Upstream information

CVE-2021-47441 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

mlxsw: thermal: Fix out-of-bounds memory accesses

Currently, mlxsw allows cooling states to be set above the maximum
cooling state supported by the driver:

# cat /sys/class/thermal/thermal_zone2/cdev0/type
mlxsw_fan
# cat /sys/class/thermal/thermal_zone2/cdev0/max_state
10
# echo 18 > /sys/class/thermal/thermal_zone2/cdev0/cur_state
# echo $?
0

This results in out-of-bounds memory accesses when thermal state
transition statistics are enabled (CONFIG_THERMAL_STATISTICS=y), as the
transition table is accessed with a too large index (state) [1].

According to the thermal maintainer, it is the responsibility of the
driver to reject such operations [2].

Therefore, return an error when the state to be set exceeds the maximum
cooling state supported by the driver.

To avoid dead code, as suggested by the thermal maintainer [3],
partially revert commit a421ce088ac8 ("mlxsw: core: Extend cooling
device with cooling levels") that tried to interpret these invalid
cooling states (above the maximum) in a special way. The cooling levels
array is not removed in order to prevent the fans going below 20% PWM,
which would cause them to get stuck at 0% PWM.

[1]
BUG: KASAN: slab-out-of-bounds in thermal_cooling_device_stats_update+0x271/0x290
Read of size 4 at addr ffff8881052f7bf8 by task kworker/0:0/5

CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.15.0-rc3-custom-45935-gce1adf704b14 #122
Hardware name: Mellanox Technologies Ltd. "MSN2410-CB2FO"/"SA000874", BIOS 4.6.5 03/08/2016
Workqueue: events_freezable_power_ thermal_zone_device_check
Call Trace:
dump_stack_lvl+0x8b/0xb3
print_address_description.constprop.0+0x1f/0x140
kasan_report.cold+0x7f/0x11b
thermal_cooling_device_stats_update+0x271/0x290
__thermal_cdev_update+0x15e/0x4e0
thermal_cdev_update+0x9f/0xe0
step_wise_throttle+0x770/0xee0
thermal_zone_device_update+0x3f6/0xdf0
process_one_work+0xa42/0x1770
worker_thread+0x62f/0x13e0
kthread+0x3ee/0x4e0
ret_from_fork+0x1f/0x30

Allocated by task 1:
kasan_save_stack+0x1b/0x40
__kasan_kmalloc+0x7c/0x90
thermal_cooling_device_setup_sysfs+0x153/0x2c0
__thermal_cooling_device_register.part.0+0x25b/0x9c0
thermal_cooling_device_register+0xb3/0x100
mlxsw_thermal_init+0x5c5/0x7e0
__mlxsw_core_bus_device_register+0xcb3/0x19c0
mlxsw_core_bus_device_register+0x56/0xb0
mlxsw_pci_probe+0x54f/0x710
local_pci_probe+0xc6/0x170
pci_device_probe+0x2b2/0x4d0
really_probe+0x293/0xd10
__driver_probe_device+0x2af/0x440
driver_probe_device+0x51/0x1e0
__driver_attach+0x21b/0x530
bus_for_each_dev+0x14c/0x1d0
bus_add_driver+0x3ac/0x650
driver_register+0x241/0x3d0
mlxsw_sp_module_init+0xa2/0x174
do_one_initcall+0xee/0x5f0
kernel_init_freeable+0x45a/0x4de
kernel_init+0x1f/0x210
ret_from_fork+0x1f/0x30

The buggy address belongs to the object at ffff8881052f7800
which belongs to the cache kmalloc-1k of size 1024
The buggy address is located 1016 bytes inside of
1024-byte region [ffff8881052f7800, ffff8881052f7c00)
The buggy address belongs to the page:
page:0000000052355272 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1052f0
head:0000000052355272 order:3 compound_mapcount:0 compound_pincount:0
flags: 0x200000000010200(slab|head|node=0|zone=2)
raw: 0200000000010200 ffffea0005034800 0000000300000003 ffff888100041dc0
raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881052f7a80: 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc
ffff8881052f7b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>ffff8881052f7b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff8881052f7c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881052f7c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

