Upstream information

CVE-2024-35854 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash

The rehash delayed work migrates filters from one region to another
according to the number of available credits.

The migrated from region is destroyed at the end of the work if the
number of credits is non-negative as the assumption is that this is
indicative of migration being complete. This assumption is incorrect as
a non-negative number of credits can also be the result of a failed
migration.

The destruction of a region that still has filters referencing it can
result in a use-after-free [1].

Fix by not destroying the region if migration failed.

[1]
BUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230
Read of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858

CPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5
Hardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019
Workqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work
Call Trace:
<TASK>
dump_stack_lvl+0xc6/0x120
print_report+0xce/0x670
kasan_report+0xd7/0x110
mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230
mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70
mlxsw_sp_acl_atcam_entry_del+0x81/0x210
mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50
mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300
process_one_work+0x8eb/0x19b0
worker_thread+0x6c9/0xf70
kthread+0x2c9/0x3b0
ret_from_fork+0x4d/0x80
ret_from_fork_asm+0x1a/0x30
</TASK>

Allocated by task 174:
kasan_save_stack+0x33/0x60
kasan_save_track+0x14/0x30
__kasan_kmalloc+0x8f/0xa0
__kmalloc+0x19c/0x360
mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0
mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300
process_one_work+0x8eb/0x19b0
worker_thread+0x6c9/0xf70
kthread+0x2c9/0x3b0
ret_from_fork+0x4d/0x80
ret_from_fork_asm+0x1a/0x30

Freed by task 7:
kasan_save_stack+0x33/0x60
kasan_save_track+0x14/0x30
kasan_save_free_info+0x3b/0x60
poison_slab_object+0x102/0x170
__kasan_slab_free+0x14/0x30
kfree+0xc1/0x290
mlxsw_sp_acl_tcam_region_destroy+0x272/0x310
mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300
process_one_work+0x8eb/0x19b0
worker_thread+0x6c9/0xf70
kthread+0x2c9/0x3b0
ret_from_fork+0x4d/0x80
ret_from_fork_asm+0x1a/0x30

