Upstream information

CVE-2022-48853 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:
1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
and a corresponding dxferp. The peculiar thing about this is that TUR
is not reading from the device.
2) In sg_start_req() the invocation of blk_rq_map_user() effectively
bounces the user-space buffer. As if the device was to transfer into
it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
sg_build_indirect()") we make sure this first bounce buffer is
allocated with GFP_ZERO.
3) For the rest of the story we keep ignoring that we have a TUR, so the
device won't touch the buffer we prepare as if the we had a
DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
and the buffer allocated by SG is mapped by the function
virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
scatter-gather and not scsi generics). This mapping involves bouncing
via the swiotlb (we need swiotlb to do virtio in protected guest like
s390 Secure Execution, or AMD SEV).
4) When the SCSI TUR is done, we first copy back the content of the second
(that is swiotlb) bounce buffer (which most likely contains some
previous IO data), to the first bounce buffer, which contains all
zeros. Then we copy back the content of the first bounce buffer to
the user-space buffer.
5) The test case detects that the buffer, which it zero-initialized,
ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact None None
Availability Impact None High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1228015 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.22.2
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
Container suse/sle-micro-rancher/5.2:latest
  • kernel-default >= 5.3.18-150300.59.174.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
  • kernel-default >= 5.14.21-150400.24.128.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.128
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.64.1
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.128.1
  • dlm-kmp-default >= 5.14.21-150400.24.128.1
  • gfs2-kmp-default >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.128.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.63.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.73.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.174.1
  • kernel-64kb-devel >= 5.3.18-150300.59.174.1
  • kernel-default >= 5.3.18-150300.59.174.1
  • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
  • kernel-default-devel >= 5.3.18-150300.59.174.1
  • kernel-devel >= 5.3.18-150300.59.174.1
  • kernel-docs >= 5.3.18-150300.59.174.1
  • kernel-macros >= 5.3.18-150300.59.174.1
  • kernel-obs-build >= 5.3.18-150300.59.174.1
  • kernel-preempt >= 5.3.18-150300.59.174.1
  • kernel-preempt-devel >= 5.3.18-150300.59.174.1
  • kernel-source >= 5.3.18-150300.59.174.1
  • kernel-syms >= 5.3.18-150300.59.174.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.174.1
Patchnames:
SUSE-Storage-7.1-2024-3249
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-default-extra >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Product-WE-15-SP5-2024-2939
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.203.1
  • dlm-kmp-default >= 5.3.18-150200.24.203.1
  • gfs2-kmp-default >= 5.3.18-150200.24.203.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.203.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-3499
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.174.1
  • dlm-kmp-default >= 5.3.18-150300.59.174.1
  • gfs2-kmp-default >= 5.3.18-150300.59.174.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.174.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-3249
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.128.1
  • dlm-kmp-default >= 5.14.21-150400.24.128.1
  • gfs2-kmp-default >= 5.14.21-150400.24.128.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2929
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2939
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.203.1
  • kernel-default-base >= 5.3.18-150200.24.203.1.150200.9.105.1
  • kernel-default-devel >= 5.3.18-150200.24.203.1
  • kernel-devel >= 5.3.18-150200.24.203.1
  • kernel-docs >= 5.3.18-150200.24.203.1
  • kernel-macros >= 5.3.18-150200.24.203.1
  • kernel-obs-build >= 5.3.18-150200.24.203.1
  • kernel-preempt >= 5.3.18-150200.24.203.1
  • kernel-preempt-devel >= 5.3.18-150200.24.203.1
  • kernel-source >= 5.3.18-150200.24.203.1
  • kernel-syms >= 5.3.18-150200.24.203.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3499
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.174.1
  • kernel-64kb-devel >= 5.3.18-150300.59.174.1
  • kernel-default >= 5.3.18-150300.59.174.1
  • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
  • kernel-default-devel >= 5.3.18-150300.59.174.1
  • kernel-devel >= 5.3.18-150300.59.174.1
  • kernel-docs >= 5.3.18-150300.59.174.1
  • kernel-macros >= 5.3.18-150300.59.174.1
  • kernel-obs-build >= 5.3.18-150300.59.174.1
  • kernel-preempt >= 5.3.18-150300.59.174.1
  • kernel-preempt-devel >= 5.3.18-150300.59.174.1
  • kernel-source >= 5.3.18-150300.59.174.1
  • kernel-syms >= 5.3.18-150300.59.174.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.174.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3249
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.128.1
  • kernel-64kb-devel >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
  • kernel-default-devel >= 5.14.21-150400.24.128.1
  • kernel-devel >= 5.14.21-150400.24.128.1
  • kernel-docs >= 5.14.21-150400.24.128.1
  • kernel-macros >= 5.14.21-150400.24.128.1
  • kernel-obs-build >= 5.14.21-150400.24.128.1
  • kernel-source >= 5.14.21-150400.24.128.1
