Upstream information

CVE-2021-47598 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

sch_cake: do not call cake_destroy() from cake_init()

qdiscs are not supposed to call their own destroy() method
from init(), because core stack already does that.

syzbot was able to trigger use after free:

DEBUG_LOCKS_WARN_ON(lock->magic != lock)
WARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock_common kernel/locking/mutex.c:586 [inline]
WARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740
Modules linked in:
CPU: 0 PID: 21902 Comm: syz-executor189 Not tainted 5.16.0-rc4-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:__mutex_lock_common kernel/locking/mutex.c:586 [inline]
RIP: 0010:__mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740
Code: 08 84 d2 0f 85 19 08 00 00 8b 05 97 38 4b 04 85 c0 0f 85 27 f7 ff ff 48 c7 c6 20 00 ac 89 48 c7 c7 a0 fe ab 89 e8 bf 76 ba ff <0f> 0b e9 0d f7 ff ff 48 8b 44 24 40 48 8d b8 c8 08 00 00 48 89 f8
RSP: 0018:ffffc9000627f290 EFLAGS: 00010282
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: ffff88802315d700 RSI: ffffffff815f1db8 RDI: fffff52000c4fe44
RBP: ffff88818f28e000 R08: 0000000000000000 R09: 0000000000000000
R10: ffffffff815ebb5e R11: 0000000000000000 R12: 0000000000000000
R13: dffffc0000000000 R14: ffffc9000627f458 R15: 0000000093c30000
FS: 0000555556abc400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fda689c3303 CR3: 000000001cfbb000 CR4: 0000000000350ef0
Call Trace:
<TASK>
tcf_chain0_head_change_cb_del+0x2e/0x3d0 net/sched/cls_api.c:810
tcf_block_put_ext net/sched/cls_api.c:1381 [inline]
tcf_block_put_ext net/sched/cls_api.c:1376 [inline]
tcf_block_put+0xbc/0x130 net/sched/cls_api.c:1394
cake_destroy+0x3f/0x80 net/sched/sch_cake.c:2695
qdisc_create.constprop.0+0x9da/0x10f0 net/sched/sch_api.c:1293
tc_modify_qdisc+0x4c5/0x1980 net/sched/sch_api.c:1660
rtnetlink_rcv_msg+0x413/0xb80 net/core/rtnetlink.c:5571
netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2496
netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]
netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1345
netlink_sendmsg+0x904/0xdf0 net/netlink/af_netlink.c:1921
sock_sendmsg_nosec net/socket.c:704 [inline]
sock_sendmsg+0xcf/0x120 net/socket.c:724
____sys_sendmsg+0x6e8/0x810 net/socket.c:2409
___sys_sendmsg+0xf3/0x170 net/socket.c:2463
__sys_sendmsg+0xe5/0x1b0 net/socket.c:2492
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x7f1bb06badb9
Code: Unable to access opcode bytes at RIP 0x7f1bb06bad8f.
RSP: 002b:00007fff3012a658 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1bb06badb9
RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000003
RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000003
R10: 0000000000000003 R11: 0000000000000246 R12: 00007fff3012a688
R13: 00007fff3012a6a0 R14: 00007fff3012a6e0 R15: 00000000000013c2
</TASK>

