Upstream information

CVE-2022-48687 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: ipv6: sr: fix out-of-bounds read when setting HMAC data. The SRv6 layer allows defining HMAC data that can later be used to sign IPv6 Segment Routing Headers. This configuration is realised via netlink through four attributes: SEG6_ATTR_HMACKEYID, SEG6_ATTR_SECRET, SEG6_ATTR_SECRETLEN and SEG6_ATTR_ALGID. Because the SECRETLEN attribute is decoupled from the actual length of the SECRET attribute, it is possible to provide invalid combinations (e.g., secret = "", secretlen = 64). This case is not checked in the code and with an appropriately crafted netlink message, an out-of-bounds read of up to 64 bytes (max secret length) can occur past the skb end pointer and into skb_shared_info: Breakpoint 1, seg6_genl_sethmac (skb=<optimized out>, info=<optimized out>) at net/ipv6/seg6.c:208 208 memcpy(hinfo->secret, secret, slen); (gdb) bt #0 seg6_genl_sethmac (skb=<optimized out>, info=<optimized out>) at net/ipv6/seg6.c:208 #1 0xffffffff81e012e9 in genl_family_rcv_msg_doit (skb=skb@entry=0xffff88800b1f9f00, nlh=nlh@entry=0xffff88800b1b7600, extack=extack@entry=0xffffc90000ba7af0, ops=ops@entry=0xffffc90000ba7a80, hdrlen=4, net=0xffffffff84237580 <init_net>, family=<optimized out>, family=<optimized out>) at net/netlink/genetlink.c:731 #2 0xffffffff81e01435 in genl_family_rcv_msg (extack=0xffffc90000ba7af0, nlh=0xffff88800b1b7600, skb=0xffff88800b1f9f00, family=0xffffffff82fef6c0 <seg6_genl_family>) at net/netlink/genetlink.c:775 #3 genl_rcv_msg (skb=0xffff88800b1f9f00, nlh=0xffff88800b1b7600, extack=0xffffc90000ba7af0) at net/netlink/genetlink.c:792 #4 0xffffffff81dfffc3 in netlink_rcv_skb (skb=skb@entry=0xffff88800b1f9f00, cb=cb@entry=0xffffffff81e01350 <genl_rcv_msg>) at net/netlink/af_netlink.c:2501 #5 0xffffffff81e00919 in genl_rcv (skb=0xffff88800b1f9f00) at net/netlink/genetlink.c:803 #6 0xffffffff81dff6ae in netlink_unicast_kernel (ssk=0xffff888010eec800, skb=0xffff88800b1f9f00, sk=0xffff888004aed000) at net/netlink/af_netlink.c:1319 #7 netlink_unicast (ssk=ssk@entry=0xffff888010eec800, skb=skb@entry=0xffff88800b1f9f00, portid=portid@entry=0, nonblock=<optimized out>) at net/netlink/af_netlink.c:1345 #8 0xffffffff81dff9a4 in netlink_sendmsg (sock=<optimized out>, msg=0xffffc90000ba7e48, len=<optimized out>) at net/netlink/af_netlink.c:1921 ... (gdb) p/x ((struct sk_buff *)0xffff88800b1f9f00)->head + ((struct sk_buff *)0xffff88800b1f9f00)->end $1 = 0xffff88800b1b76c0 (gdb) p/x secret $2 = 0xffff88800b1b76c0 (gdb) p slen $3 = 64 '@' The OOB data can then be read back from userspace by dumping HMAC state. This commit fixes this by ensuring SECRETLEN cannot exceed the actual length of SECRET.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 7.1
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1223952 [RESOLVED / FIXED], 1224043 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.11.3
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • kernel-default >= 5.3.18-150300.59.161.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
Container suse/sle-micro/rt-5.5:2.0.4-4.5.3
  • kernel-rt >= 5.14.21-150500.13.52.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.216.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.182.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.216.1
  • dlm-kmp-default >= 4.12.14-122.216.1
  • gfs2-kmp-default >= 4.12.14-122.216.1
  • kernel-default >= 4.12.14-122.216.1
  • ocfs2-kmp-default >= 4.12.14-122.216.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150200.24.191.1
  • dlm-kmp-default >= 5.3.18-150200.24.191.1
  • gfs2-kmp-default >= 5.3.18-150200.24.191.1
  • kernel-default >= 5.3.18-150200.24.191.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.191.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150300.59.161.1
  • dlm-kmp-default >= 5.3.18-150300.59.161.1
  • gfs2-kmp-default >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.161.1
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.62.2
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.161.1
  • kernel-64kb-devel >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
  • kernel-default-devel >= 5.3.18-150300.59.161.1
  • kernel-devel >= 5.3.18-150300.59.161.1
  • kernel-docs >= 5.3.18-150300.59.161.2
  • kernel-macros >= 5.3.18-150300.59.161.1
  • kernel-obs-build >= 5.3.18-150300.59.161.1
  • kernel-preempt >= 5.3.18-150300.59.161.1
  • kernel-preempt-devel >= 5.3.18-150300.59.161.1
  • kernel-source >= 5.3.18-150300.59.161.1
  • kernel-syms >= 5.3.18-150300.59.161.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-Storage-7.1-2024-1642
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-default-extra >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Product-WE-15-SP5-2024-1659
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.216.1
  • dlm-kmp-default >= 4.12.14-122.216.1