  • kernel-syms >= 5.14.21-150400.24.128.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2929
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.128.1
  • kernel-64kb-devel >= 5.14.21-150400.24.128.1
  • kernel-default >= 5.14.21-150400.24.128.1
  • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
  • kernel-default-devel >= 5.14.21-150400.24.128.1
  • kernel-devel >= 5.14.21-150400.24.128.1
  • kernel-docs >= 5.14.21-150400.24.128.1
  • kernel-macros >= 5.14.21-150400.24.128.1
  • kernel-obs-build >= 5.14.21-150400.24.128.1
  • kernel-source >= 5.14.21-150400.24.128.1
  • kernel-syms >= 5.14.21-150400.24.128.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2929
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-azure >= 5.14.21-150500.33.63.1
  • kernel-azure-devel >= 5.14.21-150500.33.63.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-devel-azure >= 5.14.21-150500.33.63.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-source-azure >= 5.14.21-150500.33.63.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-syms-azure >= 5.14.21-150500.33.63.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Module-Legacy-15-SP5-2024-2939
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-3499
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-3249
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-2929
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-2939
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.174.1
          • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
          • kernel-rt >= 5.3.18-150300.181.2
          • kernel-source-rt >= 5.3.18-150300.181.2
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-3225
          SUSE-SUSE-MicroOS-5.1-2024-3249
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.174.1
          • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
          • kernel-rt >= 5.3.18-150300.181.2
          • kernel-source-rt >= 5.3.18-150300.181.2
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-3225
          SUSE-SUSE-MicroOS-5.2-2024-3249
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-rt >= 5.14.21-150400.15.88.1
          • kernel-source-rt >= 5.14.21-150400.15.88.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-2902
          SUSE-SLE-Micro-5.3-2024-2929
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-rt >= 5.14.21-150400.15.88.1
          • kernel-source-rt >= 5.14.21-150400.15.88.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-2902
          SUSE-SLE-Micro-5.4-2024-2929
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-2894
          SUSE-SLE-Micro-5.5-2024-2939
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-2939
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
          • dlm-kmp-rt >= 5.14.21-150500.13.64.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • kernel-devel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-vdso >= 5.14.21-150500.13.64.1
          • kernel-rt_debug >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          • kernel-syms-rt >= 5.14.21-150500.13.64.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-2894
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.203.1
          • kernel-default-base >= 5.3.18-150200.24.203.1.150200.9.105.1
          • kernel-default-devel >= 5.3.18-150200.24.203.1
          • kernel-devel >= 5.3.18-150200.24.203.1
          • kernel-docs >= 5.3.18-150200.24.203.1
          • kernel-macros >= 5.3.18-150200.24.203.1
          • kernel-obs-build >= 5.3.18-150200.24.203.1
          • kernel-preempt >= 5.3.18-150200.24.203.1
          • kernel-preempt-devel >= 5.3.18-150200.24.203.1
          • kernel-source >= 5.3.18-150200.24.203.1
          • kernel-syms >= 5.3.18-150200.24.203.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.203.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3499
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.174.1
          • kernel-64kb-devel >= 5.3.18-150300.59.174.1
          • kernel-default >= 5.3.18-150300.59.174.1
          • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
          • kernel-default-devel >= 5.3.18-150300.59.174.1
          • kernel-devel >= 5.3.18-150300.59.174.1
          • kernel-docs >= 5.3.18-150300.59.174.1
          • kernel-macros >= 5.3.18-150300.59.174.1
          • kernel-obs-build >= 5.3.18-150300.59.174.1
          • kernel-preempt >= 5.3.18-150300.59.174.1
          • kernel-preempt-devel >= 5.3.18-150300.59.174.1
          • kernel-source >= 5.3.18-150300.59.174.1
          • kernel-syms >= 5.3.18-150300.59.174.1
          • kernel-zfcpdump >= 5.3.18-150300.59.174.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.174.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3249
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.128.1
          • kernel-64kb-devel >= 5.14.21-150400.24.128.1
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-docs >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-obs-build >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • kernel-zfcpdump >= 5.14.21-150400.24.128.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2929
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
          SUSE-SLE-Module-Legacy-15-SP5-2024-2939
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
          SUSE-SLE-Product-WE-15-SP5-2024-2939
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.203.1
          • kernel-default-base >= 5.3.18-150200.24.203.1.150200.9.105.1
          • kernel-default-devel >= 5.3.18-150200.24.203.1
          • kernel-devel >= 5.3.18-150200.24.203.1
          • kernel-docs >= 5.3.18-150200.24.203.1
