Upstream information

CVE-2024-0565 at MITRE

Description

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.4 7.5
Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Adjacent Network Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1218832 [NEW], 1219078 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.6.7
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-syms >= 5.14.21-150500.55.49.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
  • kernel-rt >= 5.14.21-150400.15.68.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.49.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • kernel-default >= 5.3.18-150300.59.150.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.108.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
  • kernel-rt >= 5.14.21-150500.13.35.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150200.24.178.1
  • dlm-kmp-default >= 5.3.18-150200.24.178.1
  • gfs2-kmp-default >= 5.3.18-150200.24.178.1
  • kernel-default >= 5.3.18-150200.24.178.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.178.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150300.59.150.1
  • dlm-kmp-default >= 5.3.18-150300.59.150.1
  • gfs2-kmp-default >= 5.3.18-150300.59.150.1
  • kernel-default >= 5.3.18-150300.59.150.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.150.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150400.24.108.1
  • dlm-kmp-default >= 5.14.21-150400.24.108.1
  • gfs2-kmp-default >= 5.14.21-150400.24.108.1
  • kernel-default >= 5.14.21-150400.24.108.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.108.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150500.55.49.1
  • dlm-kmp-default >= 5.14.21-150500.55.49.1
  • gfs2-kmp-default >= 5.14.21-150500.55.49.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.49.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.150.1
  • kernel-64kb-devel >= 5.3.18-150300.59.150.1
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-default-devel >= 5.3.18-150300.59.150.1
  • kernel-devel >= 5.3.18-150300.59.150.1
  • kernel-docs >= 5.3.18-150300.59.150.1
  • kernel-macros >= 5.3.18-150300.59.150.1
  • kernel-obs-build >= 5.3.18-150300.59.150.1
  • kernel-preempt >= 5.3.18-150300.59.150.1
  • kernel-preempt-devel >= 5.3.18-150300.59.150.1
  • kernel-source >= 5.3.18-150300.59.150.1
  • kernel-syms >= 5.3.18-150300.59.150.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.150.1
Patchnames:
SUSE-Storage-7.1-2024-474
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-513.24.1.el8_9
  • kernel >= 4.18.0-513.24.1.el8_9
  • kernel-abi-stablelists >= 4.18.0-513.24.1.el8_9
  • kernel-core >= 4.18.0-513.24.1.el8_9
  • kernel-cross-headers >= 4.18.0-513.24.1.el8_9
  • kernel-debug >= 4.18.0-513.24.1.el8_9
  • kernel-debug-core >= 4.18.0-513.24.1.el8_9
  • kernel-debug-devel >= 4.18.0-513.24.1.el8_9
  • kernel-debug-modules >= 4.18.0-513.24.1.el8_9
  • kernel-debug-modules-extra >= 4.18.0-513.24.1.el8_9
  • kernel-devel >= 4.18.0-513.24.1.el8_9
  • kernel-doc >= 4.18.0-513.24.1.el8_9
  • kernel-headers >= 4.18.0-513.24.1.el8_9
  • kernel-modules >= 4.18.0-513.24.1.el8_9
  • kernel-modules-extra >= 4.18.0-513.24.1.el8_9
  • kernel-tools >= 4.18.0-513.24.1.el8_9
  • kernel-tools-libs >= 4.18.0-513.24.1.el8_9
  • kernel-tools-libs-devel >= 4.18.0-513.24.1.el8_9
  • perf >= 4.18.0-513.24.1.el8_9
  • python3-perf >= 4.18.0-513.24.1.el8_9
Patchnames:
RHSA-2024:1607
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.49.1
  • kernel-64kb-devel >= 5.14.21-150500.55.49.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-default-extra >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-docs >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-obs-build >= 5.14.21-150500.55.49.1
  • kernel-source >= 5.14.21-150500.55.49.1
  • kernel-syms >= 5.14.21-150500.55.49.1
  • kernel-zfcpdump >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-516
SUSE-SLE-Module-Development-Tools-15-SP5-2024-516
SUSE-SLE-Product-WE-15-SP5-2024-516
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.178.1
  • dlm-kmp-default >= 5.3.18-150200.24.178.1
  • gfs2-kmp-default >= 5.3.18-150200.24.178.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.178.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-478
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.150.1
  • dlm-kmp-default >= 5.3.18-150300.59.150.1
  • gfs2-kmp-default >= 5.3.18-150300.59.150.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.150.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-474
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.108.1
  • dlm-kmp-default >= 5.14.21-150400.24.108.1
  • gfs2-kmp-default >= 5.14.21-150400.24.108.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-515
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.49.1
  • dlm-kmp-default >= 5.14.21-150500.55.49.1
  • gfs2-kmp-default >= 5.14.21-150500.55.49.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-516
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.178.1
