Upstream information

CVE-2021-47497 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells

If a cell has 'nbits' equal to a multiple of BITS_PER_BYTE the logic

*p &= GENMASK((cell->nbits%BITS_PER_BYTE) - 1, 0);

will become undefined behavior because nbits modulo BITS_PER_BYTE is 0, and we
subtract one from that making a large number that is then shifted more than the
number of bits that fit into an unsigned long.

UBSAN reports this problem:

UBSAN: shift-out-of-bounds in drivers/nvmem/core.c:1386:8
shift exponent 64 is too large for 64-bit type 'unsigned long'
CPU: 6 PID: 7 Comm: kworker/u16:0 Not tainted 5.15.0-rc3+ #9
Hardware name: Google Lazor (rev3+) with KB Backlight (DT)
Workqueue: events_unbound deferred_probe_work_func
Call trace:
dump_backtrace+0x0/0x170
show_stack+0x24/0x30
dump_stack_lvl+0x64/0x7c
dump_stack+0x18/0x38
ubsan_epilogue+0x10/0x54
__ubsan_handle_shift_out_of_bounds+0x180/0x194
__nvmem_cell_read+0x1ec/0x21c
nvmem_cell_read+0x58/0x94
nvmem_cell_read_variable_common+0x4c/0xb0
nvmem_cell_read_variable_le_u32+0x40/0x100
a6xx_gpu_init+0x170/0x2f4
adreno_bind+0x174/0x284
component_bind_all+0xf0/0x264
msm_drm_bind+0x1d8/0x7a0
try_to_bring_up_master+0x164/0x1ac
__component_add+0xbc/0x13c
component_add+0x20/0x2c
dp_display_probe+0x340/0x384
platform_probe+0xc0/0x100
really_probe+0x110/0x304
__driver_probe_device+0xb8/0x120
driver_probe_device+0x4c/0xfc
__device_attach_driver+0xb0/0x128
bus_for_each_drv+0x90/0xdc
__device_attach+0xc8/0x174
device_initial_probe+0x20/0x2c
bus_probe_device+0x40/0xa4
deferred_probe_work_func+0x7c/0xb8
process_one_work+0x128/0x21c
process_scheduled_works+0x40/0x54
worker_thread+0x1ec/0x2a8
kthread+0x138/0x158
ret_from_fork+0x10/0x20