          • kernel-macros >= 5.3.18-150200.24.203.1
          • kernel-obs-build >= 5.3.18-150200.24.203.1
          • kernel-preempt >= 5.3.18-150200.24.203.1
          • kernel-preempt-devel >= 5.3.18-150200.24.203.1
          • kernel-source >= 5.3.18-150200.24.203.1
          • kernel-syms >= 5.3.18-150200.24.203.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.203.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3499
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.174.1
          • kernel-default-base >= 5.3.18-150300.59.174.1.150300.18.103.1
          • kernel-default-devel >= 5.3.18-150300.59.174.1
          • kernel-devel >= 5.3.18-150300.59.174.1
          • kernel-docs >= 5.3.18-150300.59.174.1
          • kernel-macros >= 5.3.18-150300.59.174.1
          • kernel-obs-build >= 5.3.18-150300.59.174.1
          • kernel-preempt >= 5.3.18-150300.59.174.1
          • kernel-preempt-devel >= 5.3.18-150300.59.174.1
          • kernel-source >= 5.3.18-150300.59.174.1
          • kernel-syms >= 5.3.18-150300.59.174.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.174.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3249
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-docs >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-obs-build >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2929
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-2939
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2929
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2929
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.128.1
          • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
          • kernel-default-devel >= 5.14.21-150400.24.128.1
          • kernel-devel >= 5.14.21-150400.24.128.1
          • kernel-macros >= 5.14.21-150400.24.128.1
          • kernel-source >= 5.14.21-150400.24.128.1
          • kernel-syms >= 5.14.21-150400.24.128.1
          • kernel-zfcpdump >= 5.14.21-150400.24.128.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2929
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.73.1
          • cluster-md-kmp-azure >= 5.14.21-150500.33.63.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
          • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.73.1
          • dlm-kmp-azure >= 5.14.21-150500.33.63.1
          • dlm-kmp-default >= 5.14.21-150500.55.73.1
          • dlm-kmp-rt >= 5.14.21-150500.13.64.1
          • dtb-allwinner >= 5.14.21-150500.55.73.1
          • dtb-altera >= 5.14.21-150500.55.73.1
          • dtb-amazon >= 5.14.21-150500.55.73.1
          • dtb-amd >= 5.14.21-150500.55.73.1
          • dtb-amlogic >= 5.14.21-150500.55.73.1
          • dtb-apm >= 5.14.21-150500.55.73.1
          • dtb-apple >= 5.14.21-150500.55.73.1
          • dtb-arm >= 5.14.21-150500.55.73.1
          • dtb-broadcom >= 5.14.21-150500.55.73.1
          • dtb-cavium >= 5.14.21-150500.55.73.1
          • dtb-exynos >= 5.14.21-150500.55.73.1
          • dtb-freescale >= 5.14.21-150500.55.73.1
          • dtb-hisilicon >= 5.14.21-150500.55.73.1
          • dtb-lg >= 5.14.21-150500.55.73.1
          • dtb-marvell >= 5.14.21-150500.55.73.1
          • dtb-mediatek >= 5.14.21-150500.55.73.1
          • dtb-nvidia >= 5.14.21-150500.55.73.1
          • dtb-qcom >= 5.14.21-150500.55.73.1
          • dtb-renesas >= 5.14.21-150500.55.73.1
          • dtb-rockchip >= 5.14.21-150500.55.73.1
          • dtb-socionext >= 5.14.21-150500.55.73.1
          • dtb-sprd >= 5.14.21-150500.55.73.1
          • dtb-xilinx >= 5.14.21-150500.55.73.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.73.1
          • gfs2-kmp-azure >= 5.14.21-150500.33.63.1
          • gfs2-kmp-default >= 5.14.21-150500.55.73.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • kernel-64kb >= 5.14.21-150500.55.73.1
          • kernel-64kb-devel >= 5.14.21-150500.55.73.1
          • kernel-64kb-extra >= 5.14.21-150500.55.73.1
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-64kb-optional >= 5.14.21-150500.55.73.1
          • kernel-azure >= 5.14.21-150500.33.63.1
          • kernel-azure-devel >= 5.14.21-150500.33.63.1
          • kernel-azure-extra >= 5.14.21-150500.33.63.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.63.1
          • kernel-azure-optional >= 5.14.21-150500.33.63.1
          • kernel-azure-vdso >= 5.14.21-150500.33.63.1
          • kernel-debug >= 5.14.21-150500.55.73.1
          • kernel-debug-devel >= 5.14.21-150500.55.73.1
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-debug-vdso >= 5.14.21-150500.55.73.1
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-base-rebuild >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-default-devel >= 5.14.21-150500.55.73.1
          • kernel-default-extra >= 5.14.21-150500.55.73.1
          • kernel-default-livepatch >= 5.14.21-150500.55.73.1
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-default-optional >= 5.14.21-150500.55.73.1
          • kernel-default-vdso >= 5.14.21-150500.55.73.1
          • kernel-devel >= 5.14.21-150500.55.73.1
          • kernel-devel-azure >= 5.14.21-150500.33.63.1
          • kernel-devel-rt >= 5.14.21-150500.13.64.1
          • kernel-docs >= 5.14.21-150500.55.73.2
          • kernel-docs-html >= 5.14.21-150500.55.73.2
          • kernel-kvmsmall >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.73.1
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.73.1
          • kernel-macros >= 5.14.21-150500.55.73.1
          • kernel-obs-build >= 5.14.21-150500.55.73.1
          • kernel-obs-qa >= 5.14.21-150500.55.73.1
          • kernel-rt >= 5.14.21-150500.13.64.1
