
  • kernel-modules >= 5.14.0-362.8.1.el9_3
  • kernel-modules-core >= 5.14.0-362.8.1.el9_3
  • kernel-modules-extra >= 5.14.0-362.8.1.el9_3
  • kernel-tools >= 5.14.0-362.8.1.el9_3
  • kernel-tools-libs >= 5.14.0-362.8.1.el9_3
  • kernel-tools-libs-devel >= 5.14.0-362.8.1.el9_3
  • kernel-uki-virt >= 5.14.0-362.8.1.el9_3
  • libperf >= 5.14.0-362.8.1.el9_3
  • perf >= 5.14.0-362.8.1.el9_3
  • python3-perf >= 5.14.0-362.8.1.el9_3
  • rtla >= 5.14.0-362.8.1.el9_3
  • rv >= 5.14.0-362.8.1.el9_3
Patchnames:
RHSA-2023:6583
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.36.1
  • kernel-64kb-devel >= 5.14.21-150500.55.36.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-default-extra >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-docs >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-obs-build >= 5.14.21-150500.55.36.1
  • kernel-source >= 5.14.21-150500.55.36.1
  • kernel-syms >= 5.14.21-150500.55.36.1
  • kernel-zfcpdump >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4375
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4375
SUSE-SLE-Product-WE-15-SP5-2023-4375
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.36.1
  • dlm-kmp-default >= 5.14.21-150500.55.36.1
  • gfs2-kmp-default >= 5.14.21-150500.55.36.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-4375
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.36.1
  • kernel-64kb-devel >= 5.14.21-150500.55.36.1
  • kernel-azure >= 5.14.21-150500.33.23.1
  • kernel-azure-devel >= 5.14.21-150500.33.23.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-devel-azure >= 5.14.21-150500.33.23.1
  • kernel-docs >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-obs-build >= 5.14.21-150500.55.36.1
  • kernel-source >= 5.14.21-150500.55.36.1
  • kernel-source-azure >= 5.14.21-150500.33.23.1
  • kernel-syms >= 5.14.21-150500.55.36.1
  • kernel-syms-azure >= 5.14.21-150500.33.23.1
  • kernel-zfcpdump >= 5.14.21-150500.55.36.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4375
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4375
SUSE-SLE-Module-Legacy-15-SP5-2023-4375
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-4414
SUSE Linux Enterprise Live Patching 15 SP5
  • kernel-livepatch-5_14_21-150500_11-rt >= 9-150500.6.2
  • kernel-livepatch-5_14_21-150500_13_11-rt >= 7-150500.2.2
  • kernel-livepatch-5_14_21-150500_13_18-rt >= 6-150500.2.2
  • kernel-livepatch-5_14_21-150500_13_21-rt >= 5-150500.2.2
  • kernel-livepatch-5_14_21-150500_13_5-rt >= 8-150500.2.2
  • kernel-livepatch-5_14_21-150500_53-default >= 9-150500.6.2
  • kernel-livepatch-5_14_21-150500_55_12-default >= 8-150500.2.3
  • kernel-livepatch-5_14_21-150500_55_19-default >= 7-150500.2.3
  • kernel-livepatch-5_14_21-150500_55_28-default >= 6-150500.2.3
  • kernel-livepatch-5_14_21-150500_55_31-default >= 5-150500.2.3
  • kernel-livepatch-5_14_21-150500_55_7-default >= 8-150500.2.3
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP5-2023-4343
SUSE-SLE-Module-Live-Patching-15-SP5-2023-4375
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1023
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1027
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1039
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1045
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1050
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1051
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1097
SUSE-SLE-Module-Live-Patching-15-SP5-2024-986
SUSE-SLE-Module-Live-Patching-15-SP5-2024-987
SUSE-SLE-Module-Live-Patching-15-SP5-2024-990
