Upstream information

CVE-2023-52707 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

sched/psi: Fix use-after-free in ep_remove_wait_queue()

If a non-root cgroup gets removed when there is a thread that registered
trigger and is polling on a pressure file within the cgroup, the polling
waitqueue gets freed in the following path:

do_rmdir
cgroup_rmdir
kernfs_drain_open_files
cgroup_file_release
cgroup_pressure_release
psi_trigger_destroy

However, the polling thread still has a reference to the pressure file and
will access the freed waitqueue when the file is closed or upon exit:

fput
ep_eventpoll_release
ep_free
ep_remove_wait_queue
remove_wait_queue

This results in use-after-free as pasted below.

The fundamental problem here is that cgroup_file_release() (and
consequently waitqueue's lifetime) is not tied to the file's real lifetime.
Using wake_up_pollfree() here might be less than ideal, but it is in line
with the comment at commit 42288cb44c4b ("wait: add wake_up_pollfree()")
since the waitqueue's lifetime is not tied to file's one and can be
considered as another special case. While this would be fixable by somehow
making cgroup_file_release() be tied to the fput(), it would require
sizable refactoring at cgroups or higher layer which might be more
justifiable if we identify more cases like this.

BUG: KASAN: use-after-free in _raw_spin_lock_irqsave+0x60/0xc0
Write of size 4 at addr ffff88810e625328 by task a.out/4404

CPU: 19 PID: 4404 Comm: a.out Not tainted 6.2.0-rc6 #38
Hardware name: Amazon EC2 c5a.8xlarge/, BIOS 1.0 10/16/2017
Call Trace:
<TASK>
dump_stack_lvl+0x73/0xa0
print_report+0x16c/0x4e0
kasan_report+0xc3/0xf0
kasan_check_range+0x2d2/0x310
_raw_spin_lock_irqsave+0x60/0xc0
remove_wait_queue+0x1a/0xa0
ep_free+0x12c/0x170
ep_eventpoll_release+0x26/0x30
__fput+0x202/0x400
task_work_run+0x11d/0x170
do_exit+0x495/0x1130
do_group_exit+0x100/0x100
get_signal+0xd67/0xde0
arch_do_signal_or_restart+0x2a/0x2b0
exit_to_user_mode_prepare+0x94/0x100
syscall_exit_to_user_mode+0x20/0x40
do_syscall_64+0x52/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd
</TASK>

Allocated by task 4404:

kasan_set_track+0x3d/0x60
__kasan_kmalloc+0x85/0x90
psi_trigger_create+0x113/0x3e0
pressure_write+0x146/0x2e0
cgroup_file_write+0x11c/0x250
kernfs_fop_write_iter+0x186/0x220
vfs_write+0x3d8/0x5c0
ksys_write+0x90/0x110
do_syscall_64+0x43/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd

Freed by task 4407:

kasan_set_track+0x3d/0x60
kasan_save_free_info+0x27/0x40
____kasan_slab_free+0x11d/0x170
slab_free_freelist_hook+0x87/0x150
__kmem_cache_free+0xcb/0x180
psi_trigger_destroy+0x2e8/0x310
cgroup_file_release+0x4f/0xb0
kernfs_drain_open_files+0x165/0x1f0
kernfs_drain+0x162/0x1a0
__kernfs_remove+0x1fb/0x310
kernfs_remove_by_name_ns+0x95/0xe0
cgroup_addrm_files+0x67f/0x700
cgroup_destroy_locked+0x283/0x3c0
cgroup_rmdir+0x29/0x100
kernfs_iop_rmdir+0xd1/0x140
vfs_rmdir+0xfe/0x240
do_rmdir+0x13d/0x280
__x64_sys_rmdir+0x2c/0x30
do_syscall_64+0x43/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entries: 1225109 [NEW], 1225190 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.167.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.167.1
  • dlm-kmp-default >= 5.3.18-150300.59.167.1
  • gfs2-kmp-default >= 5.3.18-150300.59.167.1
  • kernel-default >= 5.3.18-150300.59.167.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.167.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.167.1
  • kernel-64kb-devel >= 5.3.18-150300.59.167.1
  • kernel-default >= 5.3.18-150300.59.167.1
  • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
  • kernel-default-devel >= 5.3.18-150300.59.167.1
  • kernel-devel >= 5.3.18-150300.59.167.1
  • kernel-docs >= 5.3.18-150300.59.167.1
  • kernel-macros >= 5.3.18-150300.59.167.1
  • kernel-obs-build >= 5.3.18-150300.59.167.1
  • kernel-preempt >= 5.3.18-150300.59.167.1
  • kernel-preempt-devel >= 5.3.18-150300.59.167.1
  • kernel-source >= 5.3.18-150300.59.167.1
  • kernel-syms >= 5.3.18-150300.59.167.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-Storage-7.1-2024-2362
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.16.1.el8_10
  • kernel >= 4.18.0-553.16.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.16.1.el8_10
  • kernel-core >= 4.18.0-553.16.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.16.1.el8_10
  • kernel-debug >= 4.18.0-553.16.1.el8_10
  • kernel-debug-core >= 4.18.0-553.16.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.16.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.16.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.16.1.el8_10
  • kernel-devel >= 4.18.0-553.16.1.el8_10
  • kernel-doc >= 4.18.0-553.16.1.el8_10
  • kernel-headers >= 4.18.0-553.16.1.el8_10
  • kernel-modules >= 4.18.0-553.16.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.16.1.el8_10
  • kernel-tools >= 4.18.0-553.16.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.16.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.16.1.el8_10
  • perf >= 4.18.0-553.16.1.el8_10
  • python3-perf >= 4.18.0-553.16.1.el8_10
Patchnames:
RHSA-2024:5101
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.197.1
  • dlm-kmp-default >= 5.3.18-150200.24.197.1
  • gfs2-kmp-default >= 5.3.18-150200.24.197.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.197.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2365
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.167.1
  • dlm-kmp-default >= 5.3.18-150300.59.167.1
  • gfs2-kmp-default >= 5.3.18-150300.59.167.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2362
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.197.1
  • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
  • kernel-default-devel >= 5.3.18-150200.24.197.1
  • kernel-devel >= 5.3.18-150200.24.197.1
  • kernel-docs >= 5.3.18-150200.24.197.1
  • kernel-macros >= 5.3.18-150200.24.197.1
  • kernel-obs-build >= 5.3.18-150200.24.197.1
  • kernel-preempt >= 5.3.18-150200.24.197.1
  • kernel-preempt-devel >= 5.3.18-150200.24.197.1
  • kernel-source >= 5.3.18-150200.24.197.1
  • kernel-syms >= 5.3.18-150200.24.197.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2365
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.167.1
  • kernel-64kb-devel >= 5.3.18-150300.59.167.1
  • kernel-default >= 5.3.18-150300.59.167.1
  • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
  • kernel-default-devel >= 5.3.18-150300.59.167.1
  • kernel-devel >= 5.3.18-150300.59.167.1
  • kernel-docs >= 5.3.18-150300.59.167.1
  • kernel-macros >= 5.3.18-150300.59.167.1
  • kernel-obs-build >= 5.3.18-150300.59.167.1
  • kernel-preempt >= 5.3.18-150300.59.167.1
  • kernel-preempt-devel >= 5.3.18-150300.59.167.1
  • kernel-source >= 5.3.18-150300.59.167.1
  • kernel-syms >= 5.3.18-150300.59.167.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2362
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-2365
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-2362
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.167.1
          • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
          • kernel-rt >= 5.3.18-150300.175.1
          • kernel-source-rt >= 5.3.18-150300.175.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-2362
          SUSE-SUSE-MicroOS-5.1-2024-2384
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.167.1
          • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
          • kernel-rt >= 5.3.18-150300.175.1
          • kernel-source-rt >= 5.3.18-150300.175.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-2362
          SUSE-SUSE-MicroOS-5.2-2024-2384
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-2011
          SUSE-SLE-Micro-5.3-2024-2189
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-2011
          SUSE-SLE-Micro-5.4-2024-2189
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-2008
          SUSE-SLE-Micro-5.5-2024-2190
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-2008
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.197.1
          • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
          • kernel-default-devel >= 5.3.18-150200.24.197.1
          • kernel-devel >= 5.3.18-150200.24.197.1
          • kernel-docs >= 5.3.18-150200.24.197.1
          • kernel-macros >= 5.3.18-150200.24.197.1