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1224636 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container bci/bci-sle15-kernel-module-devel:15.6.24.6
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-syms >= 6.4.0-150600.23.7.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.37
Image SLES15-SP6
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
  • kernel-default >= 6.4.0-150600.23.7.3
Container suse/sl-micro/6.0/kvm-os-container:2.1.1-3.34
  • kernel-default-base >= 6.4.0-17.1.1.51
Container suse/sl-micro/6.0/rt-os-container:2.1.2-4.6
  • kernel-rt >= 6.4.0-9.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.64.1
Image SLE-Micro
Image SLE-Micro-Azure
Image SLE-Micro-BYOS
Image SLE-Micro-BYOS-Azure
Image SLE-Micro-BYOS-EC2
Image SLE-Micro-BYOS-GCE
Image SLE-Micro-EC2
Image SLE-Micro-GCE
  • kernel-default >= 6.4.0-18.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.63.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
  • kernel-azure >= 6.4.0-150600.8.5.4
Image SLES15-SP6-SAP-Azure-LI-BYOS
Image SLES15-SP6-SAP-Azure-LI-BYOS-Production
Image SLES15-SP6-SAP-Azure-VLI-BYOS
Image SLES15-SP6-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
  • dlm-kmp-default >= 6.4.0-150600.23.7.3
  • gfs2-kmp-default >= 6.4.0-150600.23.7.3
  • kernel-default >= 6.4.0-150600.23.7.3
  • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.8.1.el8_10
  • kernel >= 4.18.0-553.8.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.8.1.el8_10
  • kernel-core >= 4.18.0-553.8.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.8.1.el8_10
  • kernel-debug >= 4.18.0-553.8.1.el8_10
  • kernel-debug-core >= 4.18.0-553.8.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.8.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.8.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.8.1.el8_10
  • kernel-devel >= 4.18.0-553.8.1.el8_10
  • kernel-doc >= 4.18.0-553.8.1.el8_10
  • kernel-headers >= 4.18.0-553.8.1.el8_10
  • kernel-modules >= 4.18.0-553.8.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.8.1.el8_10
  • kernel-tools >= 4.18.0-553.8.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.8.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.8.1.el8_10
  • perf >= 4.18.0-553.8.1.el8_10
  • python3-perf >= 4.18.0-553.8.1.el8_10
Patchnames:
RHSA-2024:4211
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-default-extra >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Product-WE-15-SP6-2024-2203
SUSE-SLE-Product-WE-15-SP6-2024-2802
SUSE-SLE-Product-WE-15-SP6-2024-3383
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
  • dlm-kmp-default >= 6.4.0-150600.23.22.1
  • gfs2-kmp-default >= 6.4.0-150600.23.22.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-2203
SUSE-SLE-Product-HA-15-SP6-2024-2802
SUSE-SLE-Product-HA-15-SP6-2024-3383
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.63.1
  • kernel-azure-devel >= 5.14.21-150500.33.63.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.63.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.63.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.63.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-azure >= 6.4.0-150600.8.11.1
  • kernel-azure-devel >= 6.4.0-150600.8.11.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-devel-azure >= 6.4.0-150600.8.11.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-source-azure >= 6.4.0-150600.8.11.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-syms-azure >= 6.4.0-150600.8.11.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Module-Legacy-15-SP6-2024-2203
SUSE-SLE-Module-Legacy-15-SP6-2024-2802
SUSE-SLE-Module-Legacy-15-SP6-2024-3383
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2203
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2802
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2973
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3383
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2008
      SUSE-SLE-Micro-5.5-2024-2190
      SUSE-SLE-Micro-5.5-2024-2894
      SUSE Linux Enterprise Micro 6.0
      • kernel-default >= 6.4.0-18.1
      • kernel-default-base >= 6.4.0-17.1.1.51
      • kernel-default-extra >= 6.4.0-18.1
      • kernel-devel >= 6.4.0-18.1
      • kernel-devel-rt >= 6.4.0-9.1
      • kernel-kvmsmall >= 6.4.0-18.1
      • kernel-macros >= 6.4.0-18.1
      • kernel-rt >= 6.4.0-9.1
      • kernel-source >= 6.4.0-18.1
      • kernel-source-rt >= 6.4.0-9.1
      Patchnames:
      SUSE-SLE-Micro-6.0-14
      SUSE-SLE-Micro-6.0-19
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE-SLE-Module-Legacy-15-SP6-2024-2802
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2008
      SUSE-SLE-Module-RT-15-SP5-2024-2894
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-2973
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE-SLE-Module-Legacy-15-SP6-2024-2802
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      SUSE-SLE-Product-WE-15-SP6-2024-2802
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      SUSE-SLE-Product-WE-15-SP6-2024-2802
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.63.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
      • dlm-kmp-azure >= 5.14.21-150500.33.63.1
      • dlm-kmp-default >= 5.14.21-150500.55.68.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • dtb-allwinner >= 5.14.21-150500.55.68.1
      • dtb-altera >= 5.14.21-150500.55.68.1
      • dtb-amazon >= 5.14.21-150500.55.68.1
      • dtb-amd >= 5.14.21-150500.55.68.1
      • dtb-amlogic >= 5.14.21-150500.55.68.1
      • dtb-apm >= 5.14.21-150500.55.68.1
      • dtb-apple >= 5.14.21-150500.55.68.1
      • dtb-arm >= 5.14.21-150500.55.68.1
      • dtb-broadcom >= 5.14.21-150500.55.68.1
      • dtb-cavium >= 5.14.21-150500.55.68.1
      • dtb-exynos >= 5.14.21-150500.55.68.1
      • dtb-freescale >= 5.14.21-150500.55.68.1
      • dtb-hisilicon >= 5.14.21-150500.55.68.1