SUSE-SLE-Module-Live-Patching-15-SP5-2024-995
SUSE Linux Enterprise Micro 5.5
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-rt >= 5.14.21-150500.13.24.1
Patchnames:
SUSE-SLE-Micro-5.5-2023-4343
SUSE-SLE-Micro-5.5-2023-4375
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.36.1
  • kernel-64kb-devel >= 5.14.21-150500.55.36.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-zfcpdump >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4375
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.55.36.1
  • kernel-obs-build >= 5.14.21-150500.55.36.1
  • kernel-source >= 5.14.21-150500.55.36.1
  • kernel-syms >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4375
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2023-4375
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.33.23.1
  • kernel-azure-devel >= 5.14.21-150500.33.23.1
  • kernel-devel-azure >= 5.14.21-150500.33.23.1
  • kernel-source-azure >= 5.14.21-150500.33.23.1
  • kernel-syms-azure >= 5.14.21-150500.33.23.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-4414
SUSE Linux Enterprise Real Time 15 SP5
SUSE Real Time Module 15 SP5
  • cluster-md-kmp-rt >= 5.14.21-150500.13.24.1
  • dlm-kmp-rt >= 5.14.21-150500.13.24.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.24.1
  • kernel-devel-rt >= 5.14.21-150500.13.24.1
  • kernel-rt >= 5.14.21-150500.13.24.1
  • kernel-rt-devel >= 5.14.21-150500.13.24.1
  • kernel-rt-vdso >= 5.14.21-150500.13.24.1
  • kernel-rt_debug >= 5.14.21-150500.13.24.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.24.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.24.1
  • kernel-source-rt >= 5.14.21-150500.13.24.1
  • kernel-syms-rt >= 5.14.21-150500.13.24.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.24.1
Patchnames:
SUSE-SLE-Module-RT-15-SP5-2023-4343
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.36.1
  • kernel-64kb-devel >= 5.14.21-150500.55.36.1
  • kernel-azure >= 5.14.21-150500.33.23.1
  • kernel-azure-devel >= 5.14.21-150500.33.23.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-default-extra >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-devel-azure >= 5.14.21-150500.33.23.1
  • kernel-docs >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-obs-build >= 5.14.21-150500.55.36.1
  • kernel-source >= 5.14.21-150500.55.36.1
  • kernel-source-azure >= 5.14.21-150500.33.23.1
  • kernel-syms >= 5.14.21-150500.55.36.1
  • kernel-syms-azure >= 5.14.21-150500.33.23.1
  • kernel-zfcpdump >= 5.14.21-150500.55.36.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4375
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4375
SUSE-SLE-Module-Legacy-15-SP5-2023-4375
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-4414
SUSE-SLE-Product-WE-15-SP5-2023-4375
SUSE Linux Enterprise Workstation Extension 15 SP5
  • kernel-default-extra >= 5.14.21-150500.55.36.1
Patchnames:
SUSE-SLE-Product-WE-15-SP5-2023-4375
openSUSE Leap 15.5
  • cluster-md-kmp-64kb >= 5.14.21-150500.55.36.1
  • cluster-md-kmp-azure >= 5.14.21-150500.33.23.1
  • cluster-md-kmp-default >= 5.14.21-150500.55.36.1
  • cluster-md-kmp-rt >= 5.14.21-150500.13.24.1
  • dlm-kmp-64kb >= 5.14.21-150500.55.36.1
  • dlm-kmp-azure >= 5.14.21-150500.33.23.1
  • dlm-kmp-default >= 5.14.21-150500.55.36.1
  • dlm-kmp-rt >= 5.14.21-150500.13.24.1
  • dtb-allwinner >= 5.14.21-150500.55.36.1
  • dtb-altera >= 5.14.21-150500.55.36.1
  • dtb-amazon >= 5.14.21-150500.55.36.1
  • dtb-amd >= 5.14.21-150500.55.36.1
  • dtb-amlogic >= 5.14.21-150500.55.36.1
  • dtb-apm >= 5.14.21-150500.55.36.1
