Upstream information

CVE-2021-47428 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small miracle this is the correct place to build up a new interrupt frame with the existing stack pointer, so things basically worked okay with an added weird looking 700 trap frame on top (which had the wrong ->nip so it didn't decode bug messages either). Fix this by avoiding using numeric labels when jumping over non-trivial macros. Before: LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV Modules linked in: CPU: 0 PID: 88 Comm: sh Not tainted 5.15.0-rc2-00034-ge057cdade6e5 #2637 NIP: 7265677368657265 LR: c00000000006c0c8 CTR: c0000000000097f0 REGS: c0000000fffb3a50 TRAP: 0700 Not tainted MSR: 9000000000021031 <SF,HV,ME,IR,DR,LE> CR: 00000700 XER: 20040000 CFAR: c0000000000098b0 IRQMASK: 0 GPR00: c00000000006c964 c0000000fffb3cf0 c000000001513800 0000000000000000 GPR04: 0000000048ab0778 0000000042000000 0000000000000000 0000000000001299 GPR08: 000001e447c718ec 0000000022424282 0000000000002710 c00000000006bee8 GPR12: 9000000000009033 c0000000016b0000 00000000000000b0 0000000000000001 GPR16: 0000000000000000 0000000000000002 0000000000000000 0000000000000ff8 GPR20: 0000000000001fff 0000000000000007 0000000000000080 00007fff89d90158 GPR24: 0000000002000000 0000000002000000 0000000000000255 0000000000000300 GPR28: c000000001270000 0000000042000000 0000000048ab0778 c000000080647e80 NIP [7265677368657265] 0x7265677368657265 LR [c00000000006c0c8] ___do_page_fault+0x3f8/0xb10 Call Trace: [c0000000fffb3cf0] [c00000000000bdac] soft_nmi_common+0x13c/0x1d0 (unreliable) --- interrupt: 700 at decrementer_common_virt+0xb8/0x230 NIP: c0000000000098b8 LR: c00000000006c0c8 CTR: c0000000000097f0 REGS: c0000000fffb3d60 TRAP: 0700 Not tainted MSR: 9000000000021031 <SF,HV,ME,IR,DR,LE> CR: 22424282 XER: 20040000 CFAR: c0000000000098b0 IRQMASK: 0 GPR00: c00000000006c964 0000000000002400 c000000001513800 0000000000000000 GPR04: 0000000048ab0778 0000000042000000 0000000000000000 0000000000001299 GPR08: 000001e447c718ec 0000000022424282 0000000000002710 c00000000006bee8 GPR12: 9000000000009033 c0000000016b0000 00000000000000b0 0000000000000001 GPR16: 0000000000000000 0000000000000002 0000000000000000 0000000000000ff8 GPR20: 0000000000001fff 0000000000000007 0000000000000080 00007fff89d90158 GPR24: 0000000002000000 0000000002000000 0000000000000255 0000000000000300 GPR28: c000000001270000 0000000042000000 0000000048ab0778 c000000080647e80 NIP [c0000000000098b8] decrementer_common_virt+0xb8/0x230 LR [c00000000006c0c8] ___do_page_fault+0x3f8/0xb10 --- interrupt: 700 Instruction dump: XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX ---[ end trace 6d28218e0cc3c949 ]--- After: ------------[ cut here ]------------ kernel BUG at arch/powerpc/kernel/exceptions-64s.S:491! Oops: Exception in kernel mode, sig: 5 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV Modules linked in: CPU: 0 PID: 88 Comm: login Not tainted 5.15.0-rc2-00034-ge057cdade6e5-dirty #2638 NIP: c0000000000098b8 LR: c00000000006bf04 CTR: c0000000000097f0 REGS: c0000000fffb3d60 TRAP: 0700 Not tainted MSR: 9000000000021031 <SF,HV,ME,IR,DR,LE> CR: 24482227 XER: 00040000 CFAR: c0000000000098b0 IRQMASK: 0 GPR00: c00000000006bf04 0000000000002400 c000000001513800 c000000001271868 GPR04: 00000000100f0d29 0000000042000000 0000000000000007 0000000000000009 GPR08: 00000000100f0d29 0000000024482227 0000000000002710 c000000000181b3c GPR12: 9000000000009033 c0000000016b0000 00000000100f0d29 c000000005b22f00 GPR16: 00000000ffff0000 0000000000000001 0000000000000009 00000000100eed90 GPR20: 00000000100eed90 00000 ---truncated---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1225387 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
  • kernel-default >= 5.3.18-150300.59.164.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.122.2
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-Storage-7.1-2024-2185
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2185
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2185
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise Live Patching 15 SP3
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP3-2024-2185
    SUSE Linux Enterprise Live Patching 15 SP4
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
      SUSE Linux Enterprise Live Patching 15 SP5
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
        SUSE Linux Enterprise Micro 5.1
        • kernel-default >= 5.3.18-150300.59.164.1
        • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