  • gfs2-kmp-default >= 4.12.14-122.216.1
  • ocfs2-kmp-default >= 4.12.14-122.216.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-1870
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.191.1
  • dlm-kmp-default >= 5.3.18-150200.24.191.1
  • gfs2-kmp-default >= 5.3.18-150200.24.191.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.191.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-1650
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.161.1
  • dlm-kmp-default >= 5.3.18-150300.59.161.1
  • gfs2-kmp-default >= 5.3.18-150300.59.161.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-1642
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-1659
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.191.1
  • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
  • kernel-default-devel >= 5.3.18-150200.24.191.1
  • kernel-devel >= 5.3.18-150200.24.191.1
  • kernel-docs >= 5.3.18-150200.24.191.1
  • kernel-macros >= 5.3.18-150200.24.191.1
  • kernel-obs-build >= 5.3.18-150200.24.191.1
  • kernel-preempt >= 5.3.18-150200.24.191.1
  • kernel-preempt-devel >= 5.3.18-150200.24.191.1
  • kernel-source >= 5.3.18-150200.24.191.1
  • kernel-syms >= 5.3.18-150200.24.191.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1650
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.161.1
  • kernel-64kb-devel >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
  • kernel-default-devel >= 5.3.18-150300.59.161.1
  • kernel-devel >= 5.3.18-150300.59.161.1
  • kernel-docs >= 5.3.18-150300.59.161.2
  • kernel-macros >= 5.3.18-150300.59.161.1
  • kernel-obs-build >= 5.3.18-150300.59.161.1
  • kernel-preempt >= 5.3.18-150300.59.161.1
  • kernel-preempt-devel >= 5.3.18-150300.59.161.1
  • kernel-source >= 5.3.18-150300.59.161.1
  • kernel-syms >= 5.3.18-150300.59.161.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1642
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-azure >= 5.14.21-150500.33.51.1
  • kernel-azure-devel >= 5.14.21-150500.33.51.1
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-devel-azure >= 5.14.21-150500.33.51.1
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-source-azure >= 5.14.21-150500.33.51.1
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-syms-azure >= 5.14.21-150500.33.51.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
  • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Module-Legacy-15-SP5-2024-1659
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.216.1
  • kernel-default-kgraft-devel >= 4.12.14-122.216.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-1870
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-1650
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-1642
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
        SUSE Linux Enterprise Live Patching 15 SP5
        • kernel-livepatch-5_14_21-150500_11-rt >= 14-150500.6.1
        • kernel-livepatch-5_14_21-150500_53-default >= 13-150500.9.1
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-1659
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-1663
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-2091
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-2216
        SUSE Linux Enterprise Micro 5.1
        • kernel-default >= 5.3.18-150300.59.161.1
        • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
        • kernel-rt >= 5.3.18-150300.169.1
        • kernel-source-rt >= 5.3.18-150300.169.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.1-2024-1642
        SUSE-SUSE-MicroOS-5.1-2024-1645
        SUSE Linux Enterprise Micro 5.2
        • kernel-default >= 5.3.18-150300.59.161.1
        • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
        • kernel-rt >= 5.3.18-150300.169.1
        • kernel-source-rt >= 5.3.18-150300.169.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.2-2024-1642
        SUSE-SUSE-MicroOS-5.2-2024-1645
        SUSE Linux Enterprise Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.3-2024-2011
        SUSE-SLE-Micro-5.3-2024-2189
        SUSE Linux Enterprise Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.4-2024-2011
        SUSE-SLE-Micro-5.4-2024-2189
        SUSE Linux Enterprise Micro 5.5
        • kernel-default >= 5.14.21-150500.55.62.2
        • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-rt >= 5.14.21-150500.13.52.1
        • kernel-source-rt >= 5.14.21-150500.13.52.1
        Patchnames:
        SUSE-SLE-Micro-5.5-2024-1659
        SUSE-SLE-Micro-5.5-2024-1663
        SUSE Linux Enterprise Module for Basesystem 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.62.2
        • kernel-64kb-devel >= 5.14.21-150500.55.62.2
        • kernel-default >= 5.14.21-150500.55.62.2
        • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-default-devel >= 5.14.21-150500.55.62.2
        • kernel-devel >= 5.14.21-150500.55.62.2
        • kernel-macros >= 5.14.21-150500.55.62.2