Fix it by making sure there are any bits to mask out.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 0
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entries: 1225355 [NEW], 1227655 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.164.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.219.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.188.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.219.1
  • dlm-kmp-default >= 4.12.14-122.219.1
  • gfs2-kmp-default >= 4.12.14-122.219.1
  • kernel-default >= 4.12.14-122.219.1
  • ocfs2-kmp-default >= 4.12.14-122.219.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-Storage-7.1-2024-2185
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.219.1
  • dlm-kmp-default >= 4.12.14-122.219.1
  • gfs2-kmp-default >= 4.12.14-122.219.1
  • ocfs2-kmp-default >= 4.12.14-122.219.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-2184
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.194.1
  • dlm-kmp-default >= 5.3.18-150200.24.194.1
  • gfs2-kmp-default >= 5.3.18-150200.24.194.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2183
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.164.1
  • dlm-kmp-default >= 5.3.18-150300.59.164.1
  • gfs2-kmp-default >= 5.3.18-150300.59.164.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2185
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.194.1
  • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
  • kernel-default-devel >= 5.3.18-150200.24.194.1
  • kernel-devel >= 5.3.18-150200.24.194.1
  • kernel-docs >= 5.3.18-150200.24.194.1
  • kernel-macros >= 5.3.18-150200.24.194.1
  • kernel-obs-build >= 5.3.18-150200.24.194.1
  • kernel-preempt >= 5.3.18-150200.24.194.1
  • kernel-preempt-devel >= 5.3.18-150200.24.194.1
  • kernel-source >= 5.3.18-150200.24.194.1
  • kernel-syms >= 5.3.18-150200.24.194.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2183
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.164.1
  • kernel-64kb-devel >= 5.3.18-150300.59.164.1
  • kernel-default >= 5.3.18-150300.59.164.1
  • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
  • kernel-default-devel >= 5.3.18-150300.59.164.1
  • kernel-devel >= 5.3.18-150300.59.164.1
  • kernel-docs >= 5.3.18-150300.59.164.1
  • kernel-macros >= 5.3.18-150300.59.164.1
  • kernel-obs-build >= 5.3.18-150300.59.164.1
  • kernel-preempt >= 5.3.18-150300.59.164.1
  • kernel-preempt-devel >= 5.3.18-150300.59.164.1
  • kernel-source >= 5.3.18-150300.59.164.1
  • kernel-syms >= 5.3.18-150300.59.164.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2185
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.219.1
  • kernel-default-kgraft-devel >= 4.12.14-122.219.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-2184
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-2183
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-2185
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-rt >= 5.3.18-150300.172.1
          • kernel-source-rt >= 5.3.18-150300.172.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-2010
          SUSE-SUSE-MicroOS-5.1-2024-2185
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-rt >= 5.3.18-150300.172.1
          • kernel-source-rt >= 5.3.18-150300.172.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-2010
          SUSE-SUSE-MicroOS-5.2-2024-2185
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-2011
          SUSE-SLE-Micro-5.3-2024-2189
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          • kernel-source-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-2011
          SUSE-SLE-Micro-5.4-2024-2189
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-2008
          SUSE-SLE-Micro-5.5-2024-2190
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE Linux Enterprise Real Time 12 SP5
          • cluster-md-kmp-rt >= 4.12.14-10.188.1
          • dlm-kmp-rt >= 4.12.14-10.188.1
          • gfs2-kmp-rt >= 4.12.14-10.188.1
          • kernel-devel-rt >= 4.12.14-10.188.1
          • kernel-rt >= 4.12.14-10.188.1
          • kernel-rt-base >= 4.12.14-10.188.1
          • kernel-rt-devel >= 4.12.14-10.188.1
          • kernel-rt_debug >= 4.12.14-10.188.1
          • kernel-rt_debug-devel >= 4.12.14-10.188.1
          • kernel-source-rt >= 4.12.14-10.188.1
          • kernel-syms-rt >= 4.12.14-10.188.1
          • ocfs2-kmp-rt >= 4.12.14-10.188.1
          Patchnames:
          SUSE-SLE-RT-12-SP5-2024-1983
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-2008
          SUSE Linux Enterprise Server 12 SP5
          SUSE Linux Enterprise Server for SAP Applications 12 SP5
          • kernel-azure >= 4.12.14-16.188.1
          • kernel-azure-base >= 4.12.14-16.188.1
          • kernel-azure-devel >= 4.12.14-16.188.1
          • kernel-default >= 4.12.14-122.219.1
          • kernel-default-base >= 4.12.14-122.219.1
          • kernel-default-devel >= 4.12.14-122.219.1
          • kernel-default-extra >= 4.12.14-122.219.1
          • kernel-default-man >= 4.12.14-122.219.1
          • kernel-devel >= 4.12.14-122.219.1
          • kernel-devel-azure >= 4.12.14-16.188.1
          • kernel-docs >= 4.12.14-122.219.1
          • kernel-macros >= 4.12.14-122.219.1
          • kernel-obs-build >= 4.12.14-122.219.1
          • kernel-source >= 4.12.14-122.219.1
          • kernel-source-azure >= 4.12.14-16.188.1
          • kernel-syms >= 4.12.14-122.219.1
          • kernel-syms-azure >= 4.12.14-16.188.1
          Patchnames:
          SUSE-SLE-SDK-12-SP5-2024-2184
          SUSE-SLE-SERVER-12-SP5-2024-1979