  • kernel-default-base >= 5.3.18-150200.24.178.1.150200.9.91.1
  • kernel-default-devel >= 5.3.18-150200.24.178.1
  • kernel-devel >= 5.3.18-150200.24.178.1
  • kernel-docs >= 5.3.18-150200.24.178.1
  • kernel-macros >= 5.3.18-150200.24.178.1
  • kernel-obs-build >= 5.3.18-150200.24.178.1
  • kernel-preempt >= 5.3.18-150200.24.178.1
  • kernel-preempt-devel >= 5.3.18-150200.24.178.1
  • kernel-source >= 5.3.18-150200.24.178.1
  • kernel-syms >= 5.3.18-150200.24.178.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-478
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.150.1
  • kernel-64kb-devel >= 5.3.18-150300.59.150.1
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-default-devel >= 5.3.18-150300.59.150.1
  • kernel-devel >= 5.3.18-150300.59.150.1
  • kernel-docs >= 5.3.18-150300.59.150.1
  • kernel-macros >= 5.3.18-150300.59.150.1
  • kernel-obs-build >= 5.3.18-150300.59.150.1
  • kernel-preempt >= 5.3.18-150300.59.150.1
  • kernel-preempt-devel >= 5.3.18-150300.59.150.1
  • kernel-source >= 5.3.18-150300.59.150.1
  • kernel-syms >= 5.3.18-150300.59.150.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.150.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-474
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.108.1
  • kernel-64kb-devel >= 5.14.21-150400.24.108.1
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-docs >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
  • kernel-obs-build >= 5.14.21-150400.24.108.1
  • kernel-source >= 5.14.21-150400.24.108.1
  • kernel-syms >= 5.14.21-150400.24.108.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-515
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.108.1
  • kernel-64kb-devel >= 5.14.21-150400.24.108.1
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-docs >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
  • kernel-obs-build >= 5.14.21-150400.24.108.1
  • kernel-source >= 5.14.21-150400.24.108.1
  • kernel-syms >= 5.14.21-150400.24.108.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-515
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.49.1
  • kernel-64kb-devel >= 5.14.21-150500.55.49.1
  • kernel-azure >= 5.14.21-150500.33.34.1
  • kernel-azure-devel >= 5.14.21-150500.33.34.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-devel-azure >= 5.14.21-150500.33.34.1
  • kernel-docs >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-obs-build >= 5.14.21-150500.55.49.1
  • kernel-source >= 5.14.21-150500.55.49.1
  • kernel-source-azure >= 5.14.21-150500.33.34.1
  • kernel-syms >= 5.14.21-150500.55.49.1
  • kernel-syms-azure >= 5.14.21-150500.33.34.1
  • kernel-zfcpdump >= 5.14.21-150500.55.49.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-516
SUSE-SLE-Module-Development-Tools-15-SP5-2024-516
SUSE-SLE-Module-Legacy-15-SP5-2024-516
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_145-default >= 13-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_148-default >= 12-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_151-default >= 12-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_154-default >= 10-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_157-default >= 9-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_160-default >= 8-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_163-default >= 7-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_166-default >= 7-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_169-default >= 6-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_172-default >= 5-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_175-default >= 5-150200.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1220
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1221
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1222
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1223
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1224
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1225
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1226
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1229
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1246
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1249
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1257
SUSE-SLE-Module-Live-Patching-15-SP2-2024-478
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_115-default >= 13-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_118-default >= 12-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_121-default >= 12-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_124-default >= 10-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_127-default >= 9-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_130-default >= 8-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_133-default >= 7-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_138-default >= 7-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_141-default >= 6-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_144-default >= 5-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_147-default >= 5-150300.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1230