          • kernel-rt-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-extra >= 5.14.21-150500.13.64.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
          • kernel-rt-optional >= 5.14.21-150500.13.64.1
          • kernel-rt-vdso >= 5.14.21-150500.13.64.1
          • kernel-rt_debug >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
          • kernel-source >= 5.14.21-150500.55.73.1
          • kernel-source-azure >= 5.14.21-150500.33.63.1
          • kernel-source-rt >= 5.14.21-150500.13.64.1
          • kernel-source-vanilla >= 5.14.21-150500.55.73.1
          • kernel-syms >= 5.14.21-150500.55.73.1
          • kernel-syms-azure >= 5.14.21-150500.33.63.1
          • kernel-syms-rt >= 5.14.21-150500.13.64.1
          • kernel-zfcpdump >= 5.14.21-150500.55.73.1
          • kselftests-kmp-64kb >= 5.14.21-150500.55.73.1
          • kselftests-kmp-azure >= 5.14.21-150500.33.63.1
          • kselftests-kmp-default >= 5.14.21-150500.55.73.1
          • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.73.1
          • ocfs2-kmp-azure >= 5.14.21-150500.33.63.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-azure >= 5.14.21-150500.33.63.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
          • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          openSUSE-SLE-15.5-2024-2894
          openSUSE-SLE-15.5-2024-2939
          openSUSE-SLE-15.5-2024-2947
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.73.1
          • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
          • kernel-rt >= 5.14.21-150500.13.64.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-2894
          openSUSE-Leap-Micro-5.5-2024-2939


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Affected
          SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-source Affected
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 kernel-default Unsupported
          SUSE Linux Enterprise High Performance Computing 12 kernel-source Unsupported
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Affected
          SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Affected
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_17 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
          SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source Already fixed
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source Already fixed
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 12 kernel-default Unsupported
          SUSE Linux Enterprise Module for Public Cloud 12 kernel-source Unsupported
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-default Unsupported
          SUSE Linux Enterprise Server 12 SP5 kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Affected
          SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Affected
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Affected
          SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Affected
          SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Affected
          SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-source Affected
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Already fixed
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_52 Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_48 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_29 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Affected
          SUSE CaaS Platform 4.0 kernel-source Affected
          SUSE CaaS Platform Toolchain 3 kernel-source Affected
          SUSE Enterprise Storage 6 kernel-source Affected
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 SP1 kernel-source Unsupported
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Micro 5.0 kernel-default Affected
          SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Already fixed
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 12 kernel-default Unsupported
          SUSE Linux Enterprise Server 12 kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP1 kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
          SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4 kernel-default Unsupported
          SUSE Linux Enterprise Server 12 SP4 kernel-source Unsupported
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Already fixed
          SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
          SUSE Manager Proxy 4.0 kernel-source Affected
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.2 kernel-source Already fixed
          SUSE Manager Retail Branch Server 4.0 kernel-source Affected
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Already fixed
          SUSE Manager Server 4.0 kernel-source Affected
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.2 kernel-source Already fixed
          SUSE OpenStack Cloud 8 kernel-source Affected
          SUSE OpenStack Cloud 9 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
          SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
          SUSE Real Time Module 15 SP3 kernel-source-rt Affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Affected
          openSUSE Leap 15.3 kernel-source Already fixed
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Unsupported
          openSUSE Leap 15.4 kernel-source-rt Affected
          Products at an unknown state of their lifecycle.
          SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Affected
          SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Affected


          SUSE Timeline for this CVE

          CVE page created: Tue Jul 16 16:00:57 2024
          CVE page last modified: Wed Oct 16 17:46:33 2024