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entries: 1226574 [NEW], 1227471 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.22.2
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-EC2-HVM
  • kernel-default >= 5.3.18-150300.59.170.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
  • kernel-default >= 5.14.21-150400.24.128.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.128
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.64.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.170.1
  • dlm-kmp-default >= 5.3.18-150300.59.170.1
  • gfs2-kmp-default >= 5.3.18-150300.59.170.1
  • kernel-default >= 5.3.18-150300.59.170.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.170.1
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.128.1
  • dlm-kmp-default >= 5.14.21-150400.24.128.1
  • gfs2-kmp-default >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.128.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.63.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.73.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.170.1
  • kernel-64kb-devel >= 5.3.18-150300.59.170.1
  • kernel-default >= 5.3.18-150300.59.170.1
  • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
  • kernel-default-devel >= 5.3.18-150300.59.170.1
  • kernel-devel >= 5.3.18-150300.59.170.1
  • kernel-docs >= 5.3.18-150300.59.170.2
  • kernel-macros >= 5.3.18-150300.59.170.1
  • kernel-obs-build >= 5.3.18-150300.59.170.1
  • kernel-preempt >= 5.3.18-150300.59.170.1
  • kernel-preempt-devel >= 5.3.18-150300.59.170.1
  • kernel-source >= 5.3.18-150300.59.170.1
  • kernel-syms >= 5.3.18-150300.59.170.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.170.1
Patchnames:
SUSE-Storage-7.1-2024-2948
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-default-extra >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Product-WE-15-SP5-2024-2939
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.200.1
  • dlm-kmp-default >= 5.3.18-150200.24.200.1
  • gfs2-kmp-default >= 5.3.18-150200.24.200.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.200.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2923
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.170.1
  • dlm-kmp-default >= 5.3.18-150300.59.170.1
  • gfs2-kmp-default >= 5.3.18-150300.59.170.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.170.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2948
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.128.1
  • dlm-kmp-default >= 5.14.21-150400.24.128.1
  • gfs2-kmp-default >= 5.14.21-150400.24.128.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2929
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2939
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.200.1
  • kernel-default-base >= 5.3.18-150200.24.200.1.150200.9.103.1
  • kernel-default-devel >= 5.3.18-150200.24.200.1
  • kernel-devel >= 5.3.18-150200.24.200.1
  • kernel-docs >= 5.3.18-150200.24.200.1
  • kernel-macros >= 5.3.18-150200.24.200.1
  • kernel-obs-build >= 5.3.18-150200.24.200.1
  • kernel-preempt >= 5.3.18-150200.24.200.1
  • kernel-preempt-devel >= 5.3.18-150200.24.200.1
  • kernel-source >= 5.3.18-150200.24.200.1
  • kernel-syms >= 5.3.18-150200.24.200.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2923
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.170.1
  • kernel-64kb-devel >= 5.3.18-150300.59.170.1
  • kernel-default >= 5.3.18-150300.59.170.1
  • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
  • kernel-default-devel >= 5.3.18-150300.59.170.1
  • kernel-devel >= 5.3.18-150300.59.170.1
  • kernel-docs >= 5.3.18-150300.59.170.2
  • kernel-macros >= 5.3.18-150300.59.170.1
  • kernel-obs-build >= 5.3.18-150300.59.170.1
  • kernel-preempt >= 5.3.18-150300.59.170.1
  • kernel-preempt-devel >= 5.3.18-150300.59.170.1
  • kernel-source >= 5.3.18-150300.59.170.1
  • kernel-syms >= 5.3.18-150300.59.170.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.170.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2948
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.128.1
  • kernel-64kb-devel >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
  • kernel-default-devel >= 5.14.21-150400.24.128.1
  • kernel-devel >= 5.14.21-150400.24.128.1
  • kernel-docs >= 5.14.21-150400.24.128.1
  • kernel-macros >= 5.14.21-150400.24.128.1
  • kernel-obs-build >= 5.14.21-150400.24.128.1
  • kernel-source >= 5.14.21-150400.24.128.1
  • kernel-syms >= 5.14.21-150400.24.128.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2929
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.128.1
  • kernel-64kb-devel >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
  • kernel-default-devel >= 5.14.21-150400.24.128.1
  • kernel-devel >= 5.14.21-150400.24.128.1
  • kernel-docs >= 5.14.21-150400.24.128.1
  • kernel-macros >= 5.14.21-150400.24.128.1
  • kernel-obs-build >= 5.14.21-150400.24.128.1
  • kernel-source >= 5.14.21-150400.24.128.1
  • kernel-syms >= 5.14.21-150400.24.128.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2929
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-azure >= 5.14.21-150500.33.63.1