        • kernel-zfcpdump >= 5.14.21-150500.55.62.2
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
        SUSE Linux Enterprise Module for Development Tools 15 SP5
        • kernel-docs >= 5.14.21-150500.55.62.2
        • kernel-obs-build >= 5.14.21-150500.55.62.2
        • kernel-source >= 5.14.21-150500.55.62.2
        • kernel-syms >= 5.14.21-150500.55.62.1
        Patchnames:
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
        SUSE Linux Enterprise Module for Legacy 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
        Patchnames:
        SUSE-SLE-Module-Legacy-15-SP5-2024-1659
        SUSE Linux Enterprise Module for Public Cloud 15 SP5
        • kernel-azure >= 5.14.21-150500.33.51.1
        • kernel-azure-devel >= 5.14.21-150500.33.51.1
        • kernel-devel-azure >= 5.14.21-150500.33.51.1
        • kernel-source-azure >= 5.14.21-150500.33.51.1
        • kernel-syms-azure >= 5.14.21-150500.33.51.1
        Patchnames:
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
        SUSE Linux Enterprise Real Time 12 SP5
        • cluster-md-kmp-rt >= 4.12.14-10.182.1
        • dlm-kmp-rt >= 4.12.14-10.182.1
        • gfs2-kmp-rt >= 4.12.14-10.182.1
        • kernel-devel-rt >= 4.12.14-10.182.1
        • kernel-rt >= 4.12.14-10.182.1
        • kernel-rt-base >= 4.12.14-10.182.1
        • kernel-rt-devel >= 4.12.14-10.182.1
        • kernel-rt_debug >= 4.12.14-10.182.1
        • kernel-rt_debug-devel >= 4.12.14-10.182.1
        • kernel-source-rt >= 4.12.14-10.182.1
        • kernel-syms-rt >= 4.12.14-10.182.1
        • ocfs2-kmp-rt >= 4.12.14-10.182.1
        Patchnames:
        SUSE-SLE-RT-12-SP5-2024-1646
        SUSE Linux Enterprise Real Time 15 SP5
        SUSE Real Time Module 15 SP5
        • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
        • dlm-kmp-rt >= 5.14.21-150500.13.52.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
        • kernel-devel-rt >= 5.14.21-150500.13.52.1
        • kernel-rt >= 5.14.21-150500.13.52.1
        • kernel-rt-devel >= 5.14.21-150500.13.52.1
        • kernel-rt-vdso >= 5.14.21-150500.13.52.1
        • kernel-rt_debug >= 5.14.21-150500.13.52.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
        • kernel-source-rt >= 5.14.21-150500.13.52.1
        • kernel-syms-rt >= 5.14.21-150500.13.52.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
        Patchnames:
        SUSE-SLE-Module-RT-15-SP5-2024-1663
        SUSE Linux Enterprise Server 12 SP5
        SUSE Linux Enterprise Server for SAP Applications 12 SP5
        • kernel-azure >= 4.12.14-16.182.1
        • kernel-azure-base >= 4.12.14-16.182.1
        • kernel-azure-devel >= 4.12.14-16.182.1
        • kernel-default >= 4.12.14-122.216.1
        • kernel-default-base >= 4.12.14-122.216.1
        • kernel-default-devel >= 4.12.14-122.216.1
        • kernel-default-extra >= 4.12.14-122.216.1
        • kernel-default-man >= 4.12.14-122.216.1
        • kernel-devel >= 4.12.14-122.216.1
        • kernel-devel-azure >= 4.12.14-16.182.1
        • kernel-docs >= 4.12.14-122.216.1
        • kernel-macros >= 4.12.14-122.216.1
        • kernel-obs-build >= 4.12.14-122.216.1
        • kernel-source >= 4.12.14-122.216.1
        • kernel-source-azure >= 4.12.14-16.182.1
        • kernel-syms >= 4.12.14-122.216.1
        • kernel-syms-azure >= 4.12.14-16.182.1
        Patchnames:
        SUSE-SLE-SDK-12-SP5-2024-1870
        SUSE-SLE-SERVER-12-SP5-2024-1643
        SUSE-SLE-SERVER-12-SP5-2024-1870
        SUSE-SLE-WE-12-SP5-2024-1870
        SUSE Linux Enterprise Server 15 SP2-LTSS
        • kernel-default >= 5.3.18-150200.24.191.1
        • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
        • kernel-default-devel >= 5.3.18-150200.24.191.1
        • kernel-devel >= 5.3.18-150200.24.191.1
        • kernel-docs >= 5.3.18-150200.24.191.1
        • kernel-macros >= 5.3.18-150200.24.191.1
        • kernel-obs-build >= 5.3.18-150200.24.191.1
        • kernel-preempt >= 5.3.18-150200.24.191.1
        • kernel-preempt-devel >= 5.3.18-150200.24.191.1
        • kernel-source >= 5.3.18-150200.24.191.1
        • kernel-syms >= 5.3.18-150200.24.191.1
        • reiserfs-kmp-default >= 5.3.18-150200.24.191.1
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1650
        SUSE Linux Enterprise Server 15 SP3-LTSS
        • kernel-64kb >= 5.3.18-150300.59.161.1
        • kernel-64kb-devel >= 5.3.18-150300.59.161.1
        • kernel-default >= 5.3.18-150300.59.161.1
        • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
        • kernel-default-devel >= 5.3.18-150300.59.161.1
        • kernel-devel >= 5.3.18-150300.59.161.1
        • kernel-docs >= 5.3.18-150300.59.161.2
        • kernel-macros >= 5.3.18-150300.59.161.1
        • kernel-obs-build >= 5.3.18-150300.59.161.1
        • kernel-preempt >= 5.3.18-150300.59.161.1
        • kernel-preempt-devel >= 5.3.18-150300.59.161.1
