Upstream information

CVE-2024-26622 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: tomoyo: fix UAF write bug in tomoyo_write_control() Since tomoyo_write_control() updates head->write_buf when write() of long lines is requested, we need to fetch head->write_buf after head->io_sem is held. Otherwise, concurrent write() requests can cause use-after-free-write and double-free problems.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1220825 [NEW], 1220828 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.7.7
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-syms >= 5.14.21-150500.55.52.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
  • kernel-rt >= 5.14.21-150400.15.71.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.52.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • kernel-default >= 5.3.18-150300.59.153.2
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
  • kernel-default >= 5.14.21-150400.24.111.2
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
  • kernel-rt >= 5.14.21-150500.13.38.1
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-GCE-BYOS
  • kernel-default >= 4.12.14-122.201.1
Image SLES12-SP5-Azure-HPC-On-Demand
  • kernel-azure >= 4.12.14-16.173.1
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • cluster-md-kmp-default >= 4.12.14-122.201.1
  • dlm-kmp-default >= 4.12.14-122.201.1
  • gfs2-kmp-default >= 4.12.14-122.201.1
  • kernel-default >= 4.12.14-122.201.1
  • ocfs2-kmp-default >= 4.12.14-122.201.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150400.24.111.2
  • dlm-kmp-default >= 5.14.21-150400.24.111.2
  • gfs2-kmp-default >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.111.2
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
  • dlm-kmp-default >= 5.14.21-150500.55.52.1
  • gfs2-kmp-default >= 5.14.21-150500.55.52.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.153.2
  • kernel-64kb-devel >= 5.3.18-150300.59.153.2
  • kernel-default >= 5.3.18-150300.59.153.2
  • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
  • kernel-default-devel >= 5.3.18-150300.59.153.2
  • kernel-devel >= 5.3.18-150300.59.153.2
  • kernel-docs >= 5.3.18-150300.59.153.2
  • kernel-macros >= 5.3.18-150300.59.153.2
  • kernel-obs-build >= 5.3.18-150300.59.153.2
  • kernel-preempt >= 5.3.18-150300.59.153.2
  • kernel-preempt-devel >= 5.3.18-150300.59.153.2
  • kernel-source >= 5.3.18-150300.59.153.2
  • kernel-syms >= 5.3.18-150300.59.153.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-Storage-7.1-2024-857
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.52.1
  • kernel-64kb-devel >= 5.14.21-150500.55.52.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-default-extra >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-docs >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-obs-build >= 5.14.21-150500.55.52.1
  • kernel-source >= 5.14.21-150500.55.52.1
  • kernel-syms >= 5.14.21-150500.55.52.1
  • kernel-zfcpdump >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-858
SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
SUSE-SLE-Product-WE-15-SP5-2024-858
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.201.1
  • dlm-kmp-default >= 4.12.14-122.201.1
  • gfs2-kmp-default >= 4.12.14-122.201.1
  • ocfs2-kmp-default >= 4.12.14-122.201.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-925
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.183.1
  • dlm-kmp-default >= 5.3.18-150200.24.183.1
  • gfs2-kmp-default >= 5.3.18-150200.24.183.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.183.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-926
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.153.2
  • dlm-kmp-default >= 5.3.18-150300.59.153.2
  • gfs2-kmp-default >= 5.3.18-150300.59.153.2
  • ocfs2-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-857
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.111.2
  • dlm-kmp-default >= 5.14.21-150400.24.111.2
  • gfs2-kmp-default >= 5.14.21-150400.24.111.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-900
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
  • dlm-kmp-default >= 5.14.21-150500.55.52.1
  • gfs2-kmp-default >= 5.14.21-150500.55.52.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-858
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.183.1
  • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
  • kernel-default-devel >= 5.3.18-150200.24.183.1
  • kernel-devel >= 5.3.18-150200.24.183.1
  • kernel-docs >= 5.3.18-150200.24.183.1
  • kernel-macros >= 5.3.18-150200.24.183.1
  • kernel-obs-build >= 5.3.18-150200.24.183.1
  • kernel-preempt >= 5.3.18-150200.24.183.1