  • kernel-azure-devel >= 5.14.21-150500.33.63.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-devel-azure >= 5.14.21-150500.33.63.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-source-azure >= 5.14.21-150500.33.63.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-syms-azure >= 5.14.21-150500.33.63.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Module-Legacy-15-SP5-2024-2939
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-2923
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-2948
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2929
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2939
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.170.1
          • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
          • kernel-rt >= 5.3.18-150300.178.1
          • kernel-source-rt >= 5.3.18-150300.178.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-2893
          SUSE-SUSE-MicroOS-5.1-2024-2948
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.170.1
          • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
          • kernel-rt >= 5.3.18-150300.178.1
          • kernel-source-rt >= 5.3.18-150300.178.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-2893
          SUSE-SUSE-MicroOS-5.2-2024-2948
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-rt >= 5.14.21-150400.15.88.1
          • kernel-source-rt >= 5.14.21-150400.15.88.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-2902
          SUSE-SLE-Micro-5.3-2024-2929
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-rt >= 5.14.21-150400.15.88.1
          • kernel-source-rt >= 5.14.21-150400.15.88.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-2902
          SUSE-SLE-Micro-5.4-2024-2929
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-2894
          SUSE-SLE-Micro-5.5-2024-2939
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
          • dlm-kmp-rt >= 5.14.21-150500.13.64.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • kernel-devel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-vdso >= 5.14.21-150500.13.64.1
          • kernel-rt_debug >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          • kernel-syms-rt >= 5.14.21-150500.13.64.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-2894
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.200.1
          • kernel-default-base >= 5.3.18-150200.24.200.1.150200.9.103.1
          • kernel-default-devel >= 5.3.18-150200.24.200.1
          • kernel-devel >= 5.3.18-150200.24.200.1
          • kernel-docs >= 5.3.18-150200.24.200.1
          • kernel-macros >= 5.3.18-150200.24.200.1
          • kernel-obs-build >= 5.3.18-150200.24.200.1
          • kernel-preempt >= 5.3.18-150200.24.200.1
          • kernel-preempt-devel >= 5.3.18-150200.24.200.1
          • kernel-source >= 5.3.18-150200.24.200.1
          • kernel-syms >= 5.3.18-150200.24.200.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.200.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2923
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.170.1
          • kernel-64kb-devel >= 5.3.18-150300.59.170.1
          • kernel-default >= 5.3.18-150300.59.170.1
          • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
          • kernel-default-devel >= 5.3.18-150300.59.170.1
          • kernel-devel >= 5.3.18-150300.59.170.1
          • kernel-docs >= 5.3.18-150300.59.170.2
          • kernel-macros >= 5.3.18-150300.59.170.1
          • kernel-obs-build >= 5.3.18-150300.59.170.1
          • kernel-preempt >= 5.3.18-150300.59.170.1
          • kernel-preempt-devel >= 5.3.18-150300.59.170.1
          • kernel-source >= 5.3.18-150300.59.170.1
          • kernel-syms >= 5.3.18-150300.59.170.1
          • kernel-zfcpdump >= 5.3.18-150300.59.170.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.170.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2948
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.128.1
          • kernel-64kb-devel >= 5.14.21-150400.24.128.1
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-docs >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-obs-build >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • kernel-zfcpdump >= 5.14.21-150400.24.128.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2929
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
          SUSE-SLE-Module-Legacy-15-SP5-2024-2939
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
          SUSE-SLE-Product-WE-15-SP5-2024-2939
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.200.1
          • kernel-default-base >= 5.3.18-150200.24.200.1.150200.9.103.1
          • kernel-default-devel >= 5.3.18-150200.24.200.1
          • kernel-devel >= 5.3.18-150200.24.200.1
          • kernel-docs >= 5.3.18-150200.24.200.1
          • kernel-macros >= 5.3.18-150200.24.200.1
          • kernel-obs-build >= 5.3.18-150200.24.200.1
          • kernel-preempt >= 5.3.18-150200.24.200.1
          • kernel-preempt-devel >= 5.3.18-150200.24.200.1
          • kernel-source >= 5.3.18-150200.24.200.1
          • kernel-syms >= 5.3.18-150200.24.200.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.200.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2923
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.170.1
          • kernel-default-base >= 5.3.18-150300.59.170.1.150300.18.100.1