        • kernel-source >= 5.3.18-150300.59.161.1
        • kernel-syms >= 5.3.18-150300.59.161.1
        • kernel-zfcpdump >= 5.3.18-150300.59.161.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1642
        SUSE Linux Enterprise Server 15 SP4-LTSS
        • kernel-64kb >= 5.14.21-150400.24.122.2
        • kernel-64kb-devel >= 5.14.21-150400.24.122.2
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
        SUSE Linux Enterprise Server 15 SP5
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.62.2
        • kernel-64kb-devel >= 5.14.21-150500.55.62.2
        • kernel-azure >= 5.14.21-150500.33.51.1
        • kernel-azure-devel >= 5.14.21-150500.33.51.1
        • kernel-default >= 5.14.21-150500.55.62.2
        • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-default-devel >= 5.14.21-150500.55.62.2
        • kernel-default-extra >= 5.14.21-150500.55.62.2
        • kernel-devel >= 5.14.21-150500.55.62.2
        • kernel-devel-azure >= 5.14.21-150500.33.51.1
        • kernel-docs >= 5.14.21-150500.55.62.2
        • kernel-macros >= 5.14.21-150500.55.62.2
        • kernel-obs-build >= 5.14.21-150500.55.62.2
        • kernel-source >= 5.14.21-150500.55.62.2
        • kernel-source-azure >= 5.14.21-150500.33.51.1
        • kernel-syms >= 5.14.21-150500.55.62.1
        • kernel-syms-azure >= 5.14.21-150500.33.51.1
        • kernel-zfcpdump >= 5.14.21-150500.55.62.2
        • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
        SUSE-SLE-Module-Legacy-15-SP5-2024-1659
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
        SUSE-SLE-Product-WE-15-SP5-2024-1659
        SUSE Linux Enterprise Server for SAP Applications 15 SP2
        • kernel-default >= 5.3.18-150200.24.191.1
        • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
        • kernel-default-devel >= 5.3.18-150200.24.191.1
        • kernel-devel >= 5.3.18-150200.24.191.1
        • kernel-docs >= 5.3.18-150200.24.191.1
        • kernel-macros >= 5.3.18-150200.24.191.1
        • kernel-obs-build >= 5.3.18-150200.24.191.1
        • kernel-preempt >= 5.3.18-150200.24.191.1
        • kernel-preempt-devel >= 5.3.18-150200.24.191.1
        • kernel-source >= 5.3.18-150200.24.191.1
        • kernel-syms >= 5.3.18-150200.24.191.1
        • reiserfs-kmp-default >= 5.3.18-150200.24.191.1
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1650
        SUSE Linux Enterprise Server for SAP Applications 15 SP3
        • kernel-default >= 5.3.18-150300.59.161.1
        • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
        • kernel-default-devel >= 5.3.18-150300.59.161.1
        • kernel-devel >= 5.3.18-150300.59.161.1
        • kernel-docs >= 5.3.18-150300.59.161.2
        • kernel-macros >= 5.3.18-150300.59.161.1
        • kernel-obs-build >= 5.3.18-150300.59.161.1
        • kernel-preempt >= 5.3.18-150300.59.161.1
        • kernel-preempt-devel >= 5.3.18-150300.59.161.1
        • kernel-source >= 5.3.18-150300.59.161.1
        • kernel-syms >= 5.3.18-150300.59.161.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1642
        SUSE Linux Enterprise Server for SAP Applications 15 SP4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
        SUSE Linux Enterprise Software Development Kit 12 SP5
        • kernel-docs >= 4.12.14-122.216.1
        • kernel-obs-build >= 4.12.14-122.216.1
        Patchnames:
        SUSE-SLE-SDK-12-SP5-2024-1870
        SUSE Linux Enterprise Workstation Extension 12 SP5
        • kernel-default-extra >= 4.12.14-122.216.1
        Patchnames:
        SUSE-SLE-WE-12-SP5-2024-1870
        SUSE Linux Enterprise Workstation Extension 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.62.2
        Patchnames:
        SUSE-SLE-Product-WE-15-SP5-2024-1659
        SUSE Manager Proxy 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
        SUSE Manager Retail Branch Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
        SUSE Manager Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
        openSUSE Leap 15.5
        • cluster-md-kmp-64kb >= 5.14.21-150500.55.62.2
        • cluster-md-kmp-azure >= 5.14.21-150500.33.51.1
        • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
        • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
        • dlm-kmp-64kb >= 5.14.21-150500.55.62.2
        • dlm-kmp-azure >= 5.14.21-150500.33.51.1
        • dlm-kmp-default >= 5.14.21-150500.55.62.2
        • dlm-kmp-rt >= 5.14.21-150500.13.52.1
        • dtb-allwinner >= 5.14.21-150500.55.62.1
        • dtb-altera >= 5.14.21-150500.55.62.1
        • dtb-amazon >= 5.14.21-150500.55.62.1
        • dtb-amd >= 5.14.21-150500.55.62.1
        • dtb-amlogic >= 5.14.21-150500.55.62.1
        • dtb-apm >= 5.14.21-150500.55.62.1
        • dtb-apple >= 5.14.21-150500.55.62.1
        • dtb-arm >= 5.14.21-150500.55.62.1
        • dtb-broadcom >= 5.14.21-150500.55.62.1
        • dtb-cavium >= 5.14.21-150500.55.62.1