      • dtb-lg >= 5.14.21-150500.55.68.1
      • dtb-marvell >= 5.14.21-150500.55.68.1
      • dtb-mediatek >= 5.14.21-150500.55.68.1
      • dtb-nvidia >= 5.14.21-150500.55.68.1
      • dtb-qcom >= 5.14.21-150500.55.68.1
      • dtb-renesas >= 5.14.21-150500.55.68.1
      • dtb-rockchip >= 5.14.21-150500.55.68.1
      • dtb-socionext >= 5.14.21-150500.55.68.1
      • dtb-sprd >= 5.14.21-150500.55.68.1
      • dtb-xilinx >= 5.14.21-150500.55.68.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • gfs2-kmp-default >= 5.14.21-150500.55.68.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-extra >= 5.14.21-150500.55.68.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-optional >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-extra >= 5.14.21-150500.33.63.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-optional >= 5.14.21-150500.33.63.1
      • kernel-azure-vdso >= 5.14.21-150500.33.63.1
      • kernel-debug >= 5.14.21-150500.55.68.1
      • kernel-debug-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-vdso >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-default-optional >= 5.14.21-150500.55.68.1
      • kernel-default-vdso >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-docs-html >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-obs-qa >= 5.14.21-150500.55.68.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-extra >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-optional >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-source-vanilla >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.63.1
      • kselftests-kmp-default >= 5.14.21-150500.55.68.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.63.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2008
      openSUSE-SLE-15.5-2024-2019
      openSUSE-SLE-15.5-2024-2190
      openSUSE-SLE-15.5-2024-2894
      openSUSE-SLE-15.5-2024-2947
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.11.1
      • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.22.1
      • dlm-kmp-azure >= 6.4.0-150600.8.11.1
      • dlm-kmp-default >= 6.4.0-150600.23.22.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • dtb-allwinner >= 6.4.0-150600.23.22.1
      • dtb-altera >= 6.4.0-150600.23.22.1
      • dtb-amazon >= 6.4.0-150600.23.22.1
      • dtb-amd >= 6.4.0-150600.23.22.1
      • dtb-amlogic >= 6.4.0-150600.23.22.1
      • dtb-apm >= 6.4.0-150600.23.22.1
      • dtb-apple >= 6.4.0-150600.23.22.1
      • dtb-arm >= 6.4.0-150600.23.22.1
      • dtb-broadcom >= 6.4.0-150600.23.22.1
      • dtb-cavium >= 6.4.0-150600.23.22.1
      • dtb-exynos >= 6.4.0-150600.23.22.1
      • dtb-freescale >= 6.4.0-150600.23.22.1
      • dtb-hisilicon >= 6.4.0-150600.23.22.1
      • dtb-lg >= 6.4.0-150600.23.22.1
      • dtb-marvell >= 6.4.0-150600.23.22.1
      • dtb-mediatek >= 6.4.0-150600.23.22.1
      • dtb-nvidia >= 6.4.0-150600.23.22.1
      • dtb-qcom >= 6.4.0-150600.23.22.1
      • dtb-renesas >= 6.4.0-150600.23.22.1
      • dtb-rockchip >= 6.4.0-150600.23.22.1
      • dtb-socionext >= 6.4.0-150600.23.22.1
      • dtb-sprd >= 6.4.0-150600.23.22.1
      • dtb-xilinx >= 6.4.0-150600.23.22.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • gfs2-kmp-default >= 6.4.0-150600.23.22.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-extra >= 6.4.0-150600.23.22.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-optional >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-extra >= 6.4.0-150600.8.11.1
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-optional >= 6.4.0-150600.8.11.1
      • kernel-azure-vdso >= 6.4.0-150600.8.11.1
      • kernel-debug >= 6.4.0-150600.23.22.1
      • kernel-debug-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-vdso >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-base-rebuild >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-default-optional >= 6.4.0-150600.23.22.1
      • kernel-default-vdso >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-docs-html >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-obs-qa >= 6.4.0-150600.23.22.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-extra >= 6.4.0-150600.10.5.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-optional >= 6.4.0-150600.10.5.1
      • kernel-rt-vdso >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.5.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-source-vanilla >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.22.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.11.1
      • kselftests-kmp-default >= 6.4.0-150600.23.22.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.11.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      openSUSE-SLE-15.6-2024-2135
      openSUSE-SLE-15.6-2024-2203
      openSUSE-SLE-15.6-2024-2802
      openSUSE-SLE-15.6-2024-2896
      openSUSE-SLE-15.6-2024-2973
      openSUSE-SLE-15.6-2024-3194
      openSUSE-SLE-15.6-2024-3383
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2008
      openSUSE-Leap-Micro-5.5-2024-2190
      openSUSE-Leap-Micro-5.5-2024-2894


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_3 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_4 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Released
      SUSE Linux Enterprise Micro 6.0 kernel-default-base Released
      SUSE Linux Enterprise Micro 6.0 kernel-kvmsmall Released
      SUSE Linux Enterprise Micro 6.0 kernel-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-source Released
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source In progress
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source In progress
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source In progress
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-default Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Fri May 17 18:02:09 2024
      CVE page last modified: Fri Sep 27 00:58:36 2024