          • kernel-default-devel >= 5.3.18-150300.59.170.1
          • kernel-devel >= 5.3.18-150300.59.170.1
          • kernel-docs >= 5.3.18-150300.59.170.2
          • kernel-macros >= 5.3.18-150300.59.170.1
          • kernel-obs-build >= 5.3.18-150300.59.170.1
          • kernel-preempt >= 5.3.18-150300.59.170.1
          • kernel-preempt-devel >= 5.3.18-150300.59.170.1
          • kernel-source >= 5.3.18-150300.59.170.1
          • kernel-syms >= 5.3.18-150300.59.170.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.170.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2948
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-docs >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-obs-build >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2929
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-2939
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2929
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2929
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • kernel-zfcpdump >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2929
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.73.1
          • cluster-md-kmp-azure >= 5.14.21-150500.33.63.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
          • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.73.1
          • dlm-kmp-azure >= 5.14.21-150500.33.63.1
          • dlm-kmp-default >= 5.14.21-150500.55.73.1
          • dlm-kmp-rt >= 5.14.21-150500.13.64.1
          • dtb-allwinner >= 5.14.21-150500.55.73.1
          • dtb-altera >= 5.14.21-150500.55.73.1
          • dtb-amazon >= 5.14.21-150500.55.73.1
          • dtb-amd >= 5.14.21-150500.55.73.1
          • dtb-amlogic >= 5.14.21-150500.55.73.1
          • dtb-apm >= 5.14.21-150500.55.73.1
          • dtb-apple >= 5.14.21-150500.55.73.1
          • dtb-arm >= 5.14.21-150500.55.73.1
          • dtb-broadcom >= 5.14.21-150500.55.73.1
          • dtb-cavium >= 5.14.21-150500.55.73.1
          • dtb-exynos >= 5.14.21-150500.55.73.1
          • dtb-freescale >= 5.14.21-150500.55.73.1
          • dtb-hisilicon >= 5.14.21-150500.55.73.1
          • dtb-lg >= 5.14.21-150500.55.73.1
          • dtb-marvell >= 5.14.21-150500.55.73.1
          • dtb-mediatek >= 5.14.21-150500.55.73.1
          • dtb-nvidia >= 5.14.21-150500.55.73.1
          • dtb-qcom >= 5.14.21-150500.55.73.1
          • dtb-renesas >= 5.14.21-150500.55.73.1
          • dtb-rockchip >= 5.14.21-150500.55.73.1
          • dtb-socionext >= 5.14.21-150500.55.73.1
          • dtb-sprd >= 5.14.21-150500.55.73.1
          • dtb-xilinx >= 5.14.21-150500.55.73.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.73.1
          • gfs2-kmp-azure >= 5.14.21-150500.33.63.1
          • gfs2-kmp-default >= 5.14.21-150500.55.73.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-64kb-extra >= 5.14.21-150500.55.73.1
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-64kb-optional >= 5.14.21-150500.55.73.1
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-azure-extra >= 5.14.21-150500.33.63.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.63.1
          • kernel-azure-optional >= 5.14.21-150500.33.63.1
          • kernel-azure-vdso >= 5.14.21-150500.33.63.1
          • kernel-debug >= 5.14.21-150500.55.73.1
          • kernel-debug-devel >= 5.14.21-150500.55.73.1
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-debug-vdso >= 5.14.21-150500.55.73.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-base-rebuild >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          • kernel-default-livepatch >= 5.14.21-150500.55.73.1
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-default-optional >= 5.14.21-150500.55.73.1
          • kernel-default-vdso >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-devel-rt >= 5.14.21-150500.13.64.1
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-docs-html >= 5.14.21-150500.55.73.2
          • kernel-kvmsmall >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.73.1
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-obs-qa >= 5.14.21-150500.55.73.1
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-extra >= 5.14.21-150500.13.64.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-optional >= 5.14.21-150500.13.64.1
          • kernel-rt-vdso >= 5.14.21-150500.13.64.1
          • kernel-rt_debug >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          • kernel-source-vanilla >= 5.14.21-150500.55.73.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          • kernel-syms-rt >= 5.14.21-150500.13.64.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          • kselftests-kmp-64kb >= 5.14.21-150500.55.73.1
          • kselftests-kmp-azure >= 5.14.21-150500.33.63.1
          • kselftests-kmp-default >= 5.14.21-150500.55.73.1
          • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.73.1
          • ocfs2-kmp-azure >= 5.14.21-150500.33.63.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-azure >= 5.14.21-150500.33.63.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          openSUSE-SLE-15.5-2024-2894
          openSUSE-SLE-15.5-2024-2939
          openSUSE-SLE-15.5-2024-2947
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-2894
          openSUSE-Leap-Micro-5.5-2024-2939


