Upstream information

CVE-2024-44987 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

ipv6: prevent UAF in ip6_send_skb()

syzbot reported an UAF in ip6_send_skb() [1]

After ip6_local_out() has returned, we no longer can safely
dereference rt, unless we hold rcu_read_lock().

A similar issue has been fixed in commit
a688caa34beb ("ipv6: take rcu lock in rawv6_send_hdrinc()")

Another potential issue in ip6_finish_output2() is handled in a
separate patch.

[1]
BUG: KASAN: slab-use-after-free in ip6_send_skb+0x18d/0x230 net/ipv6/ip6_output.c:1964
Read of size 8 at addr ffff88806dde4858 by task syz.1.380/6530

CPU: 1 UID: 0 PID: 6530 Comm: syz.1.380 Not tainted 6.11.0-rc3-syzkaller-00306-gdf6cbc62cc9b #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:93 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119
print_address_description mm/kasan/report.c:377 [inline]
print_report+0x169/0x550 mm/kasan/report.c:488
kasan_report+0x143/0x180 mm/kasan/report.c:601
ip6_send_skb+0x18d/0x230 net/ipv6/ip6_output.c:1964
rawv6_push_pending_frames+0x75c/0x9e0 net/ipv6/raw.c:588
rawv6_sendmsg+0x19c7/0x23c0 net/ipv6/raw.c:926
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg+0x1a6/0x270 net/socket.c:745
sock_write_iter+0x2dd/0x400 net/socket.c:1160
do_iter_readv_writev+0x60a/0x890
vfs_writev+0x37c/0xbb0 fs/read_write.c:971
do_writev+0x1b1/0x350 fs/read_write.c:1018
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7f936bf79e79
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f936cd7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014
RAX: ffffffffffffffda RBX: 00007f936c115f80 RCX: 00007f936bf79e79
RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004
RBP: 00007f936bfe7916 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007f936c115f80 R15: 00007fff2860a7a8
</TASK>

Allocated by task 6530:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x3f/0x80 mm/kasan/common.c:68
unpoison_slab_object mm/kasan/common.c:312 [inline]
__kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:338
kasan_slab_alloc include/linux/kasan.h:201 [inline]
slab_post_alloc_hook mm/slub.c:3988 [inline]
slab_alloc_node mm/slub.c:4037 [inline]
kmem_cache_alloc_noprof+0x135/0x2a0 mm/slub.c:4044
dst_alloc+0x12b/0x190 net/core/dst.c:89
ip6_blackhole_route+0x59/0x340 net/ipv6/route.c:2670
make_blackhole net/xfrm/xfrm_policy.c:3120 [inline]
xfrm_lookup_route+0xd1/0x1c0 net/xfrm/xfrm_policy.c:3313
ip6_dst_lookup_flow+0x13e/0x180 net/ipv6/ip6_output.c:1257
rawv6_sendmsg+0x1283/0x23c0 net/ipv6/raw.c:898
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg+0x1a6/0x270 net/socket.c:745
____sys_sendmsg+0x525/0x7d0 net/socket.c:2597
___sys_sendmsg net/socket.c:2651 [inline]
__sys_sendmsg+0x2b0/0x3a0 net/socket.c:2680
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f

Freed by task 45:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x3f/0x80 mm/kasan/common.c:68
kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579
poison_slab_object+0xe0/0x150 mm/kasan/common.c:240
__kasan_slab_free+0x37/0x60 mm/kasan/common.c:256
kasan_slab_free include/linux/kasan.h:184 [inline]
slab_free_hook mm/slub.c:2252 [inline]
slab_free mm/slub.c:4473 [inline]
kmem_cache_free+0x145/0x350 mm/slub.c:4548
dst_destroy+0x2ac/0x460 net/core/dst.c:124
rcu_do_batch kernel/rcu/tree.c:2569 [inline]
rcu_core+0xafd/0x1830 kernel/rcu/tree.
---truncated---