        • dtb-exynos >= 5.14.21-150500.55.62.1
        • dtb-freescale >= 5.14.21-150500.55.62.1
        • dtb-hisilicon >= 5.14.21-150500.55.62.1
        • dtb-lg >= 5.14.21-150500.55.62.1
        • dtb-marvell >= 5.14.21-150500.55.62.1
        • dtb-mediatek >= 5.14.21-150500.55.62.1
        • dtb-nvidia >= 5.14.21-150500.55.62.1
        • dtb-qcom >= 5.14.21-150500.55.62.1
        • dtb-renesas >= 5.14.21-150500.55.62.1
        • dtb-rockchip >= 5.14.21-150500.55.62.1
        • dtb-socionext >= 5.14.21-150500.55.62.1
        • dtb-sprd >= 5.14.21-150500.55.62.1
        • dtb-xilinx >= 5.14.21-150500.55.62.1
        • gfs2-kmp-64kb >= 5.14.21-150500.55.62.2
        • gfs2-kmp-azure >= 5.14.21-150500.33.51.1
        • gfs2-kmp-default >= 5.14.21-150500.55.62.2
        • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
        • kernel-64kb >= 5.14.21-150500.55.62.2
        • kernel-64kb-devel >= 5.14.21-150500.55.62.2
        • kernel-64kb-extra >= 5.14.21-150500.55.62.2
        • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.62.2
        • kernel-64kb-optional >= 5.14.21-150500.55.62.2
        • kernel-azure >= 5.14.21-150500.33.51.1
        • kernel-azure-devel >= 5.14.21-150500.33.51.1
        • kernel-azure-extra >= 5.14.21-150500.33.51.1
        • kernel-azure-livepatch-devel >= 5.14.21-150500.33.51.1
        • kernel-azure-optional >= 5.14.21-150500.33.51.1
        • kernel-azure-vdso >= 5.14.21-150500.33.51.1
        • kernel-debug >= 5.14.21-150500.55.62.2
        • kernel-debug-devel >= 5.14.21-150500.55.62.2
        • kernel-debug-livepatch-devel >= 5.14.21-150500.55.62.2
        • kernel-debug-vdso >= 5.14.21-150500.55.62.2
        • kernel-default >= 5.14.21-150500.55.62.2
        • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-default-base-rebuild >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-default-devel >= 5.14.21-150500.55.62.2
        • kernel-default-extra >= 5.14.21-150500.55.62.2
        • kernel-default-livepatch >= 5.14.21-150500.55.62.2
        • kernel-default-livepatch-devel >= 5.14.21-150500.55.62.2
        • kernel-default-optional >= 5.14.21-150500.55.62.2
        • kernel-default-vdso >= 5.14.21-150500.55.62.2
        • kernel-devel >= 5.14.21-150500.55.62.2
        • kernel-devel-azure >= 5.14.21-150500.33.51.1
        • kernel-devel-rt >= 5.14.21-150500.13.52.1
        • kernel-docs >= 5.14.21-150500.55.62.2
        • kernel-docs-html >= 5.14.21-150500.55.62.2
        • kernel-kvmsmall >= 5.14.21-150500.55.62.2
        • kernel-kvmsmall-devel >= 5.14.21-150500.55.62.2
        • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.62.2
        • kernel-kvmsmall-vdso >= 5.14.21-150500.55.62.2
        • kernel-macros >= 5.14.21-150500.55.62.2
        • kernel-obs-build >= 5.14.21-150500.55.62.2
        • kernel-obs-qa >= 5.14.21-150500.55.62.1
        • kernel-rt >= 5.14.21-150500.13.52.1
        • kernel-rt-devel >= 5.14.21-150500.13.52.1
        • kernel-rt-extra >= 5.14.21-150500.13.52.1
        • kernel-rt-livepatch >= 5.14.21-150500.13.52.1
        • kernel-rt-livepatch-devel >= 5.14.21-150500.13.52.1
        • kernel-rt-optional >= 5.14.21-150500.13.52.1
        • kernel-rt-vdso >= 5.14.21-150500.13.52.1
        • kernel-rt_debug >= 5.14.21-150500.13.52.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
        • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.52.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
        • kernel-source >= 5.14.21-150500.55.62.2
        • kernel-source-azure >= 5.14.21-150500.33.51.1
        • kernel-source-rt >= 5.14.21-150500.13.52.1
        • kernel-source-vanilla >= 5.14.21-150500.55.62.2
        • kernel-syms >= 5.14.21-150500.55.62.1
        • kernel-syms-azure >= 5.14.21-150500.33.51.1
        • kernel-syms-rt >= 5.14.21-150500.13.52.1
        • kernel-zfcpdump >= 5.14.21-150500.55.62.2
        • kselftests-kmp-64kb >= 5.14.21-150500.55.62.2
        • kselftests-kmp-azure >= 5.14.21-150500.33.51.1
        • kselftests-kmp-default >= 5.14.21-150500.55.62.2
        • kselftests-kmp-rt >= 5.14.21-150500.13.52.1
        • ocfs2-kmp-64kb >= 5.14.21-150500.55.62.2
        • ocfs2-kmp-azure >= 5.14.21-150500.33.51.1
        • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
        • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
        • reiserfs-kmp-64kb >= 5.14.21-150500.55.62.2
        • reiserfs-kmp-azure >= 5.14.21-150500.33.51.1
        • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
        • reiserfs-kmp-rt >= 5.14.21-150500.13.52.1
        Patchnames:
        openSUSE-SLE-15.5-2024-1644
        openSUSE-SLE-15.5-2024-1659
        openSUSE-SLE-15.5-2024-1663
        openSUSE Leap Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.3-2024-2011
        openSUSE-Leap-Micro-5.3-2024-2189
        openSUSE Leap Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.4-2024-2011