          SUSE-SLE-SERVER-12-SP5-2024-2184
          SUSE-SLE-WE-12-SP5-2024-2184
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.194.1
          • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
          • kernel-default-devel >= 5.3.18-150200.24.194.1
          • kernel-devel >= 5.3.18-150200.24.194.1
          • kernel-docs >= 5.3.18-150200.24.194.1
          • kernel-macros >= 5.3.18-150200.24.194.1
          • kernel-obs-build >= 5.3.18-150200.24.194.1
          • kernel-preempt >= 5.3.18-150200.24.194.1
          • kernel-preempt-devel >= 5.3.18-150200.24.194.1
          • kernel-source >= 5.3.18-150200.24.194.1
          • kernel-syms >= 5.3.18-150200.24.194.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2183
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.164.1
          • kernel-64kb-devel >= 5.3.18-150300.59.164.1
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-default-devel >= 5.3.18-150300.59.164.1
          • kernel-devel >= 5.3.18-150300.59.164.1
          • kernel-docs >= 5.3.18-150300.59.164.1
          • kernel-macros >= 5.3.18-150300.59.164.1
          • kernel-obs-build >= 5.3.18-150300.59.164.1
          • kernel-preempt >= 5.3.18-150300.59.164.1
          • kernel-preempt-devel >= 5.3.18-150300.59.164.1
          • kernel-source >= 5.3.18-150300.59.164.1
          • kernel-syms >= 5.3.18-150300.59.164.1
          • kernel-zfcpdump >= 5.3.18-150300.59.164.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2185
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.122.2
          • kernel-64kb-devel >= 5.14.21-150400.24.122.2
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
          SUSE-SLE-Module-Legacy-15-SP5-2024-2190
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.194.1
          • kernel-default-base >= 5.3.18-150200.24.194.1.150200.9.99.1
          • kernel-default-devel >= 5.3.18-150200.24.194.1
          • kernel-devel >= 5.3.18-150200.24.194.1
          • kernel-docs >= 5.3.18-150200.24.194.1
          • kernel-macros >= 5.3.18-150200.24.194.1
          • kernel-obs-build >= 5.3.18-150200.24.194.1
          • kernel-preempt >= 5.3.18-150200.24.194.1
          • kernel-preempt-devel >= 5.3.18-150200.24.194.1
          • kernel-source >= 5.3.18-150200.24.194.1
          • kernel-syms >= 5.3.18-150200.24.194.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.194.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2183
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.164.1
          • kernel-default-base >= 5.3.18-150300.59.164.1.150300.18.96.1
          • kernel-default-devel >= 5.3.18-150300.59.164.1
          • kernel-devel >= 5.3.18-150300.59.164.1
          • kernel-docs >= 5.3.18-150300.59.164.1
          • kernel-macros >= 5.3.18-150300.59.164.1
          • kernel-obs-build >= 5.3.18-150300.59.164.1
          • kernel-preempt >= 5.3.18-150300.59.164.1
          • kernel-preempt-devel >= 5.3.18-150300.59.164.1
          • kernel-source >= 5.3.18-150300.59.164.1
          • kernel-syms >= 5.3.18-150300.59.164.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.164.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2185
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-docs >= 5.14.21-150400.24.122.2
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-obs-build >= 5.14.21-150400.24.122.2
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
          SUSE Linux Enterprise Software Development Kit 12 SP5
          • kernel-docs >= 4.12.14-122.219.1
          • kernel-obs-build >= 4.12.14-122.219.1
          Patchnames:
          SUSE-SLE-SDK-12-SP5-2024-2184
          SUSE Linux Enterprise Workstation Extension 12 SP5
          • kernel-default-extra >= 4.12.14-122.219.1
          Patchnames:
          SUSE-SLE-WE-12-SP5-2024-2184
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-2190
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-default-devel >= 5.14.21-150400.24.122.2
          • kernel-devel >= 5.14.21-150400.24.122.1
          • kernel-macros >= 5.14.21-150400.24.122.1
          • kernel-source >= 5.14.21-150400.24.122.1
          • kernel-syms >= 5.14.21-150400.24.122.1
          • kernel-zfcpdump >= 5.14.21-150400.24.122.2
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
          • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
          • dlm-kmp-azure >= 5.14.21-150500.33.57.1
          • dlm-kmp-default >= 5.14.21-150500.55.68.1
          • dlm-kmp-rt >= 5.14.21-150500.13.58.1
          • dtb-allwinner >= 5.14.21-150500.55.68.1
          • dtb-altera >= 5.14.21-150500.55.68.1
          • dtb-amazon >= 5.14.21-150500.55.68.1
          • dtb-amd >= 5.14.21-150500.55.68.1
          • dtb-amlogic >= 5.14.21-150500.55.68.1
          • dtb-apm >= 5.14.21-150500.55.68.1
          • dtb-apple >= 5.14.21-150500.55.68.1
          • dtb-arm >= 5.14.21-150500.55.68.1
          • dtb-broadcom >= 5.14.21-150500.55.68.1
          • dtb-cavium >= 5.14.21-150500.55.68.1
          • dtb-exynos >= 5.14.21-150500.55.68.1
          • dtb-freescale >= 5.14.21-150500.55.68.1
          • dtb-hisilicon >= 5.14.21-150500.55.68.1
          • dtb-lg >= 5.14.21-150500.55.68.1
          • dtb-marvell >= 5.14.21-150500.55.68.1
          • dtb-mediatek >= 5.14.21-150500.55.68.1
          • dtb-nvidia >= 5.14.21-150500.55.68.1
          • dtb-qcom >= 5.14.21-150500.55.68.1
          • dtb-renesas >= 5.14.21-150500.55.68.1
          • dtb-rockchip >= 5.14.21-150500.55.68.1
          • dtb-socionext >= 5.14.21-150500.55.68.1
          • dtb-sprd >= 5.14.21-150500.55.68.1