SUSE information

Overall state of this security issue: Revisit

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact High None
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1230185 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-default-extra >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Product-WE-15-SP5-2024-3569
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.25.1
  • kernel-64kb-devel >= 6.4.0-150600.23.25.1
  • kernel-default >= 6.4.0-150600.23.25.1
  • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
  • kernel-default-devel >= 6.4.0-150600.23.25.1
  • kernel-default-extra >= 6.4.0-150600.23.25.1
  • kernel-devel >= 6.4.0-150600.23.25.1
  • kernel-docs >= 6.4.0-150600.23.25.2
  • kernel-macros >= 6.4.0-150600.23.25.1
  • kernel-obs-build >= 6.4.0-150600.23.25.2
  • kernel-source >= 6.4.0-150600.23.25.1
  • kernel-syms >= 6.4.0-150600.23.25.1
  • kernel-zfcpdump >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
SUSE-SLE-Product-WE-15-SP6-2024-3561
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.231.1
  • dlm-kmp-default >= 4.12.14-122.231.1
  • gfs2-kmp-default >= 4.12.14-122.231.1
  • ocfs2-kmp-default >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-3559
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
  • dlm-kmp-default >= 5.14.21-150500.55.83.1
  • gfs2-kmp-default >= 5.14.21-150500.55.83.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-3569
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.25.1
  • dlm-kmp-default >= 6.4.0-150600.23.25.1
  • gfs2-kmp-default >= 6.4.0-150600.23.25.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-3561
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Module-Legacy-15-SP5-2024-3569
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.25.1
  • kernel-64kb-devel >= 6.4.0-150600.23.25.1
  • kernel-azure >= 6.4.0-150600.8.14.1
  • kernel-azure-devel >= 6.4.0-150600.8.14.1
  • kernel-default >= 6.4.0-150600.23.25.1
  • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
  • kernel-default-devel >= 6.4.0-150600.23.25.1
  • kernel-devel >= 6.4.0-150600.23.25.1
  • kernel-devel-azure >= 6.4.0-150600.8.14.1
  • kernel-docs >= 6.4.0-150600.23.25.2
  • kernel-macros >= 6.4.0-150600.23.25.1
  • kernel-obs-build >= 6.4.0-150600.23.25.2
  • kernel-source >= 6.4.0-150600.23.25.1
  • kernel-source-azure >= 6.4.0-150600.8.14.1
  • kernel-syms >= 6.4.0-150600.23.25.1
  • kernel-syms-azure >= 6.4.0-150600.8.14.1
  • kernel-zfcpdump >= 6.4.0-150600.23.25.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
SUSE-SLE-Module-Legacy-15-SP6-2024-3561
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.231.1
  • kernel-default-kgraft-devel >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-3559
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3569
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3561
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3564
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3569
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6
      • kernel-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco-devel >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco_debug >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco_debug-devel >= 6.4.0-15061.6.coco15sp6.1
      • kernel-devel-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-source-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-syms-coco >= 6.4.0-15061.6.coco15sp6.1
      • reiserfs-kmp-coco >= 6.4.0-15061.6.coco15sp6.1
      Patchnames:
      SUSE-SLE-Module-Confidential-Computing-15-SP6-2024-3553
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.203.1
      • dlm-kmp-rt >= 4.12.14-10.203.1
      • gfs2-kmp-rt >= 4.12.14-10.203.1
      • kernel-devel-rt >= 4.12.14-10.203.1
      • kernel-rt >= 4.12.14-10.203.1
      • kernel-rt-base >= 4.12.14-10.203.1
      • kernel-rt-devel >= 4.12.14-10.203.1
      • kernel-rt_debug >= 4.12.14-10.203.1
      • kernel-rt_debug-devel >= 4.12.14-10.203.1
      • kernel-source-rt >= 4.12.14-10.203.1