        openSUSE-Leap-Micro-5.4-2024-2189
        openSUSE Leap Micro 5.5
        • kernel-default >= 5.14.21-150500.55.62.2
        • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
        • kernel-rt >= 5.14.21-150500.13.52.1
        Patchnames:
        openSUSE-Leap-Micro-5.5-2024-1659
        openSUSE-Leap-Micro-5.5-2024-1663


        Status of this issue by product and package

        Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

        Product(s) Source package State
        Products under general support and receiving all security fixes.
        SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
        SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
        SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
        SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
        SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
        SUSE Enterprise Storage 7.1 kernel-64kb Released
        SUSE Enterprise Storage 7.1 kernel-default Released
        SUSE Enterprise Storage 7.1 kernel-default-base Released
        SUSE Enterprise Storage 7.1 kernel-docs Released
        SUSE Enterprise Storage 7.1 kernel-obs-build Released
        SUSE Enterprise Storage 7.1 kernel-preempt Released
        SUSE Enterprise Storage 7.1 kernel-source Released
        SUSE Enterprise Storage 7.1 kernel-syms Released
        SUSE Enterprise Storage 7.1 kernel-zfcpdump Affected
        SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
        SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_56 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_14 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_13 Released
        SUSE Linux Enterprise Micro 5.1 kernel-default Released
        SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.1 kernel-rt Released
        SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-default Released
        SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-default Released
        SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-default Released
        SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-default Released
        SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.5 kernel-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
        SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 12 SP5 kernel-default Released
        SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
        SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server 12 SP5 kernel-source Released
        SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
        SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
        SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
        SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
        SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-64kb Affected
        SUSE Manager Proxy 4.3 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-default-base Released
        SUSE Manager Proxy 4.3 kernel-docs Affected
        SUSE Manager Proxy 4.3 kernel-obs-build Affected
        SUSE Manager Proxy 4.3 kernel-source Released
        SUSE Manager Proxy 4.3 kernel-syms Released
        SUSE Manager Proxy 4.3 kernel-zfcpdump Affected
        SUSE Manager Retail Branch Server 4.3 kernel-64kb Affected
        SUSE Manager Retail Branch Server 4.3 kernel-default Released
        SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
        SUSE Manager Retail Branch Server 4.3 kernel-docs Affected
        SUSE Manager Retail Branch Server 4.3 kernel-obs-build Affected
        SUSE Manager Retail Branch Server 4.3 kernel-source Released
        SUSE Manager Retail Branch Server 4.3 kernel-syms Affected
        SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Affected
        SUSE Manager Server 4.3 kernel-64kb Affected
        SUSE Manager Server 4.3 kernel-default Released
        SUSE Manager Server 4.3 kernel-default-base Released
        SUSE Manager Server 4.3 kernel-docs Affected
        SUSE Manager Server 4.3 kernel-obs-build Affected
        SUSE Manager Server 4.3 kernel-source Released
        SUSE Manager Server 4.3 kernel-syms Released
        SUSE Manager Server 4.3 kernel-zfcpdump Released
        SUSE Real Time Module 15 SP5 kernel-rt Released
        SUSE Real Time Module 15 SP5 kernel-rt_debug Released
        SUSE Real Time Module 15 SP5 kernel-source-rt Released
        SUSE Real Time Module 15 SP5 kernel-syms-rt Released
        SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
        openSUSE Leap 15.5 dtb-aarch64 Released
        openSUSE Leap 15.5 dtb-armv7l Released
        openSUSE Leap 15.5 kernel-64kb Released
        openSUSE Leap 15.5 kernel-azure Released
        openSUSE Leap 15.5 kernel-debug Released
        openSUSE Leap 15.5 kernel-default Released
        openSUSE Leap 15.5 kernel-docs Released
        openSUSE Leap 15.5 kernel-kvmsmall Released
        openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
        openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_0 Released
        openSUSE Leap 15.5 kernel-lpae Released
        openSUSE Leap 15.5 kernel-obs-build Released
        openSUSE Leap 15.5 kernel-obs-qa Released
        openSUSE Leap 15.5 kernel-source Released
        openSUSE Leap 15.5 kernel-source-azure Released
        openSUSE Leap 15.5 kernel-source-rt Already fixed
        openSUSE Leap 15.5 kernel-syms Released
        openSUSE Leap 15.5 kernel-syms-azure Released
        openSUSE Leap 15.5 kernel-zfcpdump Released
        openSUSE Leap 15.6 kernel-default Already fixed
        openSUSE Leap 15.6 kernel-source Already fixed
        openSUSE Leap 15.6 kernel-source-azure Already fixed
        openSUSE Leap 15.6 kernel-source-rt Already fixed
        openSUSE Leap Micro 5.4 kernel-default Released
        openSUSE Leap Micro 5.4 kernel-rt Released
        Products under Long Term Service Pack support and receiving important and critical security fixes.
        SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
        SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
        SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
        SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
        SLES15-SP3-CHOST-BYOS-Aliyun kernel-default In progress
        SLES15-SP3-CHOST-BYOS-Azure kernel-default In progress
        SLES15-SP3-CHOST-BYOS-EC2 kernel-default In progress
        SLES15-SP3-CHOST-BYOS-GCE kernel-default In progress
        SLES15-SP3-CHOST-BYOS-SAP-CCloud kernel-default In progress
        SLES15-SP4-CHOST-BYOS kernel-default In progress
        SLES15-SP4-CHOST-BYOS-Aliyun kernel-default In progress
        SLES15-SP4-CHOST-BYOS-Azure kernel-default In progress
        SLES15-SP4-CHOST-BYOS-EC2 kernel-default In progress
        SLES15-SP4-CHOST-BYOS-GCE kernel-default In progress
        SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default In progress
        SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-default Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Affected
        SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Affected
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-docs Released
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-obs-build Released
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-syms Released
        SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_48 Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_44 Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Affected
        SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP4 kernel-64kb Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-default Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Affected
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Affected
        Products past their end of life and not receiving proactive updates anymore.
        HPE Helion OpenStack 8 kernel-source Not affected
        SUSE CaaS Platform 4.0 kernel-source Already fixed
        SUSE Enterprise Storage 6 kernel-source Already fixed
        SUSE Enterprise Storage 7 kernel-default Affected
        SUSE Enterprise Storage 7 kernel-docs Affected
        SUSE Enterprise Storage 7 kernel-obs-build Affected
        SUSE Enterprise Storage 7 kernel-preempt Affected
        SUSE Enterprise Storage 7 kernel-source Affected
        SUSE Enterprise Storage 7 kernel-syms Affected
        SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Desktop 15 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
        SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
        SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
        SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Affected
        SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
        SUSE Linux Enterprise Server 15 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-default Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-syms Affected
        SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
        SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Already fixed
        SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Affected
        SUSE Manager Proxy 4.0 kernel-source Already fixed
        SUSE Manager Proxy 4.1 kernel-default Affected
        SUSE Manager Proxy 4.1 kernel-docs Affected
        SUSE Manager Proxy 4.1 kernel-obs-build Affected
        SUSE Manager Proxy 4.1 kernel-preempt Affected
        SUSE Manager Proxy 4.1 kernel-source Affected
        SUSE Manager Proxy 4.1 kernel-syms Affected
        SUSE Manager Proxy 4.2 kernel-64kb Affected
        SUSE Manager Proxy 4.2 kernel-default Affected
        SUSE Manager Proxy 4.2 kernel-docs Affected
        SUSE Manager Proxy 4.2 kernel-obs-build Affected
        SUSE Manager Proxy 4.2 kernel-preempt Affected
