Upstream information

CVE-2023-52456 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: serial: imx: fix tx statemachine deadlock When using the serial port as RS485 port, the tx statemachine is used to control the RTS pin to drive the RS485 transceiver TX_EN pin. When the TTY port is closed in the middle of a transmission (for instance during userland application crash), imx_uart_shutdown disables the interface and disables the Transmission Complete interrupt. afer that, imx_uart_stop_tx bails on an incomplete transmission, to be retriggered by the TC interrupt. This interrupt is disabled and therefore the tx statemachine never transitions out of SEND. The statemachine is in deadlock now, and the TX_EN remains low, making the interface useless. imx_uart_stop_tx now checks for incomplete transmission AND whether TC interrupts are enabled before bailing to be retriggered. This makes sure the state machine handling is reached, and is properly set to WAIT_AFTER_SEND.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 4
Vector CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Physical
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220364 [REOPENED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.7.7
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-syms >= 5.14.21-150500.55.52.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
  • kernel-rt >= 5.14.21-150400.15.71.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.52.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
  • kernel-default >= 5.14.21-150400.24.111.2
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
  • kernel-rt >= 5.14.21-150500.13.38.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150400.24.111.2
  • dlm-kmp-default >= 5.14.21-150400.24.111.2
  • gfs2-kmp-default >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.111.2
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
  • dlm-kmp-default >= 5.14.21-150500.55.52.1
  • gfs2-kmp-default >= 5.14.21-150500.55.52.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.52.1
  • kernel-64kb-devel >= 5.14.21-150500.55.52.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-default-extra >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-docs >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-obs-build >= 5.14.21-150500.55.52.1
  • kernel-source >= 5.14.21-150500.55.52.1
  • kernel-syms >= 5.14.21-150500.55.52.1
  • kernel-zfcpdump >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-858
SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
SUSE-SLE-Product-WE-15-SP5-2024-858
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.111.2
  • dlm-kmp-default >= 5.14.21-150400.24.111.2
  • gfs2-kmp-default >= 5.14.21-150400.24.111.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-900
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
  • dlm-kmp-default >= 5.14.21-150500.55.52.1
  • gfs2-kmp-default >= 5.14.21-150500.55.52.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-858
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.111.2
  • kernel-64kb-devel >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
  • kernel-default-devel >= 5.14.21-150400.24.111.2
  • kernel-devel >= 5.14.21-150400.24.111.1
  • kernel-docs >= 5.14.21-150400.24.111.2
  • kernel-macros >= 5.14.21-150400.24.111.1
  • kernel-obs-build >= 5.14.21-150400.24.111.1
  • kernel-source >= 5.14.21-150400.24.111.1
  • kernel-syms >= 5.14.21-150400.24.111.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-900
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.111.2
  • kernel-64kb-devel >= 5.14.21-150400.24.111.2
  • kernel-default >= 5.14.21-150400.24.111.2
  • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
  • kernel-default-devel >= 5.14.21-150400.24.111.2
  • kernel-devel >= 5.14.21-150400.24.111.1
  • kernel-docs >= 5.14.21-150400.24.111.2
  • kernel-macros >= 5.14.21-150400.24.111.1
  • kernel-obs-build >= 5.14.21-150400.24.111.1
  • kernel-source >= 5.14.21-150400.24.111.1
  • kernel-syms >= 5.14.21-150400.24.111.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-900
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.52.1
  • kernel-64kb-devel >= 5.14.21-150500.55.52.1
  • kernel-azure >= 5.14.21-150500.33.37.1
  • kernel-azure-devel >= 5.14.21-150500.33.37.1
  • kernel-default >= 5.14.21-150500.55.52.1
  • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
  • kernel-default-devel >= 5.14.21-150500.55.52.1
  • kernel-devel >= 5.14.21-150500.55.52.1
  • kernel-devel-azure >= 5.14.21-150500.33.37.1
  • kernel-docs >= 5.14.21-150500.55.52.1
  • kernel-macros >= 5.14.21-150500.55.52.1