[2] https://lore.kernel.org/linux-pm/9aca37cb-1629-5c67-
---truncated---

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1225224 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.164.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-EC2-BYOS
  • kernel-default >= 4.12.14-122.225.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.225.1
  • dlm-kmp-default >= 4.12.14-122.225.1
  • gfs2-kmp-default >= 4.12.14-122.225.1
  • kernel-default >= 4.12.14-122.225.1
  • ocfs2-kmp-default >= 4.12.14-122.225.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-Storage-7.1-2024-2185
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.22.1.el8_10
  • kernel >= 4.18.0-553.22.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.22.1.el8_10
  • kernel-core >= 4.18.0-553.22.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.22.1.el8_10
  • kernel-debug >= 4.18.0-553.22.1.el8_10
  • kernel-debug-core >= 4.18.0-553.22.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.22.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.22.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.22.1.el8_10
  • kernel-devel >= 4.18.0-553.22.1.el8_10
  • kernel-doc >= 4.18.0-553.22.1.el8_10
  • kernel-headers >= 4.18.0-553.22.1.el8_10
  • kernel-modules >= 4.18.0-553.22.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.22.1.el8_10
  • kernel-tools >= 4.18.0-553.22.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.22.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.22.1.el8_10
  • perf >= 4.18.0-553.22.1.el8_10
  • python3-perf >= 4.18.0-553.22.1.el8_10
Patchnames:
RHSA-2024:7000
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.225.1
  • dlm-kmp-default >= 4.12.14-122.225.1
  • gfs2-kmp-default >= 4.12.14-122.225.1
  • ocfs2-kmp-default >= 4.12.14-122.225.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-2940
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.194.1
  • dlm-kmp-default >= 5.3.18-150200.24.194.1
  • gfs2-kmp-default >= 5.3.18-150200.24.194.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2183
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2185
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.194.1
  • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
  • kernel-default-devel >= 5.3.18-150200.24.194.1
  • kernel-devel >= 5.3.18-150200.24.194.1
  • kernel-docs >= 5.3.18-150200.24.194.1
  • kernel-macros >= 5.3.18-150200.24.194.1
  • kernel-obs-build >= 5.3.18-150200.24.194.1
  • kernel-preempt >= 5.3.18-150200.24.194.1
  • kernel-preempt-devel >= 5.3.18-150200.24.194.1
  • kernel-source >= 5.3.18-150200.24.194.1
  • kernel-syms >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2183
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2185
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.225.1
  • kernel-default-kgraft-devel >= 4.12.14-122.225.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-2940
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-2183
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-2185
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-rt >= 5.3.18-150300.172.1
          • kernel-source-rt >= 5.3.18-150300.172.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-2010
          SUSE-SUSE-MicroOS-5.1-2024-2185
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-rt >= 5.3.18-150300.172.1
          • kernel-source-rt >= 5.3.18-150300.172.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-2010
          SUSE-SUSE-MicroOS-5.2-2024-2185
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-2011
          SUSE-SLE-Micro-5.3-2024-2189
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-2011
          SUSE-SLE-Micro-5.4-2024-2189
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-2008
          SUSE-SLE-Micro-5.5-2024-2190
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE Linux Enterprise Real Time 12 SP5
          • cluster-md-kmp-rt >= 4.12.14-10.197.1
          • dlm-kmp-rt >= 4.12.14-10.197.1
          • gfs2-kmp-rt >= 4.12.14-10.197.1
          • kernel-devel-rt >= 4.12.14-10.197.1
          • kernel-rt >= 4.12.14-10.197.1
          • kernel-rt-base >= 4.12.14-10.197.1
          • kernel-rt-devel >= 4.12.14-10.197.1
          • kernel-rt_debug >= 4.12.14-10.197.1
          • kernel-rt_debug-devel >= 4.12.14-10.197.1
          • kernel-source-rt >= 4.12.14-10.197.1
          • kernel-syms-rt >= 4.12.14-10.197.1
          • ocfs2-kmp-rt >= 4.12.14-10.197.1
          Patchnames:
          SUSE-SLE-RT-12-SP5-2024-2892
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-2008
          SUSE Linux Enterprise Server 12 SP5
          SUSE Linux Enterprise Server for SAP Applications 12 SP5