      • kernel-syms-rt >= 4.12.14-10.203.1
      • ocfs2-kmp-rt >= 4.12.14-10.203.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-3566
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.14.1
      • dlm-kmp-rt >= 6.4.0-150600.10.14.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • kernel-devel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.14.1
      • kernel-source-rt >= 6.4.0-150600.10.14.1
      • kernel-syms-rt >= 6.4.0-150600.10.14.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.14.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-3564
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-default >= 4.12.14-122.231.1
      • kernel-default-base >= 4.12.14-122.231.1
      • kernel-default-devel >= 4.12.14-122.231.1
      • kernel-default-extra >= 4.12.14-122.231.1
      • kernel-default-man >= 4.12.14-122.231.1
      • kernel-devel >= 4.12.14-122.231.1
      • kernel-docs >= 4.12.14-122.231.1
      • kernel-macros >= 4.12.14-122.231.1
      • kernel-obs-build >= 4.12.14-122.231.1
      • kernel-source >= 4.12.14-122.231.1
      • kernel-syms >= 4.12.14-122.231.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-3559
      SUSE-SLE-SERVER-12-SP5-2024-3559
      SUSE-SLE-WE-12-SP5-2024-3559
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
      SUSE-SLE-Module-Legacy-15-SP6-2024-3561
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
      SUSE-SLE-Product-WE-15-SP6-2024-3561
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.231.1
      • kernel-obs-build >= 4.12.14-122.231.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-3559
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.231.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-3559
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-3561
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.83.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.83.1
      • dlm-kmp-default >= 5.14.21-150500.55.83.1
      • dtb-allwinner >= 5.14.21-150500.55.83.1
      • dtb-altera >= 5.14.21-150500.55.83.1
      • dtb-amazon >= 5.14.21-150500.55.83.1
      • dtb-amd >= 5.14.21-150500.55.83.1
      • dtb-amlogic >= 5.14.21-150500.55.83.1
      • dtb-apm >= 5.14.21-150500.55.83.1
      • dtb-apple >= 5.14.21-150500.55.83.1
      • dtb-arm >= 5.14.21-150500.55.83.1
      • dtb-broadcom >= 5.14.21-150500.55.83.1
      • dtb-cavium >= 5.14.21-150500.55.83.1
      • dtb-exynos >= 5.14.21-150500.55.83.1
      • dtb-freescale >= 5.14.21-150500.55.83.1
      • dtb-hisilicon >= 5.14.21-150500.55.83.1
      • dtb-lg >= 5.14.21-150500.55.83.1
      • dtb-marvell >= 5.14.21-150500.55.83.1
      • dtb-mediatek >= 5.14.21-150500.55.83.1
      • dtb-nvidia >= 5.14.21-150500.55.83.1
      • dtb-qcom >= 5.14.21-150500.55.83.1
      • dtb-renesas >= 5.14.21-150500.55.83.1
      • dtb-rockchip >= 5.14.21-150500.55.83.1
      • dtb-socionext >= 5.14.21-150500.55.83.1
      • dtb-sprd >= 5.14.21-150500.55.83.1
      • dtb-xilinx >= 5.14.21-150500.55.83.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • gfs2-kmp-default >= 5.14.21-150500.55.83.1
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-extra >= 5.14.21-150500.55.83.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-optional >= 5.14.21-150500.55.83.1
      • kernel-debug >= 5.14.21-150500.55.83.1
      • kernel-debug-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-vdso >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-default-optional >= 5.14.21-150500.55.83.1
      • kernel-default-vdso >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-docs-html >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-obs-qa >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-source-vanilla >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.83.1
      • kselftests-kmp-default >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      openSUSE-SLE-15.5-2024-3569
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.25.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.14.1