  • dtb-apple >= 5.14.21-150500.55.36.1
  • dtb-arm >= 5.14.21-150500.55.36.1
  • dtb-broadcom >= 5.14.21-150500.55.36.1
  • dtb-cavium >= 5.14.21-150500.55.36.1
  • dtb-exynos >= 5.14.21-150500.55.36.1
  • dtb-freescale >= 5.14.21-150500.55.36.1
  • dtb-hisilicon >= 5.14.21-150500.55.36.1
  • dtb-lg >= 5.14.21-150500.55.36.1
  • dtb-marvell >= 5.14.21-150500.55.36.1
  • dtb-mediatek >= 5.14.21-150500.55.36.1
  • dtb-nvidia >= 5.14.21-150500.55.36.1
  • dtb-qcom >= 5.14.21-150500.55.36.1
  • dtb-renesas >= 5.14.21-150500.55.36.1
  • dtb-rockchip >= 5.14.21-150500.55.36.1
  • dtb-socionext >= 5.14.21-150500.55.36.1
  • dtb-sprd >= 5.14.21-150500.55.36.1
  • dtb-xilinx >= 5.14.21-150500.55.36.1
  • gfs2-kmp-64kb >= 5.14.21-150500.55.36.1
  • gfs2-kmp-azure >= 5.14.21-150500.33.23.1
  • gfs2-kmp-default >= 5.14.21-150500.55.36.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.24.1
  • kernel-64kb >= 5.14.21-150500.55.36.1
  • kernel-64kb-devel >= 5.14.21-150500.55.36.1
  • kernel-64kb-extra >= 5.14.21-150500.55.36.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.36.1
  • kernel-64kb-optional >= 5.14.21-150500.55.36.1
  • kernel-azure >= 5.14.21-150500.33.23.1
  • kernel-azure-devel >= 5.14.21-150500.33.23.1
  • kernel-azure-extra >= 5.14.21-150500.33.23.1
  • kernel-azure-livepatch-devel >= 5.14.21-150500.33.23.1
  • kernel-azure-optional >= 5.14.21-150500.33.23.1
  • kernel-azure-vdso >= 5.14.21-150500.33.23.1
  • kernel-debug >= 5.14.21-150500.55.36.1
  • kernel-debug-devel >= 5.14.21-150500.55.36.1
  • kernel-debug-livepatch-devel >= 5.14.21-150500.55.36.1
  • kernel-debug-vdso >= 5.14.21-150500.55.36.1
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-base-rebuild >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-default-devel >= 5.14.21-150500.55.36.1
  • kernel-default-extra >= 5.14.21-150500.55.36.1
  • kernel-default-livepatch >= 5.14.21-150500.55.36.1
  • kernel-default-livepatch-devel >= 5.14.21-150500.55.36.1
  • kernel-default-optional >= 5.14.21-150500.55.36.1
  • kernel-default-vdso >= 5.14.21-150500.55.36.1
  • kernel-devel >= 5.14.21-150500.55.36.1
  • kernel-devel-azure >= 5.14.21-150500.33.23.1
  • kernel-devel-rt >= 5.14.21-150500.13.24.1
  • kernel-docs >= 5.14.21-150500.55.36.1
  • kernel-docs-html >= 5.14.21-150500.55.36.1
  • kernel-kvmsmall >= 5.14.21-150500.55.36.1
  • kernel-kvmsmall-devel >= 5.14.21-150500.55.36.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.36.1
  • kernel-kvmsmall-vdso >= 5.14.21-150500.55.36.1
  • kernel-macros >= 5.14.21-150500.55.36.1
  • kernel-obs-build >= 5.14.21-150500.55.36.1
  • kernel-obs-qa >= 5.14.21-150500.55.36.1
  • kernel-rt >= 5.14.21-150500.13.24.1
  • kernel-rt-devel >= 5.14.21-150500.13.24.1
  • kernel-rt-extra >= 5.14.21-150500.13.24.1
  • kernel-rt-livepatch >= 5.14.21-150500.13.24.1
  • kernel-rt-livepatch-devel >= 5.14.21-150500.13.24.1
  • kernel-rt-optional >= 5.14.21-150500.13.24.1
  • kernel-rt-vdso >= 5.14.21-150500.13.24.1
  • kernel-rt_debug >= 5.14.21-150500.13.24.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.24.1
  • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.24.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.24.1
  • kernel-source >= 5.14.21-150500.55.36.1
  • kernel-source-azure >= 5.14.21-150500.33.23.1
  • kernel-source-rt >= 5.14.21-150500.13.24.1
  • kernel-source-vanilla >= 5.14.21-150500.55.36.1
  • kernel-syms >= 5.14.21-150500.55.36.1
  • kernel-syms-azure >= 5.14.21-150500.33.23.1
  • kernel-syms-rt >= 5.14.21-150500.13.24.1
  • kernel-zfcpdump >= 5.14.21-150500.55.36.1