        SUSE Manager Proxy 4.2 kernel-source Affected
        SUSE Manager Proxy 4.2 kernel-syms Affected
        SUSE Manager Proxy 4.2 kernel-zfcpdump Affected
        SUSE Manager Retail Branch Server 4.0 kernel-source Already fixed
        SUSE Manager Retail Branch Server 4.1 kernel-default Affected
        SUSE Manager Retail Branch Server 4.1 kernel-docs Affected
        SUSE Manager Retail Branch Server 4.1 kernel-obs-build Affected
        SUSE Manager Retail Branch Server 4.1 kernel-preempt Affected
        SUSE Manager Retail Branch Server 4.1 kernel-source Affected
        SUSE Manager Retail Branch Server 4.1 kernel-syms Affected
        SUSE Manager Retail Branch Server 4.2 kernel-64kb Affected
        SUSE Manager Retail Branch Server 4.2 kernel-default Affected
        SUSE Manager Retail Branch Server 4.2 kernel-docs Affected
        SUSE Manager Retail Branch Server 4.2 kernel-obs-build Affected
        SUSE Manager Retail Branch Server 4.2 kernel-preempt Affected
        SUSE Manager Retail Branch Server 4.2 kernel-source Affected
        SUSE Manager Retail Branch Server 4.2 kernel-syms Affected
        SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Affected
        SUSE Manager Server 4.0 kernel-source Already fixed
        SUSE Manager Server 4.1 kernel-default Affected
        SUSE Manager Server 4.1 kernel-docs Affected
        SUSE Manager Server 4.1 kernel-obs-build Affected
        SUSE Manager Server 4.1 kernel-preempt Affected
        SUSE Manager Server 4.1 kernel-source Affected
        SUSE Manager Server 4.1 kernel-syms Affected
        SUSE Manager Server 4.2 kernel-64kb Affected
        SUSE Manager Server 4.2 kernel-default Affected
        SUSE Manager Server 4.2 kernel-docs Affected
        SUSE Manager Server 4.2 kernel-obs-build Affected
        SUSE Manager Server 4.2 kernel-preempt Affected
        SUSE Manager Server 4.2 kernel-source Affected
        SUSE Manager Server 4.2 kernel-syms Affected
        SUSE Manager Server 4.2 kernel-zfcpdump Affected
        SUSE OpenStack Cloud 8 kernel-source Not affected
        SUSE OpenStack Cloud 9 kernel-default Already fixed
        SUSE OpenStack Cloud 9 kernel-source Already fixed
        SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
        SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
        SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
        SUSE Real Time Module 15 SP3 kernel-rt Affected
        SUSE Real Time Module 15 SP3 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP3 kernel-source-rt Affected
        SUSE Real Time Module 15 SP3 kernel-syms-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP4 kernel-source-rt Affected
        SUSE Real Time Module 15 SP4 kernel-syms-rt Affected
        openSUSE Leap 15.3 dtb-aarch64 Released
        openSUSE Leap 15.3 kernel-64kb Released
        openSUSE Leap 15.3 kernel-debug Released
        openSUSE Leap 15.3 kernel-default Released
        openSUSE Leap 15.3 kernel-docs Released
        openSUSE Leap 15.3 kernel-kvmsmall Released
        openSUSE Leap 15.3 kernel-lpae Released
        openSUSE Leap 15.3 kernel-obs-build Released
        openSUSE Leap 15.3 kernel-obs-qa Released
        openSUSE Leap 15.3 kernel-preempt Released
        openSUSE Leap 15.3 kernel-source Released
        openSUSE Leap 15.3 kernel-syms Released
        openSUSE Leap 15.3 kernel-zfcpdump Released
        openSUSE Leap 15.4 dtb-aarch64 Released
        openSUSE Leap 15.4 dtb-armv7l Released
        openSUSE Leap 15.4 kernel-64kb Released
        openSUSE Leap 15.4 kernel-debug Released
        openSUSE Leap 15.4 kernel-default Released
        openSUSE Leap 15.4 kernel-docs Released
        openSUSE Leap 15.4 kernel-kvmsmall Released
        openSUSE Leap 15.4 kernel-lpae Released
        openSUSE Leap 15.4 kernel-obs-build Released
        openSUSE Leap 15.4 kernel-obs-qa Released
        openSUSE Leap 15.4 kernel-source Released
        openSUSE Leap 15.4 kernel-syms Released
        openSUSE Leap 15.4 kernel-zfcpdump Released
        openSUSE Leap Micro 5.3 kernel-default Released
        openSUSE Leap Micro 5.3 kernel-rt Released
        Container Status
        suse/sle-micro-rancher/5.2
        suse/sle-micro-rancher/5.3
        suse/sle-micro-rancher/5.4
        kernel-defaultReleased
        suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
        suse/sles/15.3/libguestfs-tools:0.45.0
        suse/sles/15.4/libguestfs-tools:0.49.0
        suse/sles/15.5/libguestfs-tools:0.58.0
        kernel-kvmsmallIn progress
        rancher/elemental-teal-rt/5.3
        rancher/elemental-teal-rt/5.4
        kernel-rtIn progress
        bci/bci-sle15-kernel-module-devel kernel-symsReleased


        SUSE Timeline for this CVE

        CVE page created: Fri May 3 18:00:17 2024
        CVE page last modified: Wed Jun 26 00:41:47 2024