      • cluster-md-kmp-default >= 6.4.0-150600.23.25.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.14.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.25.1
      • dlm-kmp-azure >= 6.4.0-150600.8.14.1
      • dlm-kmp-default >= 6.4.0-150600.23.25.1
      • dlm-kmp-rt >= 6.4.0-150600.10.14.1
      • dtb-allwinner >= 6.4.0-150600.23.25.1
      • dtb-altera >= 6.4.0-150600.23.25.1
      • dtb-amazon >= 6.4.0-150600.23.25.1
      • dtb-amd >= 6.4.0-150600.23.25.1
      • dtb-amlogic >= 6.4.0-150600.23.25.1
      • dtb-apm >= 6.4.0-150600.23.25.1
      • dtb-apple >= 6.4.0-150600.23.25.1
      • dtb-arm >= 6.4.0-150600.23.25.1
      • dtb-broadcom >= 6.4.0-150600.23.25.1
      • dtb-cavium >= 6.4.0-150600.23.25.1
      • dtb-exynos >= 6.4.0-150600.23.25.1
      • dtb-freescale >= 6.4.0-150600.23.25.1
      • dtb-hisilicon >= 6.4.0-150600.23.25.1
      • dtb-lg >= 6.4.0-150600.23.25.1
      • dtb-marvell >= 6.4.0-150600.23.25.1
      • dtb-mediatek >= 6.4.0-150600.23.25.1
      • dtb-nvidia >= 6.4.0-150600.23.25.1
      • dtb-qcom >= 6.4.0-150600.23.25.1
      • dtb-renesas >= 6.4.0-150600.23.25.1
      • dtb-rockchip >= 6.4.0-150600.23.25.1
      • dtb-socionext >= 6.4.0-150600.23.25.1
      • dtb-sprd >= 6.4.0-150600.23.25.1
      • dtb-xilinx >= 6.4.0-150600.23.25.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.25.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.14.1
      • gfs2-kmp-default >= 6.4.0-150600.23.25.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-64kb-extra >= 6.4.0-150600.23.25.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-64kb-optional >= 6.4.0-150600.23.25.1
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-azure-extra >= 6.4.0-150600.8.14.1
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.14.1
      • kernel-azure-optional >= 6.4.0-150600.8.14.1
      • kernel-azure-vdso >= 6.4.0-150600.8.14.1
      • kernel-debug >= 6.4.0-150600.23.25.1
      • kernel-debug-devel >= 6.4.0-150600.23.25.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-debug-vdso >= 6.4.0-150600.23.25.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-base-rebuild >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      • kernel-default-livepatch >= 6.4.0-150600.23.25.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-default-optional >= 6.4.0-150600.23.25.1
      • kernel-default-vdso >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-devel-rt >= 6.4.0-150600.10.14.1
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-docs-html >= 6.4.0-150600.23.25.2
      • kernel-kvmsmall >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.25.1
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-obs-qa >= 6.4.0-150600.23.25.1
      • kernel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt-devel >= 6.4.0-150600.10.14.1
      • kernel-rt-extra >= 6.4.0-150600.10.14.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.14.1
      • kernel-rt-optional >= 6.4.0-150600.10.14.1
      • kernel-rt-vdso >= 6.4.0-150600.10.14.1
      • kernel-rt_debug >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.14.1
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-source-rt >= 6.4.0-150600.10.14.1
      • kernel-source-vanilla >= 6.4.0-150600.23.25.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      • kernel-syms-rt >= 6.4.0-150600.10.14.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.25.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.14.1
      • kselftests-kmp-default >= 6.4.0-150600.23.25.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.14.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.25.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.14.1
      • ocfs2-kmp-default >= 6.4.0-150600.23.25.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.14.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.14.1
      Patchnames:
      openSUSE-SLE-15.6-2024-3551
      openSUSE-SLE-15.6-2024-3561
      openSUSE-SLE-15.6-2024-3564
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3569