  • kernel-preempt-devel >= 5.3.18-150200.24.183.1
  • kernel-source >= 5.3.18-150200.24.183.1
  • kernel-syms >= 5.3.18-150200.24.183.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-926
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.153.2
  • kernel-64kb-devel >= 5.3.18-150300.59.153.2
  • kernel-default >= 5.3.18-150300.59.153.2
  • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
  • kernel-default-devel >= 5.3.18-150300.59.153.2
  • kernel-devel >= 5.3.18-150300.59.153.2
  • kernel-docs >= 5.3.18-150300.59.153.2
  • kernel-macros >= 5.3.18-150300.59.153.2
  • kernel-obs-build >= 5.3.18-150300.59.153.2
  • kernel-preempt >= 5.3.18-150300.59.153.2
  • kernel-preempt-devel >= 5.3.18-150300.59.153.2
  • kernel-source >= 5.3.18-150300.59.153.2
  • kernel-syms >= 5.3.18-150300.59.153.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-857
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.111.2
  • kernel-64kb-devel >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
  • kernel-default-devel >= 5.14.21-150400.24.111.2
  • kernel-devel >= 5.14.21-150400.24.111.1
  • kernel-docs >= 5.14.21-150400.24.111.2
  • kernel-macros >= 5.14.21-150400.24.111.1
  • kernel-obs-build >= 5.14.21-150400.24.111.1
  • kernel-source >= 5.14.21-150400.24.111.1
  • kernel-syms >= 5.14.21-150400.24.111.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-900
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.111.2
  • kernel-64kb-devel >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
  • kernel-default-devel >= 5.14.21-150400.24.111.2
  • kernel-devel >= 5.14.21-150400.24.111.1
  • kernel-docs >= 5.14.21-150400.24.111.2
  • kernel-macros >= 5.14.21-150400.24.111.1
  • kernel-obs-build >= 5.14.21-150400.24.111.1
  • kernel-source >= 5.14.21-150400.24.111.1
  • kernel-syms >= 5.14.21-150400.24.111.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-900
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.52.1
  • kernel-64kb-devel >= 5.14.21-150500.55.52.1
  • kernel-azure >= 5.14.21-150500.33.37.1
  • kernel-azure-devel >= 5.14.21-150500.33.37.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-devel-azure >= 5.14.21-150500.33.37.1
  • kernel-docs >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-obs-build >= 5.14.21-150500.55.52.1
  • kernel-source >= 5.14.21-150500.55.52.1
  • kernel-source-azure >= 5.14.21-150500.33.37.1
  • kernel-syms >= 5.14.21-150500.55.52.1
  • kernel-syms-azure >= 5.14.21-150500.33.37.1
  • kernel-zfcpdump >= 5.14.21-150500.55.52.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-858
SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
SUSE-SLE-Module-Legacy-15-SP5-2024-858
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.201.1
  • kernel-default-kgraft-devel >= 4.12.14-122.201.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-925
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-926
    SUSE Linux Enterprise Live Patching 15 SP3
    • kernel-livepatch-5_3_18-150300_59_150-default >= 5-150300.2.1
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP3-2024-1391
    SUSE-SLE-Module-Live-Patching-15-SP3-2024-857
    SUSE Linux Enterprise Live Patching 15 SP4
    • kernel-livepatch-5_14_21-150400_24_100-default >= 6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_103-default >= 4-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_108-default >= 3-150400.9.8.1
    • kernel-livepatch-5_14_21-150400_24_74-default >= 10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default >= 9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_88-default >= 8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_92-default >= 7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_97-default >= 6-150400.2.1
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1380
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1384
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1385
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1386
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1406
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1407
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1411
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1418
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-900
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-977
    SUSE Linux Enterprise Live Patching 15 SP5
    • kernel-livepatch-5_14_21-150500_11-rt >= 11-150500.12.1
    • kernel-livepatch-5_14_21-150500_13_11-rt >= 9-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_18-rt >= 8-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_21-rt >= 7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_24-rt >= 7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_27-rt >= 6-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_30-rt >= 5-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_35-rt >= 3-150500.11.8.1
