Upstream information

CVE-2023-52528 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg

syzbot reported the following uninit-value access issue:

=====================================================
BUG: KMSAN: uninit-value in smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:975 [inline]
BUG: KMSAN: uninit-value in smsc75xx_bind+0x5c9/0x11e0 drivers/net/usb/smsc75xx.c:1482
CPU: 0 PID: 8696 Comm: kworker/0:3 Not tainted 5.8.0-rc5-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: usb_hub_wq hub_event
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x21c/0x280 lib/dump_stack.c:118
kmsan_report+0xf7/0x1e0 mm/kmsan/kmsan_report.c:121
__msan_warning+0x58/0xa0 mm/kmsan/kmsan_instr.c:215
smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:975 [inline]
smsc75xx_bind+0x5c9/0x11e0 drivers/net/usb/smsc75xx.c:1482
usbnet_probe+0x1152/0x3f90 drivers/net/usb/usbnet.c:1737
usb_probe_interface+0xece/0x1550 drivers/usb/core/driver.c:374
really_probe+0xf20/0x20b0 drivers/base/dd.c:529
driver_probe_device+0x293/0x390 drivers/base/dd.c:701
__device_attach_driver+0x63f/0x830 drivers/base/dd.c:807
bus_for_each_drv+0x2ca/0x3f0 drivers/base/bus.c:431
__device_attach+0x4e2/0x7f0 drivers/base/dd.c:873
device_initial_probe+0x4a/0x60 drivers/base/dd.c:920
bus_probe_device+0x177/0x3d0 drivers/base/bus.c:491
device_add+0x3b0e/0x40d0 drivers/base/core.c:2680
usb_set_configuration+0x380f/0x3f10 drivers/usb/core/message.c:2032
usb_generic_driver_probe+0x138/0x300 drivers/usb/core/generic.c:241
usb_probe_device+0x311/0x490 drivers/usb/core/driver.c:272
really_probe+0xf20/0x20b0 drivers/base/dd.c:529
driver_probe_device+0x293/0x390 drivers/base/dd.c:701
__device_attach_driver+0x63f/0x830 drivers/base/dd.c:807
bus_for_each_drv+0x2ca/0x3f0 drivers/base/bus.c:431
__device_attach+0x4e2/0x7f0 drivers/base/dd.c:873
device_initial_probe+0x4a/0x60 drivers/base/dd.c:920
bus_probe_device+0x177/0x3d0 drivers/base/bus.c:491
device_add+0x3b0e/0x40d0 drivers/base/core.c:2680
usb_new_device+0x1bd4/0x2a30 drivers/usb/core/hub.c:2554
hub_port_connect drivers/usb/core/hub.c:5208 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5348 [inline]
port_event drivers/usb/core/hub.c:5494 [inline]
hub_event+0x5e7b/0x8a70 drivers/usb/core/hub.c:5576
process_one_work+0x1688/0x2140 kernel/workqueue.c:2269
worker_thread+0x10bc/0x2730 kernel/workqueue.c:2415
kthread+0x551/0x590 kernel/kthread.c:292
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:293

Local variable ----buf.i87@smsc75xx_bind created at:
__smsc75xx_read_reg drivers/net/usb/smsc75xx.c:83 [inline]
smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:968 [inline]
smsc75xx_bind+0x485/0x11e0 drivers/net/usb/smsc75xx.c:1482
__smsc75xx_read_reg drivers/net/usb/smsc75xx.c:83 [inline]
smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:968 [inline]
smsc75xx_bind+0x485/0x11e0 drivers/net/usb/smsc75xx.c:1482

This issue is caused because usbnet_read_cmd() reads less bytes than requested
(zero byte in the reproducer). In this case, 'buf' is not properly filled.