      List of packages in QA

      Product(s) Package(s)
      SUSE Linux Enterprise Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      SUSE Linux Enterprise Server 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      SUSE Linux Enterprise Server 12 SP5
      • kernel-azure >= 4.12.14-16.200.1
      • kernel-azure-base >= 4.12.14-16.200.1
      • kernel-azure-devel >= 4.12.14-16.200.1
      • kernel-devel-azure >= 4.12.14-16.200.1
      • kernel-source-azure >= 4.12.14-16.200.1
      • kernel-syms-azure >= 4.12.14-16.200.1
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.200.1
      • kernel-azure-base >= 4.12.14-16.200.1
      • kernel-azure-devel >= 4.12.14-16.200.1
      • kernel-devel-azure >= 4.12.14-16.200.1
      • kernel-source-azure >= 4.12.14-16.200.1
      • kernel-syms-azure >= 4.12.14-16.200.1
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
      SUSE Linux Enterprise Real Time 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SLES15-SP5-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP5-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP5-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP5-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SLES15-SP6-CHOST-BYOS kernel-default In progress
      SLES15-SP6-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP6-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP6-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP6-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP6-CHOST-BYOS-GDC kernel-default In progress
      SLES15-SP6-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_61 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_20 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_4 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_5 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt In progress
      SUSE Linux Enterprise Micro 5.5 kernel-source Affected
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 6.0 kernel-default Affected
      SUSE Linux Enterprise Micro 6.0 kernel-source Affected
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-coco Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-coco_debug Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-source-coco Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-syms-coco Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure In progress
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt In progress
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug In progress
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt In progress
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt In progress
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-azure In progress
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-syms Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Affected
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source Affected
      SUSE Real Time Module 15 SP5 kernel-rt In progress
      SUSE Real Time Module 15 SP5 kernel-rt_debug In progress
      SUSE Real Time Module 15 SP5 kernel-source-rt In progress
      SUSE Real Time Module 15 SP5 kernel-syms-rt In progress
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 dtb-aarch64 Released
      openSUSE Leap 15.5 dtb-armv7l Released
      openSUSE Leap 15.5 kernel-64kb Released
      openSUSE Leap 15.5 kernel-debug Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-docs Released
      openSUSE Leap 15.5 kernel-kvmsmall Released
      openSUSE Leap 15.5 kernel-lpae Released
      openSUSE Leap 15.5 kernel-obs-build Released
      openSUSE Leap 15.5 kernel-obs-qa Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Analysis
      openSUSE Leap 15.5 kernel-source-rt Analysis
      openSUSE Leap 15.5 kernel-syms Released
      openSUSE Leap 15.5 kernel-zfcpdump Released
      openSUSE Leap 15.6 dtb-aarch64 Released
      openSUSE Leap 15.6 dtb-armv7l Released
      openSUSE Leap 15.6 kernel-64kb Released
      openSUSE Leap 15.6 kernel-debug Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-docs Released
      openSUSE Leap 15.6 kernel-kvmsmall Released
      openSUSE Leap 15.6 kernel-lpae Released
      openSUSE Leap 15.6 kernel-obs-build Released
      openSUSE Leap 15.6 kernel-obs-qa Released
      openSUSE Leap 15.6 kernel-rt Released
      openSUSE Leap 15.6 kernel-rt_debug Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-syms Released
      openSUSE Leap 15.6 kernel-syms-rt Released
      openSUSE Leap 15.6 kernel-zfcpdump Released
      openSUSE Leap Micro 5.5 kernel-default Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Micro 5.0 kernel-rt Analysis
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Analysis
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 7 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP1 kernel-source-rt Analysis
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected
      Products at an unknown state of their lifecycle.
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-coco Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-coco_debug Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-source-coco Released
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-default Affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-syms Affected
      Container Status
      suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
      suse/sles/15.5/libguestfs-tools:0.58.0 kernel-kvmsmallIn progress
      bci/bci-sle15-kernel-module-devel
      bci/bci-sle15-kernel-module-devel:15.5
      kernel-symsIn progress


      SUSE Timeline for this CVE

      CVE page created: Thu Sep 5 00:00:52 2024
      CVE page last modified: Wed Oct 9 22:16:29 2024