  • kernel-obs-build >= 5.14.21-150500.55.52.1
  • kernel-source >= 5.14.21-150500.55.52.1
  • kernel-source-azure >= 5.14.21-150500.33.37.1
  • kernel-syms >= 5.14.21-150500.55.52.1
  • kernel-syms-azure >= 5.14.21-150500.33.37.1
  • kernel-zfcpdump >= 5.14.21-150500.55.52.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-858
SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
SUSE-SLE-Module-Legacy-15-SP5-2024-858
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-900
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-977
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-858
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-910
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-rt >= 5.14.21-150400.15.71.1
      • kernel-source-rt >= 5.14.21-150400.15.71.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-900
      SUSE-SLE-Micro-5.3-2024-977
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-rt >= 5.14.21-150400.15.71.1
      • kernel-source-rt >= 5.14.21-150400.15.71.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-900
      SUSE-SLE-Micro-5.4-2024-977
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.52.1
      • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-rt >= 5.14.21-150500.13.38.1
      • kernel-source-rt >= 5.14.21-150500.13.38.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-858
      SUSE-SLE-Micro-5.5-2024-910
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.52.1
      • kernel-64kb-devel >= 5.14.21-150500.55.52.1
      • kernel-default >= 5.14.21-150500.55.52.1
      • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-default-devel >= 5.14.21-150500.55.52.1
      • kernel-devel >= 5.14.21-150500.55.52.1
      • kernel-macros >= 5.14.21-150500.55.52.1
      • kernel-zfcpdump >= 5.14.21-150500.55.52.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-858
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.52.1
      • kernel-obs-build >= 5.14.21-150500.55.52.1
      • kernel-source >= 5.14.21-150500.55.52.1
      • kernel-syms >= 5.14.21-150500.55.52.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-858
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.37.1
      • kernel-azure-devel >= 5.14.21-150500.33.37.1
      • kernel-devel-azure >= 5.14.21-150500.33.37.1
      • kernel-source-azure >= 5.14.21-150500.33.37.1
      • kernel-syms-azure >= 5.14.21-150500.33.37.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.38.1
      • dlm-kmp-rt >= 5.14.21-150500.13.38.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.38.1
      • kernel-devel-rt >= 5.14.21-150500.13.38.1
      • kernel-rt >= 5.14.21-150500.13.38.1
      • kernel-rt-devel >= 5.14.21-150500.13.38.1
      • kernel-rt-vdso >= 5.14.21-150500.13.38.1
      • kernel-rt_debug >= 5.14.21-150500.13.38.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.38.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.38.1
      • kernel-source-rt >= 5.14.21-150500.13.38.1
      • kernel-syms-rt >= 5.14.21-150500.13.38.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.38.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-910
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.111.2
      • kernel-64kb-devel >= 5.14.21-150400.24.111.2
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-default-devel >= 5.14.21-150400.24.111.2
      • kernel-devel >= 5.14.21-150400.24.111.1
      • kernel-docs >= 5.14.21-150400.24.111.2
      • kernel-macros >= 5.14.21-150400.24.111.1
      • kernel-obs-build >= 5.14.21-150400.24.111.1
      • kernel-source >= 5.14.21-150400.24.111.1
      • kernel-syms >= 5.14.21-150400.24.111.1
      • kernel-zfcpdump >= 5.14.21-150400.24.111.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-900
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.52.1
      • kernel-64kb-devel >= 5.14.21-150500.55.52.1
      • kernel-azure >= 5.14.21-150500.33.37.1
      • kernel-azure-devel >= 5.14.21-150500.33.37.1
      • kernel-default >= 5.14.21-150500.55.52.1
      • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-default-devel >= 5.14.21-150500.55.52.1
      • kernel-default-extra >= 5.14.21-150500.55.52.1
      • kernel-devel >= 5.14.21-150500.55.52.1
      • kernel-devel-azure >= 5.14.21-150500.33.37.1
      • kernel-docs >= 5.14.21-150500.55.52.1
      • kernel-macros >= 5.14.21-150500.55.52.1
      • kernel-obs-build >= 5.14.21-150500.55.52.1
      • kernel-source >= 5.14.21-150500.55.52.1
      • kernel-source-azure >= 5.14.21-150500.33.37.1
      • kernel-syms >= 5.14.21-150500.55.52.1
      • kernel-syms-azure >= 5.14.21-150500.33.37.1