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1232
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1233
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1234
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1235
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1237
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1242
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1243
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1244
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1248
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1250
SUSE-SLE-Module-Live-Patching-15-SP3-2024-474
SUSE Linux Enterprise Live Patching 15 SP4
  • kernel-livepatch-5_14_21-150400_24_100-default >= 5-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_103-default >= 3-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_55-default >= 13-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_60-default >= 12-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_63-default >= 12-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_66-default >= 10-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_69-default >= 9-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_74-default >= 9-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_81-default >= 8-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_88-default >= 7-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_92-default >= 6-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_97-default >= 5-150400.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1288
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1289
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1290
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1291
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1292
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1297
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1298
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1299
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1300
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1312
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1313
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1318
SUSE-SLE-Module-Live-Patching-15-SP4-2024-476
SUSE-SLE-Module-Live-Patching-15-SP4-2024-515
SUSE Linux Enterprise Live Patching 15 SP5
  • kernel-livepatch-5_14_21-150500_11-rt >= 10-150500.9.1
  • kernel-livepatch-5_14_21-150500_13_11-rt >= 8-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_18-rt >= 7-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_21-rt >= 6-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_24-rt >= 6-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_27-rt >= 5-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_30-rt >= 4-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_5-rt >= 9-150500.2.1
  • kernel-livepatch-5_14_21-150500_53-default >= 10-150500.9.2
  • kernel-livepatch-5_14_21-150500_55_12-default >= 9-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_19-default >= 8-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_28-default >= 7-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_31-default >= 6-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_36-default >= 5-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_39-default >= 5-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_44-default >= 4-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_7-default >= 9-150500.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1181
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1182
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1183
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1184
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1185
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1186
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1187
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1188
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1236
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1238
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1239
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1240
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1241
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1245
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1251
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1252
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1274
SUSE-SLE-Module-Live-Patching-15-SP5-2024-469
SUSE-SLE-Module-Live-Patching-15-SP5-2024-516
SUSE Linux Enterprise Micro 5.1
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-rt >= 5.3.18-150300.158.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-463
SUSE-SUSE-MicroOS-5.1-2024-474
SUSE Linux Enterprise Micro 5.2