    • kernel-livepatch-5_14_21-150500_13_5-rt >= 10-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default >= 10-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_19-default >= 9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_28-default >= 8-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_31-default >= 7-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_36-default >= 6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_39-default >= 6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_44-default >= 5-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_49-default >= 3-150500.11.8.1
    • kernel-livepatch-5_14_21-150500_55_7-default >= 10-150500.2.1
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1356
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1357
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1358
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1359
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1360
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1361
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1362
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1363
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1364
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1381
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1387
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1388
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1389
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1390
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1405
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1408
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1409
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-1410
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-858
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-910
    SUSE Linux Enterprise Micro 5.1
    • kernel-default >= 5.3.18-150300.59.153.2
    • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
    • kernel-rt >= 5.3.18-150300.161.1
    • kernel-source-rt >= 5.3.18-150300.161.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.1-2024-856
    SUSE-SUSE-MicroOS-5.1-2024-857
    SUSE Linux Enterprise Micro 5.2
    • kernel-default >= 5.3.18-150300.59.153.2
    • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
    • kernel-rt >= 5.3.18-150300.161.1
    • kernel-source-rt >= 5.3.18-150300.161.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.2-2024-856
    SUSE-SUSE-MicroOS-5.2-2024-857
    SUSE Linux Enterprise Micro 5.3
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-rt >= 5.14.21-150400.15.71.1
    • kernel-source-rt >= 5.14.21-150400.15.71.1
    Patchnames:
    SUSE-SLE-Micro-5.3-2024-900
    SUSE-SLE-Micro-5.3-2024-977
    SUSE Linux Enterprise Micro 5.4
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-rt >= 5.14.21-150400.15.71.1
    • kernel-source-rt >= 5.14.21-150400.15.71.1
    Patchnames:
    SUSE-SLE-Micro-5.4-2024-900
    SUSE-SLE-Micro-5.4-2024-977
    SUSE Linux Enterprise Micro 5.5
    • kernel-default >= 5.14.21-150500.55.52.1
    • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-rt >= 5.14.21-150500.13.38.1
    • kernel-source-rt >= 5.14.21-150500.13.38.1
    Patchnames:
    SUSE-SLE-Micro-5.5-2024-858
    SUSE-SLE-Micro-5.5-2024-910
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.52.1
    • kernel-64kb-devel >= 5.14.21-150500.55.52.1
    • kernel-default >= 5.14.21-150500.55.52.1
    • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-default-devel >= 5.14.21-150500.55.52.1
    • kernel-devel >= 5.14.21-150500.55.52.1
    • kernel-macros >= 5.14.21-150500.55.52.1
    • kernel-zfcpdump >= 5.14.21-150500.55.52.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-858
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.52.1
    • kernel-obs-build >= 5.14.21-150500.55.52.1
    • kernel-source >= 5.14.21-150500.55.52.1
    • kernel-syms >= 5.14.21-150500.55.52.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP5-2024-858
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.37.1
    • kernel-azure-devel >= 5.14.21-150500.33.37.1
    • kernel-devel-azure >= 5.14.21-150500.33.37.1
    • kernel-source-azure >= 5.14.21-150500.33.37.1
    • kernel-syms-azure >= 5.14.21-150500.33.37.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.171.1
    • dlm-kmp-rt >= 4.12.14-10.171.1
    • gfs2-kmp-rt >= 4.12.14-10.171.1