          • dtb-xilinx >= 5.14.21-150500.55.68.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • gfs2-kmp-default >= 5.14.21-150500.55.68.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • kernel-64kb >= 5.14.21-150500.55.68.1
          • kernel-64kb-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-extra >= 5.14.21-150500.55.68.1
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-64kb-optional >= 5.14.21-150500.55.68.1
          • kernel-azure >= 5.14.21-150500.33.57.1
          • kernel-azure-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-extra >= 5.14.21-150500.33.57.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
          • kernel-azure-optional >= 5.14.21-150500.33.57.1
          • kernel-azure-vdso >= 5.14.21-150500.33.57.1
          • kernel-debug >= 5.14.21-150500.55.68.1
          • kernel-debug-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-debug-vdso >= 5.14.21-150500.55.68.1
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-default-devel >= 5.14.21-150500.55.68.1
          • kernel-default-extra >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch >= 5.14.21-150500.55.68.1
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-default-optional >= 5.14.21-150500.55.68.1
          • kernel-default-vdso >= 5.14.21-150500.55.68.1
          • kernel-devel >= 5.14.21-150500.55.68.1
          • kernel-devel-azure >= 5.14.21-150500.33.57.1
          • kernel-devel-rt >= 5.14.21-150500.13.58.1
          • kernel-docs >= 5.14.21-150500.55.68.1
          • kernel-docs-html >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
          • kernel-macros >= 5.14.21-150500.55.68.1
          • kernel-obs-build >= 5.14.21-150500.55.68.1
          • kernel-obs-qa >= 5.14.21-150500.55.68.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          • kernel-rt-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-extra >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt-optional >= 5.14.21-150500.13.58.1
          • kernel-rt-vdso >= 5.14.21-150500.13.58.1
          • kernel-rt_debug >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
          • kernel-source >= 5.14.21-150500.55.68.1
          • kernel-source-azure >= 5.14.21-150500.33.57.1
          • kernel-source-rt >= 5.14.21-150500.13.58.1
          • kernel-source-vanilla >= 5.14.21-150500.55.68.1
          • kernel-syms >= 5.14.21-150500.55.68.1
          • kernel-syms-azure >= 5.14.21-150500.33.57.1
          • kernel-syms-rt >= 5.14.21-150500.13.58.1
          • kernel-zfcpdump >= 5.14.21-150500.55.68.1
          • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
          • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
          • kselftests-kmp-default >= 5.14.21-150500.55.68.1
          • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
          • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-SLE-15.5-2024-2008
          openSUSE-SLE-15.5-2024-2019
          openSUSE-SLE-15.5-2024-2190
          openSUSE Leap Micro 5.3
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.3-2024-2011
          openSUSE-Leap-Micro-5.3-2024-2189
          openSUSE Leap Micro 5.4
          • kernel-default >= 5.14.21-150400.24.122.2
          • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
          • kernel-rt >= 5.14.21-150400.15.82.1
          Patchnames:
          openSUSE-Leap-Micro-5.4-2024-2011
          openSUSE-Leap-Micro-5.4-2024-2189
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.68.1
          • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
          • kernel-rt >= 5.14.21-150500.13.58.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-2008
          openSUSE-Leap-Micro-5.5-2024-2190


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_57 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 12 SP5 kernel-default Released
          SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 12 SP5 kernel-source Released
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Already fixed
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_49 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_45 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Affected
          SUSE CaaS Platform 4.0 kernel-source Affected
          SUSE CaaS Platform Toolchain 3 kernel-source Affected
          SUSE Enterprise Storage 6 kernel-source Affected
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Micro 5.0 kernel-default Affected
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
          SUSE Manager Proxy 4.0 kernel-source Affected
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-source Affected
          SUSE Manager Retail Branch Server 4.0 kernel-source Affected
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Affected
          SUSE Manager Server 4.0 kernel-source Affected
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.2 kernel-source Affected
          SUSE OpenStack Cloud 8 kernel-source Affected
          SUSE OpenStack Cloud 9 kernel-default Affected
          SUSE OpenStack Cloud 9 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
          SUSE Real Time Module 15 SP3 kernel-source-rt Affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-default Released
          openSUSE Leap 15.3 kernel-source Released
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Already fixed
          openSUSE Leap 15.4 kernel-source-rt Affected


          SUSE Timeline for this CVE

          CVE page created: Wed May 22 12:00:21 2024
          CVE page last modified: Fri Sep 20 11:45:04 2024