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-rt >= 5.3.18-150300.158.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-463
SUSE-SUSE-MicroOS-5.2-2024-474
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-rt >= 5.14.21-150400.15.68.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-476
SUSE-SLE-Micro-5.3-2024-515
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-rt >= 5.14.21-150400.15.68.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-476
SUSE-SLE-Micro-5.4-2024-515
SUSE Linux Enterprise Micro 5.5
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-rt >= 5.14.21-150500.13.35.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-469
SUSE-SLE-Micro-5.5-2024-516
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.49.1
  • kernel-64kb-devel >= 5.14.21-150500.55.49.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-zfcpdump >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-516
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.55.49.1
  • kernel-obs-build >= 5.14.21-150500.55.49.1
  • kernel-source >= 5.14.21-150500.55.49.1
  • kernel-syms >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2024-516
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2024-516
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.33.34.1
  • kernel-azure-devel >= 5.14.21-150500.33.34.1
  • kernel-devel-azure >= 5.14.21-150500.33.34.1
  • kernel-source-azure >= 5.14.21-150500.33.34.1
  • kernel-syms-azure >= 5.14.21-150500.33.34.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514
SUSE Linux Enterprise Real Time 15 SP5
SUSE Real Time Module 15 SP5
  • cluster-md-kmp-rt >= 5.14.21-150500.13.35.1
  • dlm-kmp-rt >= 5.14.21-150500.13.35.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.35.1
  • kernel-devel-rt >= 5.14.21-150500.13.35.1
  • kernel-rt >= 5.14.21-150500.13.35.1
  • kernel-rt-devel >= 5.14.21-150500.13.35.1
  • kernel-rt-vdso >= 5.14.21-150500.13.35.1
  • kernel-rt_debug >= 5.14.21-150500.13.35.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.35.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.35.1
  • kernel-source-rt >= 5.14.21-150500.13.35.1
  • kernel-syms-rt >= 5.14.21-150500.13.35.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.35.1
Patchnames:
SUSE-SLE-Module-RT-15-SP5-2024-469
SUSE Linux Enterprise Server 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.178.1
  • kernel-default-base >= 5.3.18-150200.24.178.1.150200.9.91.1
  • kernel-default-devel >= 5.3.18-150200.24.178.1
  • kernel-devel >= 5.3.18-150200.24.178.1
  • kernel-docs >= 5.3.18-150200.24.178.1
  • kernel-macros >= 5.3.18-150200.24.178.1
  • kernel-obs-build >= 5.3.18-150200.24.178.1
  • kernel-preempt >= 5.3.18-150200.24.178.1
  • kernel-preempt-devel >= 5.3.18-150200.24.178.1
  • kernel-source >= 5.3.18-150200.24.178.1
  • kernel-syms >= 5.3.18-150200.24.178.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.178.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-478
SUSE Linux Enterprise Server 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.150.1
  • kernel-64kb-devel >= 5.3.18-150300.59.150.1
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-default-devel >= 5.3.18-150300.59.150.1
  • kernel-devel >= 5.3.18-150300.59.150.1
  • kernel-docs >= 5.3.18-150300.59.150.1
  • kernel-macros >= 5.3.18-150300.59.150.1
  • kernel-obs-build >= 5.3.18-150300.59.150.1
  • kernel-preempt >= 5.3.18-150300.59.150.1
  • kernel-preempt-devel >= 5.3.18-150300.59.150.1
  • kernel-source >= 5.3.18-150300.59.150.1
  • kernel-syms >= 5.3.18-150300.59.150.1
  • kernel-zfcpdump >= 5.3.18-150300.59.150.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.150.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-474
SUSE Linux Enterprise Server 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.108.1
  • kernel-64kb-devel >= 5.14.21-150400.24.108.1
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-docs >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
  • kernel-obs-build >= 5.14.21-150400.24.108.1
  • kernel-source >= 5.14.21-150400.24.108.1
  • kernel-syms >= 5.14.21-150400.24.108.1
  • kernel-zfcpdump >= 5.14.21-150400.24.108.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-515
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.49.1
  • kernel-64kb-devel >= 5.14.21-150500.55.49.1
  • kernel-azure >= 5.14.21-150500.33.34.1
  • kernel-azure-devel >= 5.14.21-150500.33.34.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-default-extra >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-devel-azure >= 5.14.21-150500.33.34.1
  • kernel-docs >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-obs-build >= 5.14.21-150500.55.49.1
  • kernel-source >= 5.14.21-150500.55.49.1
  • kernel-source-azure >= 5.14.21-150500.33.34.1
  • kernel-syms >= 5.14.21-150500.55.49.1
  • kernel-syms-azure >= 5.14.21-150500.33.34.1
  • kernel-zfcpdump >= 5.14.21-150500.55.49.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-516
SUSE-SLE-Module-Development-Tools-15-SP5-2024-516
SUSE-SLE-Module-Legacy-15-SP5-2024-516