    • kernel-devel-rt >= 4.12.14-10.171.1
    • kernel-rt >= 4.12.14-10.171.1
    • kernel-rt-base >= 4.12.14-10.171.1
    • kernel-rt-devel >= 4.12.14-10.171.1
    • kernel-rt_debug >= 4.12.14-10.171.1
    • kernel-rt_debug-devel >= 4.12.14-10.171.1
    • kernel-source-rt >= 4.12.14-10.171.1
    • kernel-syms-rt >= 4.12.14-10.171.1
    • ocfs2-kmp-rt >= 4.12.14-10.171.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2024-976
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.38.1
    • dlm-kmp-rt >= 5.14.21-150500.13.38.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.38.1
    • kernel-devel-rt >= 5.14.21-150500.13.38.1
    • kernel-rt >= 5.14.21-150500.13.38.1
    • kernel-rt-devel >= 5.14.21-150500.13.38.1
    • kernel-rt-vdso >= 5.14.21-150500.13.38.1
    • kernel-rt_debug >= 5.14.21-150500.13.38.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.38.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.38.1
    • kernel-source-rt >= 5.14.21-150500.13.38.1
    • kernel-syms-rt >= 5.14.21-150500.13.38.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.38.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2024-910
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.173.1
    • kernel-azure-base >= 4.12.14-16.173.1
    • kernel-azure-devel >= 4.12.14-16.173.1
    • kernel-default >= 4.12.14-122.201.1
    • kernel-default-base >= 4.12.14-122.201.1
    • kernel-default-devel >= 4.12.14-122.201.1
    • kernel-default-extra >= 4.12.14-122.201.1
    • kernel-default-man >= 4.12.14-122.201.1
    • kernel-devel >= 4.12.14-122.201.1
    • kernel-devel-azure >= 4.12.14-16.173.1
    • kernel-docs >= 4.12.14-122.201.1
    • kernel-macros >= 4.12.14-122.201.1
    • kernel-obs-build >= 4.12.14-122.201.2
    • kernel-source >= 4.12.14-122.201.1
    • kernel-source-azure >= 4.12.14-16.173.1
    • kernel-syms >= 4.12.14-122.201.1
    • kernel-syms-azure >= 4.12.14-16.173.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-925
    SUSE-SLE-SERVER-12-SP5-2024-925
    SUSE-SLE-SERVER-12-SP5-2024-975
    SUSE-SLE-WE-12-SP5-2024-925
    SUSE Linux Enterprise Server 15 SP2-LTSS
    • kernel-default >= 5.3.18-150200.24.183.1
    • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
    • kernel-default-devel >= 5.3.18-150200.24.183.1
    • kernel-devel >= 5.3.18-150200.24.183.1
    • kernel-docs >= 5.3.18-150200.24.183.1
    • kernel-macros >= 5.3.18-150200.24.183.1
    • kernel-obs-build >= 5.3.18-150200.24.183.1
    • kernel-preempt >= 5.3.18-150200.24.183.1
    • kernel-preempt-devel >= 5.3.18-150200.24.183.1
    • kernel-source >= 5.3.18-150200.24.183.1
    • kernel-syms >= 5.3.18-150200.24.183.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.183.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-926
    SUSE Linux Enterprise Server 15 SP3-LTSS
    • kernel-64kb >= 5.3.18-150300.59.153.2
    • kernel-64kb-devel >= 5.3.18-150300.59.153.2
    • kernel-default >= 5.3.18-150300.59.153.2
    • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
    • kernel-default-devel >= 5.3.18-150300.59.153.2
    • kernel-devel >= 5.3.18-150300.59.153.2
    • kernel-docs >= 5.3.18-150300.59.153.2
    • kernel-macros >= 5.3.18-150300.59.153.2
    • kernel-obs-build >= 5.3.18-150300.59.153.2
    • kernel-preempt >= 5.3.18-150300.59.153.2
    • kernel-preempt-devel >= 5.3.18-150300.59.153.2
    • kernel-source >= 5.3.18-150300.59.153.2
    • kernel-syms >= 5.3.18-150300.59.153.1
    • kernel-zfcpdump >= 5.3.18-150300.59.153.2
    • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-857
    SUSE Linux Enterprise Server 15 SP4-LTSS
    • kernel-64kb >= 5.14.21-150400.24.111.2
    • kernel-64kb-devel >= 5.14.21-150400.24.111.2
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-default-devel >= 5.14.21-150400.24.111.2
    • kernel-devel >= 5.14.21-150400.24.111.1
    • kernel-docs >= 5.14.21-150400.24.111.2
    • kernel-macros >= 5.14.21-150400.24.111.1
    • kernel-obs-build >= 5.14.21-150400.24.111.1
    • kernel-source >= 5.14.21-150400.24.111.1
    • kernel-syms >= 5.14.21-150400.24.111.1
    • kernel-zfcpdump >= 5.14.21-150400.24.111.2
    • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-900
    SUSE Linux Enterprise Server 15 SP5
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.52.1
    • kernel-64kb-devel >= 5.14.21-150500.55.52.1
    • kernel-azure >= 5.14.21-150500.33.37.1
    • kernel-azure-devel >= 5.14.21-150500.33.37.1
    • kernel-default >= 5.14.21-150500.55.52.1
    • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-default-devel >= 5.14.21-150500.55.52.1
    • kernel-default-extra >= 5.14.21-150500.55.52.1
    • kernel-devel >= 5.14.21-150500.55.52.1