          • kernel-azure >= 4.12.14-16.194.1
          • kernel-azure-base >= 4.12.14-16.194.1
          • kernel-azure-devel >= 4.12.14-16.194.1
          • kernel-default >= 4.12.14-122.225.1
          • kernel-default-base >= 4.12.14-122.225.1
          • kernel-default-devel >= 4.12.14-122.225.1
          • kernel-default-extra >= 4.12.14-122.225.1
          • kernel-default-man >= 4.12.14-122.225.1
          • kernel-devel >= 4.12.14-122.225.1
          • kernel-devel-azure >= 4.12.14-16.194.1
          • kernel-docs >= 4.12.14-122.225.2
          • kernel-macros >= 4.12.14-122.225.1
          • kernel-obs-build >= 4.12.14-122.225.1
          • kernel-source >= 4.12.14-122.225.1
          • kernel-source-azure >= 4.12.14-16.194.1
          • kernel-syms >= 4.12.14-122.225.1
          • kernel-syms-azure >= 4.12.14-16.194.1
          Patchnames:
          SUSE-SLE-SDK-12-SP5-2024-2940
          SUSE-SLE-SERVER-12-SP5-2024-2901
          SUSE-SLE-SERVER-12-SP5-2024-2940
          SUSE-SLE-WE-12-SP5-2024-2940
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.194.1
          • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
          • kernel-default-devel >= 5.3.18-150200.24.194.1
          • kernel-devel >= 5.3.18-150200.24.194.1
          • kernel-docs >= 5.3.18-150200.24.194.1
          • kernel-macros >= 5.3.18-150200.24.194.1
          • kernel-obs-build >= 5.3.18-150200.24.194.1
          • kernel-preempt >= 5.3.18-150200.24.194.1
          • kernel-preempt-devel >= 5.3.18-150200.24.194.1
          • kernel-source >= 5.3.18-150200.24.194.1
          • kernel-syms >= 5.3.18-150200.24.194.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2183
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.164.1
          • kernel-64kb-devel >= 5.3.18-150300.59.164.1
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-default-devel >= 5.3.18-150300.59.164.1
          • kernel-devel >= 5.3.18-150300.59.164.1
          • kernel-docs >= 5.3.18-150300.59.164.1
          • kernel-macros >= 5.3.18-150300.59.164.1
          • kernel-obs-build >= 5.3.18-150300.59.164.1
          • kernel-preempt >= 5.3.18-150300.59.164.1
          • kernel-preempt-devel >= 5.3.18-150300.59.164.1
          • kernel-source >= 5.3.18-150300.59.164.1
          • kernel-syms >= 5.3.18-150300.59.164.1
          • kernel-zfcpdump >= 5.3.18-150300.59.164.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2185
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.122.2
          • kernel-64kb-devel >= 5.14.21-150400.24.122.2
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.194.1
          • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
          • kernel-default-devel >= 5.3.18-150200.24.194.1
          • kernel-devel >= 5.3.18-150200.24.194.1
          • kernel-docs >= 5.3.18-150200.24.194.1
          • kernel-macros >= 5.3.18-150200.24.194.1
          • kernel-obs-build >= 5.3.18-150200.24.194.1
          • kernel-preempt >= 5.3.18-150200.24.194.1
          • kernel-preempt-devel >= 5.3.18-150200.24.194.1
          • kernel-source >= 5.3.18-150200.24.194.1
          • kernel-syms >= 5.3.18-150200.24.194.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2183
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-default-devel >= 5.3.18-150300.59.164.1
          • kernel-devel >= 5.3.18-150300.59.164.1
          • kernel-docs >= 5.3.18-150300.59.164.1
          • kernel-macros >= 5.3.18-150300.59.164.1
          • kernel-obs-build >= 5.3.18-150300.59.164.1
          • kernel-preempt >= 5.3.18-150300.59.164.1
          • kernel-preempt-devel >= 5.3.18-150300.59.164.1
          • kernel-source >= 5.3.18-150300.59.164.1
          • kernel-syms >= 5.3.18-150300.59.164.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2185
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
          SUSE Linux Enterprise Software Development Kit 12 SP5
          • kernel-docs >= 4.12.14-122.225.2
          • kernel-obs-build >= 4.12.14-122.225.1
          Patchnames:
          SUSE-SLE-SDK-12-SP5-2024-2940
          SUSE Linux Enterprise Workstation Extension 12 SP5
          • kernel-default-extra >= 4.12.14-122.225.1
          Patchnames:
          SUSE-SLE-WE-12-SP5-2024-2940
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
          • dlm-kmp-azure >= 5.14.21-150500.33.57.1
          • dlm-kmp-default >= 5.14.21-150500.55.68.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • dtb-allwinner >= 5.14.21-150500.55.68.1
          • dtb-altera >= 5.14.21-150500.55.68.1
          • dtb-amazon >= 5.14.21-150500.55.68.1
          • dtb-amd >= 5.14.21-150500.55.68.1