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514
SUSE-SLE-Product-WE-15-SP5-2024-516
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kernel-default >= 5.3.18-150200.24.178.1
  • kernel-default-base >= 5.3.18-150200.24.178.1.150200.9.91.1
  • kernel-default-devel >= 5.3.18-150200.24.178.1
  • kernel-devel >= 5.3.18-150200.24.178.1
  • kernel-docs >= 5.3.18-150200.24.178.1
  • kernel-macros >= 5.3.18-150200.24.178.1
  • kernel-obs-build >= 5.3.18-150200.24.178.1
  • kernel-preempt >= 5.3.18-150200.24.178.1
  • kernel-preempt-devel >= 5.3.18-150200.24.178.1
  • kernel-source >= 5.3.18-150200.24.178.1
  • kernel-syms >= 5.3.18-150200.24.178.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.178.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-478
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kernel-default >= 5.3.18-150300.59.150.1
  • kernel-default-base >= 5.3.18-150300.59.150.1.150300.18.88.1
  • kernel-default-devel >= 5.3.18-150300.59.150.1
  • kernel-devel >= 5.3.18-150300.59.150.1
  • kernel-docs >= 5.3.18-150300.59.150.1
  • kernel-macros >= 5.3.18-150300.59.150.1
  • kernel-obs-build >= 5.3.18-150300.59.150.1
  • kernel-preempt >= 5.3.18-150300.59.150.1
  • kernel-preempt-devel >= 5.3.18-150300.59.150.1
  • kernel-source >= 5.3.18-150300.59.150.1
  • kernel-syms >= 5.3.18-150300.59.150.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.150.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-474
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-docs >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
  • kernel-obs-build >= 5.14.21-150400.24.108.1
  • kernel-source >= 5.14.21-150400.24.108.1
  • kernel-syms >= 5.14.21-150400.24.108.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-515
SUSE Linux Enterprise Workstation Extension 15 SP5
  • kernel-default-extra >= 5.14.21-150500.55.49.1
Patchnames:
SUSE-SLE-Product-WE-15-SP5-2024-516
SUSE Manager Proxy 4.3
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-515
SUSE Manager Retail Branch Server 4.3
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-515
SUSE Manager Server 4.3
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-default-devel >= 5.14.21-150400.24.108.1
  • kernel-devel >= 5.14.21-150400.24.108.1
  • kernel-macros >= 5.14.21-150400.24.108.1
  • kernel-zfcpdump >= 5.14.21-150400.24.108.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-515
openSUSE Leap 15.5
  • cluster-md-kmp-64kb >= 5.14.21-150500.55.49.1
  • cluster-md-kmp-azure >= 5.14.21-150500.33.34.1
  • cluster-md-kmp-default >= 5.14.21-150500.55.49.1
  • cluster-md-kmp-rt >= 5.14.21-150500.13.35.1
  • dlm-kmp-64kb >= 5.14.21-150500.55.49.1
  • dlm-kmp-azure >= 5.14.21-150500.33.34.1
  • dlm-kmp-default >= 5.14.21-150500.55.49.1
  • dlm-kmp-rt >= 5.14.21-150500.13.35.1
  • dtb-allwinner >= 5.14.21-150500.55.49.1
  • dtb-altera >= 5.14.21-150500.55.49.1
  • dtb-amazon >= 5.14.21-150500.55.49.1
  • dtb-amd >= 5.14.21-150500.55.49.1
  • dtb-amlogic >= 5.14.21-150500.55.49.1
  • dtb-apm >= 5.14.21-150500.55.49.1
  • dtb-apple >= 5.14.21-150500.55.49.1
  • dtb-arm >= 5.14.21-150500.55.49.1
  • dtb-broadcom >= 5.14.21-150500.55.49.1
  • dtb-cavium >= 5.14.21-150500.55.49.1
  • dtb-exynos >= 5.14.21-150500.55.49.1
  • dtb-freescale >= 5.14.21-150500.55.49.1
  • dtb-hisilicon >= 5.14.21-150500.55.49.1
  • dtb-lg >= 5.14.21-150500.55.49.1
  • dtb-marvell >= 5.14.21-150500.55.49.1
  • dtb-mediatek >= 5.14.21-150500.55.49.1
  • dtb-nvidia >= 5.14.21-150500.55.49.1
  • dtb-qcom >= 5.14.21-150500.55.49.1
  • dtb-renesas >= 5.14.21-150500.55.49.1
  • dtb-rockchip >= 5.14.21-150500.55.49.1
  • dtb-socionext >= 5.14.21-150500.55.49.1
  • dtb-sprd >= 5.14.21-150500.55.49.1
  • dtb-xilinx >= 5.14.21-150500.55.49.1
  • gfs2-kmp-64kb >= 5.14.21-150500.55.49.1
  • gfs2-kmp-azure >= 5.14.21-150500.33.34.1
  • gfs2-kmp-default >= 5.14.21-150500.55.49.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.35.1
  • kernel-64kb >= 5.14.21-150500.55.49.1
  • kernel-64kb-devel >= 5.14.21-150500.55.49.1
  • kernel-64kb-extra >= 5.14.21-150500.55.49.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.49.1
  • kernel-64kb-optional >= 5.14.21-150500.55.49.1
  • kernel-azure >= 5.14.21-150500.33.34.1
  • kernel-azure-devel >= 5.14.21-150500.33.34.1
  • kernel-azure-extra >= 5.14.21-150500.33.34.1
  • kernel-azure-livepatch-devel >= 5.14.21-150500.33.34.1
  • kernel-azure-optional >= 5.14.21-150500.33.34.1
  • kernel-azure-vdso >= 5.14.21-150500.33.34.1
  • kernel-debug >= 5.14.21-150500.55.49.1
  • kernel-debug-devel >= 5.14.21-150500.55.49.1
  • kernel-debug-livepatch-devel >= 5.14.21-150500.55.49.1
  • kernel-debug-vdso >= 5.14.21-150500.55.49.1
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-base-rebuild >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-default-devel >= 5.14.21-150500.55.49.1
  • kernel-default-extra >= 5.14.21-150500.55.49.1
  • kernel-default-livepatch >= 5.14.21-150500.55.49.1