    • kernel-devel-azure >= 5.14.21-150500.33.37.1
    • kernel-docs >= 5.14.21-150500.55.52.1
    • kernel-macros >= 5.14.21-150500.55.52.1
    • kernel-obs-build >= 5.14.21-150500.55.52.1
    • kernel-source >= 5.14.21-150500.55.52.1
    • kernel-source-azure >= 5.14.21-150500.33.37.1
    • kernel-syms >= 5.14.21-150500.55.52.1
    • kernel-syms-azure >= 5.14.21-150500.33.37.1
    • kernel-zfcpdump >= 5.14.21-150500.55.52.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-858
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
    SUSE-SLE-Module-Legacy-15-SP5-2024-858
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
    SUSE-SLE-Product-WE-15-SP5-2024-858
    SUSE Linux Enterprise Server for SAP Applications 15 SP2
    • kernel-default >= 5.3.18-150200.24.183.1
    • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
    • kernel-default-devel >= 5.3.18-150200.24.183.1
    • kernel-devel >= 5.3.18-150200.24.183.1
    • kernel-docs >= 5.3.18-150200.24.183.1
    • kernel-macros >= 5.3.18-150200.24.183.1
    • kernel-obs-build >= 5.3.18-150200.24.183.1
    • kernel-preempt >= 5.3.18-150200.24.183.1
    • kernel-preempt-devel >= 5.3.18-150200.24.183.1
    • kernel-source >= 5.3.18-150200.24.183.1
    • kernel-syms >= 5.3.18-150200.24.183.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.183.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP2-2024-926
    SUSE Linux Enterprise Server for SAP Applications 15 SP3
    • kernel-default >= 5.3.18-150300.59.153.2
    • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
    • kernel-default-devel >= 5.3.18-150300.59.153.2
    • kernel-devel >= 5.3.18-150300.59.153.2
    • kernel-docs >= 5.3.18-150300.59.153.2
    • kernel-macros >= 5.3.18-150300.59.153.2
    • kernel-obs-build >= 5.3.18-150300.59.153.2
    • kernel-preempt >= 5.3.18-150300.59.153.2
    • kernel-preempt-devel >= 5.3.18-150300.59.153.2
    • kernel-source >= 5.3.18-150300.59.153.2
    • kernel-syms >= 5.3.18-150300.59.153.1
    • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP3-2024-857
    SUSE Linux Enterprise Server for SAP Applications 15 SP4
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-default-devel >= 5.14.21-150400.24.111.2
    • kernel-devel >= 5.14.21-150400.24.111.1
    • kernel-docs >= 5.14.21-150400.24.111.2
    • kernel-macros >= 5.14.21-150400.24.111.1
    • kernel-obs-build >= 5.14.21-150400.24.111.1
    • kernel-source >= 5.14.21-150400.24.111.1
    • kernel-syms >= 5.14.21-150400.24.111.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP4-2024-900
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.201.1
    • kernel-obs-build >= 4.12.14-122.201.2
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-925
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.201.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2024-925
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.52.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP5-2024-858
    SUSE Manager Proxy 4.3
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-default-devel >= 5.14.21-150400.24.111.2
    • kernel-devel >= 5.14.21-150400.24.111.1
    • kernel-macros >= 5.14.21-150400.24.111.1
    • kernel-source >= 5.14.21-150400.24.111.1
    • kernel-syms >= 5.14.21-150400.24.111.1
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-900
    SUSE Manager Retail Branch Server 4.3
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-default-devel >= 5.14.21-150400.24.111.2
    • kernel-devel >= 5.14.21-150400.24.111.1
    • kernel-macros >= 5.14.21-150400.24.111.1
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-900
    SUSE Manager Server 4.3
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-default-devel >= 5.14.21-150400.24.111.2
    • kernel-devel >= 5.14.21-150400.24.111.1
    • kernel-macros >= 5.14.21-150400.24.111.1
    • kernel-source >= 5.14.21-150400.24.111.1
    • kernel-syms >= 5.14.21-150400.24.111.1
    • kernel-zfcpdump >= 5.14.21-150400.24.111.2
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-900
    openSUSE Leap 15.5
    • cluster-md-kmp-64kb >= 5.14.21-150500.55.52.1
    • cluster-md-kmp-azure >= 5.14.21-150500.33.37.1
    • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
    • cluster-md-kmp-rt >= 5.14.21-150500.13.38.1
    • dlm-kmp-64kb >= 5.14.21-150500.55.52.1
    • dlm-kmp-azure >= 5.14.21-150500.33.37.1
    • dlm-kmp-default >= 5.14.21-150500.55.52.1
    • dlm-kmp-rt >= 5.14.21-150500.13.38.1
    • dtb-allwinner >= 5.14.21-150500.55.52.1
    • dtb-altera >= 5.14.21-150500.55.52.1
    • dtb-amazon >= 5.14.21-150500.55.52.1
    • dtb-amd >= 5.14.21-150500.55.52.1