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
          SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
          SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
          SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
          SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_17 Released
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Not affected
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
          openSUSE Leap 15.5 dtb-aarch64 Released
          openSUSE Leap 15.5 dtb-armv7l Released
          openSUSE Leap 15.5 kernel-64kb Released
          openSUSE Leap 15.5 kernel-azure Released
          openSUSE Leap 15.5 kernel-debug Released
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-docs Released
          openSUSE Leap 15.5 kernel-kvmsmall Released
          openSUSE Leap 15.5 kernel-lpae Released
          openSUSE Leap 15.5 kernel-obs-build Released
          openSUSE Leap 15.5 kernel-obs-qa Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.5 kernel-syms Released
          openSUSE Leap 15.5 kernel-syms-azure Released
          openSUSE Leap 15.5 kernel-zfcpdump Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Already fixed
          openSUSE Leap Micro 5.5 kernel-default Released
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SLES15-SP3-CHOST-BYOS-Aliyun kernel-default Released
          SLES15-SP3-CHOST-BYOS-Azure kernel-default Released
          SLES15-SP3-CHOST-BYOS-EC2 kernel-default Released
          SLES15-SP3-CHOST-BYOS-GCE kernel-default Released
          SLES15-SP3-CHOST-BYOS-SAP-CCloud kernel-default In progress
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_51 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_47 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_29 Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-64kb Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-docs Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-syms Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Affected
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Not affected
          SUSE CaaS Platform 4.0 kernel-source Not affected
          SUSE CaaS Platform Toolchain 3 kernel-source Not affected
          SUSE Enterprise Storage 6 kernel-source Not affected
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Enterprise Storage 7.1 kernel-zfcpdump Affected
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Affected
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
          SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-default Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-docs Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-obs-build Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-preempt Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-syms Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
          SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Affected
          SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Affected
          SUSE Manager Proxy 4.0 kernel-source Not affected
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-64kb Affected
          SUSE Manager Proxy 4.2 kernel-default Affected
          SUSE Manager Proxy 4.2 kernel-docs Affected
          SUSE Manager Proxy 4.2 kernel-obs-build Affected
          SUSE Manager Proxy 4.2 kernel-preempt Affected
          SUSE Manager Proxy 4.2 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-syms Affected
          SUSE Manager Proxy 4.2 kernel-zfcpdump Affected
          SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-64kb Affected
          SUSE Manager Retail Branch Server 4.2 kernel-default Affected
          SUSE Manager Retail Branch Server 4.2 kernel-docs Affected
          SUSE Manager Retail Branch Server 4.2 kernel-obs-build Affected
          SUSE Manager Retail Branch Server 4.2 kernel-preempt Affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-syms Affected
          SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Affected
          SUSE Manager Server 4.0 kernel-source Not affected
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.2 kernel-64kb Affected
          SUSE Manager Server 4.2 kernel-default Affected
          SUSE Manager Server 4.2 kernel-docs Affected
          SUSE Manager Server 4.2 kernel-obs-build Affected
          SUSE Manager Server 4.2 kernel-preempt Affected
          SUSE Manager Server 4.2 kernel-source Affected
          SUSE Manager Server 4.2 kernel-syms Affected
          SUSE Manager Server 4.2 kernel-zfcpdump Affected
          SUSE OpenStack Cloud 8 kernel-source Not affected
          SUSE OpenStack Cloud 9 kernel-source Not affected
          SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
          SUSE Real Time Module 15 SP3 kernel-source-rt Affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Affected
          openSUSE Leap 15.3 dtb-aarch64 Released
          openSUSE Leap 15.3 kernel-64kb Released
          openSUSE Leap 15.3 kernel-debug Released
          openSUSE Leap 15.3 kernel-default Released
          openSUSE Leap 15.3 kernel-docs Released
          openSUSE Leap 15.3 kernel-kvmsmall Released
          openSUSE Leap 15.3 kernel-lpae Released
          openSUSE Leap 15.3 kernel-obs-build Released
          openSUSE Leap 15.3 kernel-obs-qa Released
          openSUSE Leap 15.3 kernel-preempt Released
          openSUSE Leap 15.3 kernel-source Released
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-syms Released
          openSUSE Leap 15.3 kernel-zfcpdump Released
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Unsupported
          openSUSE Leap 15.4 kernel-source-rt Affected
          openSUSE Leap Micro 5.2 kernel-default Affected
          Products at an unknown state of their lifecycle.
          SLES15-SP5-CHOST-BYOS-GDC kernel-default Released
          SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Not affected
          SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Not affected
          Container Status
          suse/sle-micro-rancher/5.2 kernel-defaultReleased
          suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
          suse/sles/15.3/libguestfs-tools:0.45.0
          suse/sles/15.5/libguestfs-tools:0.58.0
          kernel-kvmsmallIn progress
          bci/bci-sle15-kernel-module-devel:15.5 kernel-symsReleased


          SUSE Timeline for this CVE

          CVE page created: Wed Jun 19 18:02:34 2024
          CVE page last modified: Wed Oct 16 00:47:33 2024