  • kernel-default-livepatch-devel >= 5.14.21-150500.55.49.1
  • kernel-default-optional >= 5.14.21-150500.55.49.1
  • kernel-default-vdso >= 5.14.21-150500.55.49.1
  • kernel-devel >= 5.14.21-150500.55.49.1
  • kernel-devel-azure >= 5.14.21-150500.33.34.1
  • kernel-devel-rt >= 5.14.21-150500.13.35.1
  • kernel-docs >= 5.14.21-150500.55.49.1
  • kernel-docs-html >= 5.14.21-150500.55.49.1
  • kernel-kvmsmall >= 5.14.21-150500.55.49.1
  • kernel-kvmsmall-devel >= 5.14.21-150500.55.49.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.49.1
  • kernel-kvmsmall-vdso >= 5.14.21-150500.55.49.1
  • kernel-macros >= 5.14.21-150500.55.49.1
  • kernel-obs-build >= 5.14.21-150500.55.49.1
  • kernel-obs-qa >= 5.14.21-150500.55.49.1
  • kernel-rt >= 5.14.21-150500.13.35.1
  • kernel-rt-devel >= 5.14.21-150500.13.35.1
  • kernel-rt-extra >= 5.14.21-150500.13.35.1
  • kernel-rt-livepatch >= 5.14.21-150500.13.35.1
  • kernel-rt-livepatch-devel >= 5.14.21-150500.13.35.1
  • kernel-rt-optional >= 5.14.21-150500.13.35.1
  • kernel-rt-vdso >= 5.14.21-150500.13.35.1
  • kernel-rt_debug >= 5.14.21-150500.13.35.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.35.1
  • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.35.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.35.1
  • kernel-source >= 5.14.21-150500.55.49.1
  • kernel-source-azure >= 5.14.21-150500.33.34.1
  • kernel-source-rt >= 5.14.21-150500.13.35.1
  • kernel-source-vanilla >= 5.14.21-150500.55.49.1
  • kernel-syms >= 5.14.21-150500.55.49.1
  • kernel-syms-azure >= 5.14.21-150500.33.34.1
  • kernel-syms-rt >= 5.14.21-150500.13.35.1
  • kernel-zfcpdump >= 5.14.21-150500.55.49.1
  • kselftests-kmp-64kb >= 5.14.21-150500.55.49.1
  • kselftests-kmp-azure >= 5.14.21-150500.33.34.1
  • kselftests-kmp-default >= 5.14.21-150500.55.49.1
  • kselftests-kmp-rt >= 5.14.21-150500.13.35.1
  • ocfs2-kmp-64kb >= 5.14.21-150500.55.49.1
  • ocfs2-kmp-azure >= 5.14.21-150500.33.34.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.49.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.35.1
  • reiserfs-kmp-64kb >= 5.14.21-150500.55.49.1
  • reiserfs-kmp-azure >= 5.14.21-150500.33.34.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.49.1
  • reiserfs-kmp-rt >= 5.14.21-150500.13.35.1
Patchnames:
openSUSE-SLE-15.5-2024-469
openSUSE-SLE-15.5-2024-514
openSUSE-SLE-15.5-2024-516
openSUSE Leap Micro 5.3
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-rt >= 5.14.21-150400.15.68.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-476
openSUSE-Leap-Micro-5.3-2024-515
openSUSE Leap Micro 5.4
  • kernel-default >= 5.14.21-150400.24.108.1
  • kernel-default-base >= 5.14.21-150400.24.108.1.150400.24.50.2
  • kernel-rt >= 5.14.21-150400.15.68.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-476
openSUSE-Leap-Micro-5.4-2024-515
openSUSE Leap Micro 5.5
  • kernel-default >= 5.14.21-150500.55.49.1
  • kernel-default-base >= 5.14.21-150500.55.49.1.150500.6.21.2
  • kernel-rt >= 5.14.21-150500.13.35.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-469
openSUSE-Leap-Micro-5.5-2024-516


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-64kb Released
SUSE Enterprise Storage 7.1 kernel-default Released
SUSE Enterprise Storage 7.1 kernel-default-base Released
SUSE Enterprise Storage 7.1 kernel-docs Released
SUSE Enterprise Storage 7.1 kernel-obs-build Released
SUSE Enterprise Storage 7.1 kernel-preempt Released
SUSE Enterprise Storage 7.1 kernel-source Released
SUSE Enterprise Storage 7.1 kernel-source-azure Affected
SUSE Enterprise Storage 7.1 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_21 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_9 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Released
SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
SUSE Linux Enterprise Micro 5.1 kernel-rt Released
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
SUSE Linux Enterprise Micro 5.2 kernel-default Released
SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
SUSE Linux Enterprise Micro 5.2 kernel-rt Released
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-default Released
SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-default Released
SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
SUSE Linux Enterprise Micro 5.5 kernel-default Released
SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
SUSE Linux Enterprise Micro 5.5 kernel-rt Released
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-default Released
SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP5 kernel-source Released
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default-base Released
SUSE Manager Proxy 4.3 kernel-source Released
SUSE Manager Proxy 4.3 kernel-source-azure Affected
SUSE Manager Retail Branch Server 4.3 kernel-default Released
SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
SUSE Manager Retail Branch Server 4.3 kernel-source Released
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Affected
SUSE Manager Server 4.3 kernel-default Released