          • kernel-obs-build >= 5.3.18-150200.24.197.1
          • kernel-preempt >= 5.3.18-150200.24.197.1
          • kernel-preempt-devel >= 5.3.18-150200.24.197.1
          • kernel-source >= 5.3.18-150200.24.197.1
          • kernel-syms >= 5.3.18-150200.24.197.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.197.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2365
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.167.1
          • kernel-64kb-devel >= 5.3.18-150300.59.167.1
          • kernel-default >= 5.3.18-150300.59.167.1
          • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
          • kernel-default-devel >= 5.3.18-150300.59.167.1
          • kernel-devel >= 5.3.18-150300.59.167.1
          • kernel-docs >= 5.3.18-150300.59.167.1
          • kernel-macros >= 5.3.18-150300.59.167.1
          • kernel-obs-build >= 5.3.18-150300.59.167.1
          • kernel-preempt >= 5.3.18-150300.59.167.1
          • kernel-preempt-devel >= 5.3.18-150300.59.167.1
          • kernel-source >= 5.3.18-150300.59.167.1
          • kernel-syms >= 5.3.18-150300.59.167.1
          • kernel-zfcpdump >= 5.3.18-150300.59.167.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2362
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.122.2
          • kernel-64kb-devel >= 5.14.21-150400.24.122.2
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.197.1
          • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
          • kernel-default-devel >= 5.3.18-150200.24.197.1
          • kernel-devel >= 5.3.18-150200.24.197.1
          • kernel-docs >= 5.3.18-150200.24.197.1
          • kernel-macros >= 5.3.18-150200.24.197.1
          • kernel-obs-build >= 5.3.18-150200.24.197.1
          • kernel-preempt >= 5.3.18-150200.24.197.1
          • kernel-preempt-devel >= 5.3.18-150200.24.197.1
          • kernel-source >= 5.3.18-150200.24.197.1
          • kernel-syms >= 5.3.18-150200.24.197.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.197.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2365
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.167.1
          • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
          • kernel-default-devel >= 5.3.18-150300.59.167.1
          • kernel-devel >= 5.3.18-150300.59.167.1
          • kernel-docs >= 5.3.18-150300.59.167.1
          • kernel-macros >= 5.3.18-150300.59.167.1
          • kernel-obs-build >= 5.3.18-150300.59.167.1
          • kernel-preempt >= 5.3.18-150300.59.167.1
          • kernel-preempt-devel >= 5.3.18-150300.59.167.1
          • kernel-source >= 5.3.18-150300.59.167.1
          • kernel-syms >= 5.3.18-150300.59.167.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2362
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
          • dlm-kmp-azure >= 5.14.21-150500.33.57.1
          • dlm-kmp-default >= 5.14.21-150500.55.68.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • dtb-allwinner >= 5.14.21-150500.55.68.1
          • dtb-altera >= 5.14.21-150500.55.68.1
          • dtb-amazon >= 5.14.21-150500.55.68.1
          • dtb-amd >= 5.14.21-150500.55.68.1
          • dtb-amlogic >= 5.14.21-150500.55.68.1
          • dtb-apm >= 5.14.21-150500.55.68.1
          • dtb-apple >= 5.14.21-150500.55.68.1
          • dtb-arm >= 5.14.21-150500.55.68.1
          • dtb-broadcom >= 5.14.21-150500.55.68.1
          • dtb-cavium >= 5.14.21-150500.55.68.1
          • dtb-exynos >= 5.14.21-150500.55.68.1
          • dtb-freescale >= 5.14.21-150500.55.68.1
          • dtb-hisilicon >= 5.14.21-150500.55.68.1
          • dtb-lg >= 5.14.21-150500.55.68.1
          • dtb-marvell >= 5.14.21-150500.55.68.1
          • dtb-mediatek >= 5.14.21-150500.55.68.1
          • dtb-nvidia >= 5.14.21-150500.55.68.1
          • dtb-qcom >= 5.14.21-150500.55.68.1
          • dtb-renesas >= 5.14.21-150500.55.68.1
          • dtb-rockchip >= 5.14.21-150500.55.68.1
          • dtb-socionext >= 5.14.21-150500.55.68.1
          • dtb-sprd >= 5.14.21-150500.55.68.1
          • dtb-xilinx >= 5.14.21-150500.55.68.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • gfs2-kmp-default >= 5.14.21-150500.55.68.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-extra >= 5.14.21-150500.55.68.1
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-optional >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-extra >= 5.14.21-150500.33.57.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-optional >= 5.14.21-150500.33.57.1
          • kernel-azure-vdso >= 5.14.21-150500.33.57.1
          • kernel-debug >= 5.14.21-150500.55.68.1
          • kernel-debug-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-vdso >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-default-optional >= 5.14.21-150500.55.68.1
          • kernel-default-vdso >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-docs-html >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-obs-qa >= 5.14.21-150500.55.68.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-extra >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-optional >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-source-vanilla >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
          • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
          • kselftests-kmp-default >= 5.14.21-150500.55.68.1
          • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-SLE-15.5-2024-2008
          openSUSE-SLE-15.5-2024-2019
          openSUSE-SLE-15.5-2024-2190
          openSUSE Leap Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.3-2024-2011
          openSUSE-Leap-Micro-5.3-2024-2189
          openSUSE Leap Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.4-2024-2011
          openSUSE-Leap-Micro-5.4-2024-2189
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-2008
          openSUSE-Leap-Micro-5.5-2024-2190