      • kernel-zfcpdump >= 5.14.21-150500.55.52.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-858
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-858
      SUSE-SLE-Module-Legacy-15-SP5-2024-858
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-855
      SUSE-SLE-Product-WE-15-SP5-2024-858
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-default-devel >= 5.14.21-150400.24.111.2
      • kernel-devel >= 5.14.21-150400.24.111.1
      • kernel-docs >= 5.14.21-150400.24.111.2
      • kernel-macros >= 5.14.21-150400.24.111.1
      • kernel-obs-build >= 5.14.21-150400.24.111.1
      • kernel-source >= 5.14.21-150400.24.111.1
      • kernel-syms >= 5.14.21-150400.24.111.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.111.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-900
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.52.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-858
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-default-devel >= 5.14.21-150400.24.111.2
      • kernel-devel >= 5.14.21-150400.24.111.1
      • kernel-macros >= 5.14.21-150400.24.111.1
      • kernel-source >= 5.14.21-150400.24.111.1
      • kernel-syms >= 5.14.21-150400.24.111.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-900
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-default-devel >= 5.14.21-150400.24.111.2
      • kernel-devel >= 5.14.21-150400.24.111.1
      • kernel-macros >= 5.14.21-150400.24.111.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-900
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-default-devel >= 5.14.21-150400.24.111.2
      • kernel-devel >= 5.14.21-150400.24.111.1
      • kernel-macros >= 5.14.21-150400.24.111.1
      • kernel-source >= 5.14.21-150400.24.111.1
      • kernel-syms >= 5.14.21-150400.24.111.1
      • kernel-zfcpdump >= 5.14.21-150400.24.111.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-900
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.52.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.37.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.52.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.38.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.52.1
      • dlm-kmp-azure >= 5.14.21-150500.33.37.1
      • dlm-kmp-default >= 5.14.21-150500.55.52.1
      • dlm-kmp-rt >= 5.14.21-150500.13.38.1
      • dtb-allwinner >= 5.14.21-150500.55.52.1
      • dtb-altera >= 5.14.21-150500.55.52.1
      • dtb-amazon >= 5.14.21-150500.55.52.1
      • dtb-amd >= 5.14.21-150500.55.52.1
      • dtb-amlogic >= 5.14.21-150500.55.52.1
      • dtb-apm >= 5.14.21-150500.55.52.1
      • dtb-apple >= 5.14.21-150500.55.52.1
      • dtb-arm >= 5.14.21-150500.55.52.1
      • dtb-broadcom >= 5.14.21-150500.55.52.1
      • dtb-cavium >= 5.14.21-150500.55.52.1
      • dtb-exynos >= 5.14.21-150500.55.52.1
      • dtb-freescale >= 5.14.21-150500.55.52.1
      • dtb-hisilicon >= 5.14.21-150500.55.52.1
      • dtb-lg >= 5.14.21-150500.55.52.1
      • dtb-marvell >= 5.14.21-150500.55.52.1
      • dtb-mediatek >= 5.14.21-150500.55.52.1
      • dtb-nvidia >= 5.14.21-150500.55.52.1
      • dtb-qcom >= 5.14.21-150500.55.52.1
      • dtb-renesas >= 5.14.21-150500.55.52.1
      • dtb-rockchip >= 5.14.21-150500.55.52.1
      • dtb-socionext >= 5.14.21-150500.55.52.1
      • dtb-sprd >= 5.14.21-150500.55.52.1
      • dtb-xilinx >= 5.14.21-150500.55.52.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.52.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.37.1
      • gfs2-kmp-default >= 5.14.21-150500.55.52.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.38.1
      • kernel-64kb >= 5.14.21-150500.55.52.1
      • kernel-64kb-devel >= 5.14.21-150500.55.52.1
      • kernel-64kb-extra >= 5.14.21-150500.55.52.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.52.1
      • kernel-64kb-optional >= 5.14.21-150500.55.52.1
      • kernel-azure >= 5.14.21-150500.33.37.1
      • kernel-azure-devel >= 5.14.21-150500.33.37.1
      • kernel-azure-extra >= 5.14.21-150500.33.37.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.37.1
      • kernel-azure-optional >= 5.14.21-150500.33.37.1
      • kernel-azure-vdso >= 5.14.21-150500.33.37.1
      • kernel-debug >= 5.14.21-150500.55.52.1
      • kernel-debug-devel >= 5.14.21-150500.55.52.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.52.1
      • kernel-debug-vdso >= 5.14.21-150500.55.52.1
      • kernel-default >= 5.14.21-150500.55.52.1
      • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-default-devel >= 5.14.21-150500.55.52.1
      • kernel-default-extra >= 5.14.21-150500.55.52.1