SUSE Manager Server 4.3 kernel-default-base Released
SUSE Manager Server 4.3 kernel-source Released
SUSE Manager Server 4.3 kernel-source-azure Affected
SUSE Manager Server 4.3 kernel-zfcpdump Released
SUSE Real Time Module 15 SP5 kernel-rt Released
SUSE Real Time Module 15 SP5 kernel-rt_debug Released
SUSE Real Time Module 15 SP5 kernel-source-rt Released
SUSE Real Time Module 15 SP5 kernel-syms-rt Released
SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
openSUSE Leap 15.5 kernel-default Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_2 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_6 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_7 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_8 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_9 Released
openSUSE Leap 15.5 kernel-source Released
openSUSE Leap 15.5 kernel-source-azure Released
openSUSE Leap 15.5 kernel-source-rt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_34 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_35 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_36 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_37 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_38 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_39 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_40 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_41 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_42 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_43 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_44 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_45 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_30 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_31 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_32 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_33 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_34 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_35 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_36 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_37 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_38 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_39 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_40 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_41 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP4 kernel-default Affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source Affected
SUSE Enterprise Storage 7 kernel-source-azure Affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source Affected
SUSE Manager Proxy 4.1 kernel-source-azure Affected
SUSE Manager Proxy 4.2 kernel-default Affected
SUSE Manager Proxy 4.2 kernel-source Affected
SUSE Manager Proxy 4.2 kernel-source-azure Affected
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Affected
SUSE Manager Retail Branch Server 4.2 kernel-default Affected
SUSE Manager Retail Branch Server 4.2 kernel-source Affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Affected
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source Affected
SUSE Manager Server 4.1 kernel-source-azure Affected
SUSE Manager Server 4.2 kernel-default Affected
SUSE Manager Server 4.2 kernel-source Affected
SUSE Manager Server 4.2 kernel-source-azure Affected
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Affected
SUSE Real Time Module 15 SP4 kernel-source-rt Affected
openSUSE Leap 15.3 kernel-default Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_30 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_31 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_32 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_33 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_34 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_35 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_36 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_37 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_38 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_39 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_40 Released
openSUSE Leap 15.3 kernel-source Released
openSUSE Leap 15.4 kernel-default Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_10 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_11 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_12 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_13 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_14 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_15 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_16 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_18 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_19 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_20 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_21 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_22 Released
openSUSE Leap 15.4 kernel-source Released


SUSE Timeline for this CVE

CVE page created: Mon Jan 15 21:00:36 2024
CVE page last modified: Sat Apr 27 00:52:36 2024