        • kernel-rt >= 5.3.18-150300.172.1
        • kernel-source-rt >= 5.3.18-150300.172.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.1-2024-2010
        SUSE-SUSE-MicroOS-5.1-2024-2185
        SUSE Linux Enterprise Micro 5.2
        • kernel-default >= 5.3.18-150300.59.164.1
        • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
        • kernel-rt >= 5.3.18-150300.172.1
        • kernel-source-rt >= 5.3.18-150300.172.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.2-2024-2010
        SUSE-SUSE-MicroOS-5.2-2024-2185
        SUSE Linux Enterprise Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.3-2024-2011
        SUSE-SLE-Micro-5.3-2024-2189
        SUSE Linux Enterprise Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.4-2024-2011
        SUSE-SLE-Micro-5.4-2024-2189
        SUSE Linux Enterprise Micro 5.5
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        SUSE-SLE-Micro-5.5-2024-2008
        SUSE-SLE-Micro-5.5-2024-2190
        SUSE Linux Enterprise Module for Basesystem 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Development Tools 15 SP5
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Legacy 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Legacy-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Public Cloud 15 SP5
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        Patchnames:
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
        SUSE Linux Enterprise Real Time 15 SP5
        SUSE Real Time Module 15 SP5
        • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
        • dlm-kmp-rt >= 5.14.21-150500.13.58.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • kernel-devel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-vdso >= 5.14.21-150500.13.58.1
        • kernel-rt_debug >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        • kernel-syms-rt >= 5.14.21-150500.13.58.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        SUSE-SLE-Module-RT-15-SP5-2024-2008
        SUSE Linux Enterprise Server 15 SP3-LTSS
        • kernel-64kb >= 5.3.18-150300.59.164.1
        • kernel-64kb-devel >= 5.3.18-150300.59.164.1
        • kernel-default >= 5.3.18-150300.59.164.1
        • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
        • kernel-default-devel >= 5.3.18-150300.59.164.1
        • kernel-devel >= 5.3.18-150300.59.164.1
        • kernel-docs >= 5.3.18-150300.59.164.1
        • kernel-macros >= 5.3.18-150300.59.164.1
        • kernel-obs-build >= 5.3.18-150300.59.164.1
        • kernel-preempt >= 5.3.18-150300.59.164.1
        • kernel-preempt-devel >= 5.3.18-150300.59.164.1
        • kernel-source >= 5.3.18-150300.59.164.1
        • kernel-syms >= 5.3.18-150300.59.164.1
        • kernel-zfcpdump >= 5.3.18-150300.59.164.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2185
        SUSE Linux Enterprise Server 15 SP4-LTSS
        • kernel-64kb >= 5.14.21-150400.24.122.2
        • kernel-64kb-devel >= 5.14.21-150400.24.122.2
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
        SUSE Linux Enterprise Server 15 SP5
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
        SUSE-SLE-Module-Legacy-15-SP5-2024-2190
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
        SUSE-SLE-Product-WE-15-SP5-2024-2190
        SUSE Linux Enterprise Server for SAP Applications 15 SP3
        • kernel-default >= 5.3.18-150300.59.164.1
        • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
        • kernel-default-devel >= 5.3.18-150300.59.164.1
        • kernel-devel >= 5.3.18-150300.59.164.1
        • kernel-docs >= 5.3.18-150300.59.164.1
        • kernel-macros >= 5.3.18-150300.59.164.1
        • kernel-obs-build >= 5.3.18-150300.59.164.1
        • kernel-preempt >= 5.3.18-150300.59.164.1
        • kernel-preempt-devel >= 5.3.18-150300.59.164.1
        • kernel-source >= 5.3.18-150300.59.164.1
        • kernel-syms >= 5.3.18-150300.59.164.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2185
        SUSE Linux Enterprise Server for SAP Applications 15 SP4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
        SUSE Linux Enterprise Workstation Extension 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Product-WE-15-SP5-2024-2190
        SUSE Manager Proxy 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
        SUSE Manager Retail Branch Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
        SUSE Manager Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
        openSUSE Leap 15.5
        • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
        • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
        • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
        • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
        • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
        • dlm-kmp-azure >= 5.14.21-150500.33.57.1
        • dlm-kmp-default >= 5.14.21-150500.55.68.1
        • dlm-kmp-rt >= 5.14.21-150500.13.58.1
        • dtb-allwinner >= 5.14.21-150500.55.68.1
        • dtb-altera >= 5.14.21-150500.55.68.1
        • dtb-amazon >= 5.14.21-150500.55.68.1
        • dtb-amd >= 5.14.21-150500.55.68.1
        • dtb-amlogic >= 5.14.21-150500.55.68.1
        • dtb-apm >= 5.14.21-150500.55.68.1
        • dtb-apple >= 5.14.21-150500.55.68.1
        • dtb-arm >= 5.14.21-150500.55.68.1
        • dtb-broadcom >= 5.14.21-150500.55.68.1
        • dtb-cavium >= 5.14.21-150500.55.68.1
        • dtb-exynos >= 5.14.21-150500.55.68.1
        • dtb-freescale >= 5.14.21-150500.55.68.1
        • dtb-hisilicon >= 5.14.21-150500.55.68.1
        • dtb-lg >= 5.14.21-150500.55.68.1
        • dtb-marvell >= 5.14.21-150500.55.68.1
        • dtb-mediatek >= 5.14.21-150500.55.68.1
        • dtb-nvidia >= 5.14.21-150500.55.68.1
        • dtb-qcom >= 5.14.21-150500.55.68.1
        • dtb-renesas >= 5.14.21-150500.55.68.1
        • dtb-rockchip >= 5.14.21-150500.55.68.1
        • dtb-socionext >= 5.14.21-150500.55.68.1
        • dtb-sprd >= 5.14.21-150500.55.68.1
        • dtb-xilinx >= 5.14.21-150500.55.68.1
        • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
        • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
        • gfs2-kmp-default >= 5.14.21-150500.55.68.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-64kb-extra >= 5.14.21-150500.55.68.1
        • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-64kb-optional >= 5.14.21-150500.55.68.1
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-azure-extra >= 5.14.21-150500.33.57.1
        • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
        • kernel-azure-optional >= 5.14.21-150500.33.57.1
        • kernel-azure-vdso >= 5.14.21-150500.33.57.1
        • kernel-debug >= 5.14.21-150500.55.68.1
        • kernel-debug-devel >= 5.14.21-150500.55.68.1
        • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-debug-vdso >= 5.14.21-150500.55.68.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        • kernel-default-livepatch >= 5.14.21-150500.55.68.1
        • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-default-optional >= 5.14.21-150500.55.68.1
        • kernel-default-vdso >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-devel-rt >= 5.14.21-150500.13.58.1
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-docs-html >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-obs-qa >= 5.14.21-150500.55.68.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-extra >= 5.14.21-150500.13.58.1
        • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
        • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-optional >= 5.14.21-150500.13.58.1
        • kernel-rt-vdso >= 5.14.21-150500.13.58.1
        • kernel-rt_debug >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        • kernel-source-vanilla >= 5.14.21-150500.55.68.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        • kernel-syms-rt >= 5.14.21-150500.13.58.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
        • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
        • kselftests-kmp-default >= 5.14.21-150500.55.68.1
        • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
        • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
        • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
        • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        openSUSE-SLE-15.5-2024-2008
        openSUSE-SLE-15.5-2024-2019
        openSUSE-SLE-15.5-2024-2190
        openSUSE Leap Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.3-2024-2011
        openSUSE-Leap-Micro-5.3-2024-2189
        openSUSE Leap Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.4-2024-2011
        openSUSE-Leap-Micro-5.4-2024-2189
        openSUSE Leap Micro 5.5
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        openSUSE-Leap-Micro-5.5-2024-2008
        openSUSE-Leap-Micro-5.5-2024-2190


        Status of this issue by product and package

        Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

        Product(s) Source package State
        Products under general support and receiving all security fixes.