  • kselftests-kmp-64kb >= 5.14.21-150500.55.36.1
  • kselftests-kmp-azure >= 5.14.21-150500.33.23.1
  • kselftests-kmp-default >= 5.14.21-150500.55.36.1
  • kselftests-kmp-rt >= 5.14.21-150500.13.24.1
  • ocfs2-kmp-64kb >= 5.14.21-150500.55.36.1
  • ocfs2-kmp-azure >= 5.14.21-150500.33.23.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.36.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.24.1
  • reiserfs-kmp-64kb >= 5.14.21-150500.55.36.1
  • reiserfs-kmp-azure >= 5.14.21-150500.33.23.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.36.1
  • reiserfs-kmp-rt >= 5.14.21-150500.13.24.1
Patchnames:
openSUSE-SLE-15.5-2023-4343
openSUSE-SLE-15.5-2023-4375
openSUSE-SLE-15.5-2023-4414
openSUSE Leap Micro 5.5
  • kernel-default >= 5.14.21-150500.55.36.1
  • kernel-default-base >= 5.14.21-150500.55.36.1.150500.6.15.3
  • kernel-rt >= 5.14.21-150500.13.24.1
Patchnames:
openSUSE-Leap-Micro-5.5-2023-4343
openSUSE-Leap-Micro-5.5-2023-4375


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Not affected
SUSE Enterprise Storage 7.1 kernel-source Not affected
SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_7 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.5 kernel-default Released
SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
SUSE Linux Enterprise Micro 5.5 kernel-rt Released
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Affected
SUSE Linux Enterprise Micro for Rancher 5.5 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.5 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-default Released
SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP5 kernel-source Released
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default Not affected
SUSE Manager Proxy 4.3 kernel-source Not affected
SUSE Manager Proxy 4.3 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
SUSE Manager Server 4.3 kernel-default Not affected
SUSE Manager Server 4.3 kernel-source Not affected
SUSE Manager Server 4.3 kernel-source-azure Not affected
SUSE Real Time Module 15 SP5 kernel-rt Released
SUSE Real Time Module 15 SP5 kernel-rt_debug Released
SUSE Real Time Module 15 SP5 kernel-source-rt Released
SUSE Real Time Module 15 SP5 kernel-syms-rt Released
openSUSE Leap 15.5 dtb-aarch64 Released
openSUSE Leap 15.5 dtb-armv7l Released
openSUSE Leap 15.5 kernel-64kb Released
openSUSE Leap 15.5 kernel-azure Released
openSUSE Leap 15.5 kernel-debug Released
openSUSE Leap 15.5 kernel-default Released
openSUSE Leap 15.5 kernel-docs Released
openSUSE Leap 15.5 kernel-kvmsmall Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_2 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_6 Released
openSUSE Leap 15.5 kernel-lpae Released
openSUSE Leap 15.5 kernel-obs-build Released
openSUSE Leap 15.5 kernel-obs-qa Released
openSUSE Leap 15.5 kernel-rt Released
openSUSE Leap 15.5 kernel-rt_debug Released
openSUSE Leap 15.5 kernel-source Released
openSUSE Leap 15.5 kernel-source-azure Released
openSUSE Leap 15.5 kernel-source-rt Released
openSUSE Leap 15.5 kernel-syms Released
openSUSE Leap 15.5 kernel-syms-azure Released
openSUSE Leap 15.5 kernel-syms-rt Released
openSUSE Leap 15.5 kernel-zfcpdump Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source-azure Unsupported
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Unsupported
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
SUSE Real Time Module 15 SP4 kernel-source-rt Not affected


SUSE Timeline for this CVE

CVE page created: Sat Sep 30 02:00:22 2023
CVE page last modified: Wed Apr 24 19:20:02 2024