          • dtb-amlogic >= 5.14.21-150500.55.68.1
          • dtb-apm >= 5.14.21-150500.55.68.1
          • dtb-apple >= 5.14.21-150500.55.68.1
          • dtb-arm >= 5.14.21-150500.55.68.1
          • dtb-broadcom >= 5.14.21-150500.55.68.1
          • dtb-cavium >= 5.14.21-150500.55.68.1
          • dtb-exynos >= 5.14.21-150500.55.68.1
          • dtb-freescale >= 5.14.21-150500.55.68.1
          • dtb-hisilicon >= 5.14.21-150500.55.68.1
          • dtb-lg >= 5.14.21-150500.55.68.1
          • dtb-marvell >= 5.14.21-150500.55.68.1
          • dtb-mediatek >= 5.14.21-150500.55.68.1
          • dtb-nvidia >= 5.14.21-150500.55.68.1
          • dtb-qcom >= 5.14.21-150500.55.68.1
          • dtb-renesas >= 5.14.21-150500.55.68.1
          • dtb-rockchip >= 5.14.21-150500.55.68.1
          • dtb-socionext >= 5.14.21-150500.55.68.1
          • dtb-sprd >= 5.14.21-150500.55.68.1
          • dtb-xilinx >= 5.14.21-150500.55.68.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • gfs2-kmp-default >= 5.14.21-150500.55.68.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-extra >= 5.14.21-150500.55.68.1
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-optional >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-extra >= 5.14.21-150500.33.57.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-optional >= 5.14.21-150500.33.57.1
          • kernel-azure-vdso >= 5.14.21-150500.33.57.1
          • kernel-debug >= 5.14.21-150500.55.68.1
          • kernel-debug-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-vdso >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-default-optional >= 5.14.21-150500.55.68.1
          • kernel-default-vdso >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-docs-html >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-obs-qa >= 5.14.21-150500.55.68.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-extra >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-optional >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-source-vanilla >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
          • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
          • kselftests-kmp-default >= 5.14.21-150500.55.68.1
          • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-SLE-15.5-2024-2008
          openSUSE-SLE-15.5-2024-2019
          openSUSE-SLE-15.5-2024-2190
          openSUSE Leap Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.3-2024-2011
          openSUSE-Leap-Micro-5.3-2024-2189
          openSUSE Leap Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.4-2024-2011
          openSUSE-Leap-Micro-5.4-2024-2189
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-2008
          openSUSE-Leap-Micro-5.5-2024-2190


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_59 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 12 SP5 kernel-default Released
          SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 12 SP5 kernel-source Released
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Already fixed
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_49 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_45 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Not affected
          SUSE CaaS Platform 4.0 kernel-source Affected
          SUSE CaaS Platform Toolchain 3 kernel-source Not affected
          SUSE Enterprise Storage 6 kernel-source Affected
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Micro 5.0 kernel-default Affected
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
          SUSE Manager Proxy 4.0 kernel-source Affected
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-source Affected
          SUSE Manager Retail Branch Server 4.0 kernel-source Affected
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Affected
          SUSE Manager Server 4.0 kernel-source Affected
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.2 kernel-source Affected
          SUSE OpenStack Cloud 8 kernel-source Not affected
          SUSE OpenStack Cloud 9 kernel-default Affected
          SUSE OpenStack Cloud 9 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
          SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
          SUSE Real Time Module 15 SP3 kernel-source-rt Affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-default Released
          openSUSE Leap 15.3 kernel-source Released
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Unsupported
          openSUSE Leap 15.4 kernel-source-rt Affected


          SUSE Timeline for this CVE

          CVE page created: Wed May 22 10:00:14 2024
          CVE page last modified: Fri Sep 27 19:39:59 2024