      • kernel-default-livepatch >= 5.14.21-150500.55.52.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.52.1
      • kernel-default-optional >= 5.14.21-150500.55.52.1
      • kernel-default-vdso >= 5.14.21-150500.55.52.1
      • kernel-devel >= 5.14.21-150500.55.52.1
      • kernel-devel-azure >= 5.14.21-150500.33.37.1
      • kernel-devel-rt >= 5.14.21-150500.13.38.1
      • kernel-docs >= 5.14.21-150500.55.52.1
      • kernel-docs-html >= 5.14.21-150500.55.52.1
      • kernel-kvmsmall >= 5.14.21-150500.55.52.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.52.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.52.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.52.1
      • kernel-macros >= 5.14.21-150500.55.52.1
      • kernel-obs-build >= 5.14.21-150500.55.52.1
      • kernel-obs-qa >= 5.14.21-150500.55.52.1
      • kernel-rt >= 5.14.21-150500.13.38.1
      • kernel-rt-devel >= 5.14.21-150500.13.38.1
      • kernel-rt-extra >= 5.14.21-150500.13.38.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.38.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.38.1
      • kernel-rt-optional >= 5.14.21-150500.13.38.1
      • kernel-rt-vdso >= 5.14.21-150500.13.38.1
      • kernel-rt_debug >= 5.14.21-150500.13.38.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.38.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.38.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.38.1
      • kernel-source >= 5.14.21-150500.55.52.1
      • kernel-source-azure >= 5.14.21-150500.33.37.1
      • kernel-source-rt >= 5.14.21-150500.13.38.1
      • kernel-source-vanilla >= 5.14.21-150500.55.52.1
      • kernel-syms >= 5.14.21-150500.55.52.1
      • kernel-syms-azure >= 5.14.21-150500.33.37.1
      • kernel-syms-rt >= 5.14.21-150500.13.38.1
      • kernel-zfcpdump >= 5.14.21-150500.55.52.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.52.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.37.1
      • kselftests-kmp-default >= 5.14.21-150500.55.52.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.38.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.52.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.37.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.52.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.38.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.52.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.37.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.52.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.38.1
      Patchnames:
      openSUSE-SLE-15.5-2024-855
      openSUSE-SLE-15.5-2024-858
      openSUSE-SLE-15.5-2024-910
      openSUSE Leap Micro 5.3
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-rt >= 5.14.21-150400.15.71.1
      Patchnames:
      openSUSE-Leap-Micro-5.3-2024-900
      openSUSE-Leap-Micro-5.3-2024-977
      openSUSE Leap Micro 5.4
      • kernel-default >= 5.14.21-150400.24.111.2
      • kernel-default-base >= 5.14.21-150400.24.111.2.150400.24.52.1
      • kernel-rt >= 5.14.21-150400.15.71.1
      Patchnames:
      openSUSE-Leap-Micro-5.4-2024-900
      openSUSE-Leap-Micro-5.4-2024-977
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.52.1
      • kernel-default-base >= 5.14.21-150500.55.52.1.150500.6.23.1
      • kernel-rt >= 5.14.21-150500.13.38.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-858
      openSUSE-Leap-Micro-5.5-2024-910
      openSUSE Tumbleweed
      • kernel-devel >= 6.7.9-1.1
      • kernel-macros >= 6.7.9-1.1
      • kernel-source >= 6.7.9-1.1
      • kernel-source-vanilla >= 6.7.9-1.1
      Patchnames:
      openSUSE Tumbleweed GA kernel-devel-6.7.9-1.1


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_24 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_11 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_11 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Retail Branch Server 4.3 kernel-source-azure Unsupported
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-source-azure Unsupported
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-default Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source-azure Not affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source-azure Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source-azure Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source-azure Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source-azure Not affected
      SUSE OpenStack Cloud 7 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released


      SUSE Timeline for this CVE

      CVE page created: Fri Feb 23 17:00:15 2024
      CVE page last modified: Sat Apr 27 00:51:38 2024