    • dtb-amlogic >= 5.14.21-150500.55.52.1
    • dtb-apm >= 5.14.21-150500.55.52.1
    • dtb-apple >= 5.14.21-150500.55.52.1
    • dtb-arm >= 5.14.21-150500.55.52.1
    • dtb-broadcom >= 5.14.21-150500.55.52.1
    • dtb-cavium >= 5.14.21-150500.55.52.1
    • dtb-exynos >= 5.14.21-150500.55.52.1
    • dtb-freescale >= 5.14.21-150500.55.52.1
    • dtb-hisilicon >= 5.14.21-150500.55.52.1
    • dtb-lg >= 5.14.21-150500.55.52.1
    • dtb-marvell >= 5.14.21-150500.55.52.1
    • dtb-mediatek >= 5.14.21-150500.55.52.1
    • dtb-nvidia >= 5.14.21-150500.55.52.1
    • dtb-qcom >= 5.14.21-150500.55.52.1
    • dtb-renesas >= 5.14.21-150500.55.52.1
    • dtb-rockchip >= 5.14.21-150500.55.52.1
    • dtb-socionext >= 5.14.21-150500.55.52.1
    • dtb-sprd >= 5.14.21-150500.55.52.1
    • dtb-xilinx >= 5.14.21-150500.55.52.1
    • gfs2-kmp-64kb >= 5.14.21-150500.55.52.1
    • gfs2-kmp-azure >= 5.14.21-150500.33.37.1
    • gfs2-kmp-default >= 5.14.21-150500.55.52.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.38.1
    • kernel-64kb >= 5.14.21-150500.55.52.1
    • kernel-64kb-devel >= 5.14.21-150500.55.52.1
    • kernel-64kb-extra >= 5.14.21-150500.55.52.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.52.1
    • kernel-64kb-optional >= 5.14.21-150500.55.52.1
    • kernel-azure >= 5.14.21-150500.33.37.1
    • kernel-azure-devel >= 5.14.21-150500.33.37.1
    • kernel-azure-extra >= 5.14.21-150500.33.37.1
    • kernel-azure-livepatch-devel >= 5.14.21-150500.33.37.1
    • kernel-azure-optional >= 5.14.21-150500.33.37.1
    • kernel-azure-vdso >= 5.14.21-150500.33.37.1
    • kernel-debug >= 5.14.21-150500.55.52.1
    • kernel-debug-devel >= 5.14.21-150500.55.52.1
    • kernel-debug-livepatch-devel >= 5.14.21-150500.55.52.1
    • kernel-debug-vdso >= 5.14.21-150500.55.52.1
    • kernel-default >= 5.14.21-150500.55.52.1
    • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-default-base-rebuild >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-default-devel >= 5.14.21-150500.55.52.1
    • kernel-default-extra >= 5.14.21-150500.55.52.1
    • kernel-default-livepatch >= 5.14.21-150500.55.52.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.52.1
    • kernel-default-optional >= 5.14.21-150500.55.52.1
    • kernel-default-vdso >= 5.14.21-150500.55.52.1
    • kernel-devel >= 5.14.21-150500.55.52.1
    • kernel-devel-azure >= 5.14.21-150500.33.37.1
    • kernel-devel-rt >= 5.14.21-150500.13.38.1
    • kernel-docs >= 5.14.21-150500.55.52.1
    • kernel-docs-html >= 5.14.21-150500.55.52.1
    • kernel-kvmsmall >= 5.14.21-150500.55.52.1
    • kernel-kvmsmall-devel >= 5.14.21-150500.55.52.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.52.1
    • kernel-kvmsmall-vdso >= 5.14.21-150500.55.52.1
    • kernel-macros >= 5.14.21-150500.55.52.1
    • kernel-obs-build >= 5.14.21-150500.55.52.1
    • kernel-obs-qa >= 5.14.21-150500.55.52.1
    • kernel-rt >= 5.14.21-150500.13.38.1
    • kernel-rt-devel >= 5.14.21-150500.13.38.1
    • kernel-rt-extra >= 5.14.21-150500.13.38.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.38.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.38.1
    • kernel-rt-optional >= 5.14.21-150500.13.38.1
    • kernel-rt-vdso >= 5.14.21-150500.13.38.1
    • kernel-rt_debug >= 5.14.21-150500.13.38.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.38.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.38.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.38.1
    • kernel-source >= 5.14.21-150500.55.52.1
    • kernel-source-azure >= 5.14.21-150500.33.37.1
    • kernel-source-rt >= 5.14.21-150500.13.38.1
    • kernel-source-vanilla >= 5.14.21-150500.55.52.1
    • kernel-syms >= 5.14.21-150500.55.52.1
    • kernel-syms-azure >= 5.14.21-150500.33.37.1
    • kernel-syms-rt >= 5.14.21-150500.13.38.1
    • kernel-zfcpdump >= 5.14.21-150500.55.52.1
    • kselftests-kmp-64kb >= 5.14.21-150500.55.52.1
    • kselftests-kmp-azure >= 5.14.21-150500.33.37.1
    • kselftests-kmp-default >= 5.14.21-150500.55.52.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.38.1
    • ocfs2-kmp-64kb >= 5.14.21-150500.55.52.1
    • ocfs2-kmp-azure >= 5.14.21-150500.33.37.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.38.1
    • reiserfs-kmp-64kb >= 5.14.21-150500.55.52.1
    • reiserfs-kmp-azure >= 5.14.21-150500.33.37.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.38.1
    Patchnames:
    openSUSE-SLE-15.5-2024-855
    openSUSE-SLE-15.5-2024-858
    openSUSE-SLE-15.5-2024-910
    openSUSE Leap Micro 5.3
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-rt >= 5.14.21-150400.15.71.1
    Patchnames:
    openSUSE-Leap-Micro-5.3-2024-900
    openSUSE-Leap-Micro-5.3-2024-977