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Already fixed
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_50 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_46 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Not affected
          SUSE CaaS Platform 4.0 kernel-source Not affected
          SUSE CaaS Platform Toolchain 3 kernel-source Not affected
          SUSE Enterprise Storage 6 kernel-source Not affected
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
          SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
          SUSE Manager Proxy 4.0 kernel-source Not affected
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-source Affected
          SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Affected
          SUSE Manager Server 4.0 kernel-source Not affected
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.2 kernel-source Affected
          SUSE OpenStack Cloud 8 kernel-source Not affected
          SUSE OpenStack Cloud 9 kernel-default Not affected
          SUSE OpenStack Cloud 9 kernel-source Not affected
          SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
          SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
          SUSE Real Time Module 15 SP3 kernel-rt Affected
          SUSE Real Time Module 15 SP3 kernel-rt_debug Affected
          SUSE Real Time Module 15 SP3 kernel-source-rt Affected
          SUSE Real Time Module 15 SP3 kernel-syms-rt Affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-default Released
          openSUSE Leap 15.3 kernel-rt Affected
          openSUSE Leap 15.3 kernel-rt_debug Affected
          openSUSE Leap 15.3 kernel-source Released
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-syms-rt Affected
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Already fixed
          openSUSE Leap 15.4 kernel-source-rt Affected
          openSUSE Leap Micro 5.2 kernel-rt Affected


          SUSE Timeline for this CVE

          CVE page created: Tue May 21 18:03:45 2024
          CVE page last modified: Mon Sep 23 20:10:03 2024