        SUSE Enterprise Storage 7.1 kernel-64kb Released
        SUSE Enterprise Storage 7.1 kernel-default Released
        SUSE Enterprise Storage 7.1 kernel-default-base Released
        SUSE Enterprise Storage 7.1 kernel-docs Released
        SUSE Enterprise Storage 7.1 kernel-obs-build Released
        SUSE Enterprise Storage 7.1 kernel-preempt Released
        SUSE Enterprise Storage 7.1 kernel-source Released
        SUSE Enterprise Storage 7.1 kernel-syms Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
        SUSE Linux Enterprise Micro 5.1 kernel-default Released
        SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.1 kernel-rt Released
        SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-default Released
        SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-default Released
        SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-default Released
        SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-default Released
        SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.5 kernel-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
        SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-default-base Released
        SUSE Manager Proxy 4.3 kernel-source Released
        SUSE Manager Proxy 4.3 kernel-syms Released
        SUSE Manager Retail Branch Server 4.3 kernel-default Released
        SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
        SUSE Manager Retail Branch Server 4.3 kernel-source Released
        SUSE Manager Server 4.3 kernel-default Released
        SUSE Manager Server 4.3 kernel-default-base Released
        SUSE Manager Server 4.3 kernel-source Released
        SUSE Manager Server 4.3 kernel-syms Released
        SUSE Manager Server 4.3 kernel-zfcpdump Released
        SUSE Real Time Module 15 SP5 kernel-rt Released
        SUSE Real Time Module 15 SP5 kernel-rt_debug Released
        SUSE Real Time Module 15 SP5 kernel-source-rt Released
        SUSE Real Time Module 15 SP5 kernel-syms-rt Released
        SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
        openSUSE Leap 15.5 kernel-azure Released
        openSUSE Leap 15.5 kernel-default Already fixed
        openSUSE Leap 15.5 kernel-rt Released
        openSUSE Leap 15.5 kernel-rt_debug Released
        openSUSE Leap 15.5 kernel-source Already fixed
        openSUSE Leap 15.5 kernel-source-azure Released
        openSUSE Leap 15.5 kernel-source-rt Released
        openSUSE Leap 15.5 kernel-syms-azure Released
        openSUSE Leap 15.5 kernel-syms-rt Released
        openSUSE Leap 15.6 kernel-default Already fixed
        openSUSE Leap 15.6 kernel-source Already fixed
        openSUSE Leap 15.6 kernel-source-azure Already fixed
        openSUSE Leap 15.6 kernel-source-rt Already fixed
        openSUSE Leap Micro 5.4 kernel-rt Released
        Products under Long Term Service Pack support and receiving important and critical security fixes.
        SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_45 Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
        Products past their end of life and not receiving proactive updates anymore.
        HPE Helion OpenStack 8 kernel-source Not affected
        SUSE CaaS Platform 4.0 kernel-source Not affected
        SUSE Enterprise Storage 6 kernel-source Not affected
        SUSE Enterprise Storage 7 kernel-source Affected
        SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
        SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
        SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
        SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
        SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source Already fixed
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Affected
        SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 15 kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Already fixed
        SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
        SUSE Manager Proxy 4.0 kernel-source Not affected
        SUSE Manager Proxy 4.1 kernel-source Affected
        SUSE Manager Proxy 4.2 kernel-source Already fixed
        SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
        SUSE Manager Retail Branch Server 4.1 kernel-source Affected
        SUSE Manager Retail Branch Server 4.2 kernel-source Already fixed
        SUSE Manager Server 4.0 kernel-source Not affected
        SUSE Manager Server 4.1 kernel-source Affected
        SUSE Manager Server 4.2 kernel-source Already fixed
        SUSE OpenStack Cloud 8 kernel-source Not affected
        SUSE OpenStack Cloud 9 kernel-default Not affected
        SUSE OpenStack Cloud 9 kernel-source Not affected
        SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
        SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
        SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
        SUSE Real Time Module 15 SP3 kernel-rt Affected
        SUSE Real Time Module 15 SP3 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP3 kernel-source-rt Affected
        SUSE Real Time Module 15 SP3 kernel-syms-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP4 kernel-source-rt Affected
        SUSE Real Time Module 15 SP4 kernel-syms-rt Affected
        openSUSE Leap Micro 5.3 kernel-rt Released
        Container Status
        rancher/elemental-teal-rt/5.3
        rancher/elemental-teal-rt/5.4
        suse/sle-micro/rt-5.5
        kernel-rtIn progress


        SUSE Timeline for this CVE

        CVE page created: Tue May 21 18:02:07 2024
        CVE page last modified: Wed Jun 26 00:36:33 2024