    openSUSE Leap Micro 5.4
    • kernel-default >= 5.14.21-150400.24.111.2
    • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
    • kernel-rt >= 5.14.21-150400.15.71.1
    Patchnames:
    openSUSE-Leap-Micro-5.4-2024-900
    openSUSE-Leap-Micro-5.4-2024-977
    openSUSE Leap Micro 5.5
    • kernel-default >= 5.14.21-150500.55.52.1
    • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
    • kernel-rt >= 5.14.21-150500.13.38.1
    Patchnames:
    openSUSE-Leap-Micro-5.5-2024-858
    openSUSE-Leap-Micro-5.5-2024-910

    List of packages in QA

    Product(s) Package(s)
    SUSE Linux Enterprise Live Patching 15 SP3
    • kernel-livepatch-5_3_18-150300_59_118-default >= 13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default >= 13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-default >= 11-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default >= 10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default >= 9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default >= 8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_138-default >= 8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-default >= 7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_144-default >= 6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_147-default >= 6-150300.2.1
    SUSE Linux Enterprise Live Patching 15 SP4
    • kernel-livepatch-5_14_21-150400_24_55-default >= 14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_60-default >= 13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_63-default >= 13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default >= 11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default >= 10-150400.2.1
    SUSE Linux Enterprise Live Patching 15 SP5
    • kernel-livepatch-5_14_21-150500_53-default >= 11-150500.12.1


    First public cloud image revisions this CVE is fixed in:


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-64kb Released
    SUSE Enterprise Storage 7.1 kernel-default Released
    SUSE Enterprise Storage 7.1 kernel-default-base Released
    SUSE Enterprise Storage 7.1 kernel-docs Released
    SUSE Enterprise Storage 7.1 kernel-obs-build Released
    SUSE Enterprise Storage 7.1 kernel-preempt Released
    SUSE Enterprise Storage 7.1 kernel-source Released
    SUSE Enterprise Storage 7.1 kernel-source-azure Affected
    SUSE Enterprise Storage 7.1 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_54 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_19 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_10 In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_12 In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_13 In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_14 In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_15 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_16 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_19 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_20 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_21 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_22 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_23 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_24 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_10 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_11 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 In progress
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_10 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_11 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_2 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_3 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_5 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_6 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_7 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_8 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_9 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Released
    SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.1 kernel-rt Released
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.2 kernel-default Released
    SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.2 kernel-rt Released
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-default Released
    SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.3 kernel-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-default Released
    SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.4 kernel-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-default Released
    SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.5 kernel-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
    SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
    SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
    SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default-base Released
    SUSE Manager Proxy 4.3 kernel-source Released
    SUSE Manager Proxy 4.3 kernel-source-azure Affected
    SUSE Manager Proxy 4.3 kernel-syms Released
    SUSE Manager Retail Branch Server 4.3 kernel-default Released
    SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.3 kernel-source Released
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Affected
    SUSE Manager Server 4.3 kernel-default Released
    SUSE Manager Server 4.3 kernel-default-base Released
    SUSE Manager Server 4.3 kernel-source Released
    SUSE Manager Server 4.3 kernel-source-azure Affected
    SUSE Manager Server 4.3 kernel-syms Released
    SUSE Manager Server 4.3 kernel-zfcpdump Released
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
    openSUSE Leap 15.5 kernel-default Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_10 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_1 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_10 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_2 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_3 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_5 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_6 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_7 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_8 Released
    openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_9 Released
    openSUSE Leap 15.5 kernel-source Released
    openSUSE Leap 15.5 kernel-source-azure Released
    openSUSE Leap 15.5 kernel-source-rt Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
    SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_46 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_31 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_32 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_33 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_34 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_35 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_36 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_37 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_38 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_39 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_40 In progress
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_41 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_42 Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 9 kernel-default Not affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-source Not affected
    SUSE Enterprise Storage 6 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source Affected
    SUSE Enterprise Storage 7 kernel-source-azure Not affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
    SUSE Manager Proxy 4.0 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source Affected
    SUSE Manager Proxy 4.1 kernel-source-azure Not affected
    SUSE Manager Proxy 4.2 kernel-source Affected
    SUSE Manager Proxy 4.2 kernel-source-azure Affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Affected
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Affected
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Affected
    SUSE Manager Server 4.0 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source Affected
    SUSE Manager Server 4.1 kernel-source-azure Not affected
    SUSE Manager Server 4.2 kernel-source Affected
    SUSE Manager Server 4.2 kernel-source-azure Affected
    SUSE OpenStack Cloud 7 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
    SUSE Real Time Module 15 SP3 kernel-source-rt Affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Affected
    openSUSE Leap 15.3 kernel-default Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_41 Released
    openSUSE Leap 15.3 kernel-source Released
    openSUSE Leap 15.4 kernel-default Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_15 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_16 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_18 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_19 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_20 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_21 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_22 Released
    openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_23 Released
    openSUSE Leap 15.4 kernel-source Released


    SUSE Timeline for this CVE

    CVE page created: Mon Mar 4 09:00:04 2024
    CVE page last modified: Sat Apr 27 00:54:07 2024