This patch fixes the issue by returning -ENODATA if usbnet_read_cmd() reads
less bytes than requested.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Attack Vector Local Physical
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None Low
Availability Impact High Low
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1220843 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5
  • kernel-default-devel >= 5.14.21-150500.55.59.1
  • kernel-devel >= 5.14.21-150500.55.59.1
  • kernel-macros >= 5.14.21-150500.55.59.1
  • kernel-syms >= 5.14.21-150500.55.59.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
  • kernel-rt >= 5.14.21-150400.15.76.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.116.1
Container suse/sle-micro/base-5.5:2.0.4-5.8.118
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.59.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.115
  • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
Container suse/sle-micro/rt-5.5:2.0.2-3.2.119
  • kernel-rt >= 5.14.21-150500.13.47.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.216.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.182.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.216.1
  • dlm-kmp-default >= 4.12.14-122.216.1
  • gfs2-kmp-default >= 4.12.14-122.216.1
  • kernel-default >= 4.12.14-122.216.1
  • ocfs2-kmp-default >= 4.12.14-122.216.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.116.1
  • dlm-kmp-default >= 5.14.21-150400.24.116.1
  • gfs2-kmp-default >= 5.14.21-150400.24.116.1
  • kernel-default >= 5.14.21-150400.24.116.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.116.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.48.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.59.1
  • dlm-kmp-default >= 5.14.21-150500.55.59.1
  • gfs2-kmp-default >= 5.14.21-150500.55.59.1
  • kernel-default >= 5.14.21-150500.55.59.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.59.1
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.5.1.el8_10
  • kernel >= 4.18.0-553.5.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.5.1.el8_10
  • kernel-core >= 4.18.0-553.5.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.5.1.el8_10
  • kernel-debug >= 4.18.0-553.5.1.el8_10
  • kernel-debug-core >= 4.18.0-553.5.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.5.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.5.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.5.1.el8_10
  • kernel-devel >= 4.18.0-553.5.1.el8_10
  • kernel-doc >= 4.18.0-553.5.1.el8_10
  • kernel-headers >= 4.18.0-553.5.1.el8_10
  • kernel-modules >= 4.18.0-553.5.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.5.1.el8_10
  • kernel-tools >= 4.18.0-553.5.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.5.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.5.1.el8_10
  • perf >= 4.18.0-553.5.1.el8_10
  • python3-perf >= 4.18.0-553.5.1.el8_10
Patchnames:
RHSA-2024:3618
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.59.1
  • kernel-64kb-devel >= 5.14.21-150500.55.59.1
  • kernel-default >= 5.14.21-150500.55.59.1
  • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
  • kernel-default-devel >= 5.14.21-150500.55.59.1
  • kernel-default-extra >= 5.14.21-150500.55.59.1
  • kernel-devel >= 5.14.21-150500.55.59.1
  • kernel-docs >= 5.14.21-150500.55.59.1
  • kernel-macros >= 5.14.21-150500.55.59.1
  • kernel-obs-build >= 5.14.21-150500.55.59.1
  • kernel-source >= 5.14.21-150500.55.59.1
  • kernel-syms >= 5.14.21-150500.55.59.1
  • kernel-zfcpdump >= 5.14.21-150500.55.59.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
SUSE-SLE-Product-WE-15-SP5-2024-1480
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.21.2
  • kernel-64kb-devel >= 6.4.0-150600.21.2
  • kernel-default >= 6.4.0-150600.21.3
  • kernel-default-devel >= 6.4.0-150600.21.3
  • kernel-devel >= 6.4.0-150600.21.2
  • kernel-docs >= 6.4.0-150600.21.1
  • kernel-macros >= 6.4.0-150600.21.2
  • kernel-obs-build >= 6.4.0-150600.21.2
  • kernel-source >= 6.4.0-150600.21.2
  • kernel-syms >= 6.4.0-150600.21.1
  • kernel-zfcpdump >= 6.4.0-150600.21.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA kernel-64kb-6.4.0-150600.21.2
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA kernel-docs-6.4.0-150600.21.1
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.216.1
  • dlm-kmp-default >= 4.12.14-122.216.1
  • gfs2-kmp-default >= 4.12.14-122.216.1
  • ocfs2-kmp-default >= 4.12.14-122.216.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-1870
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.116.1
  • dlm-kmp-default >= 5.14.21-150400.24.116.1
  • gfs2-kmp-default >= 5.14.21-150400.24.116.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.116.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-1321
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.59.1
  • dlm-kmp-default >= 5.14.21-150500.55.59.1
  • gfs2-kmp-default >= 5.14.21-150500.55.59.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.59.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-1480
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.116.1
  • kernel-64kb-devel >= 5.14.21-150400.24.116.1
  • kernel-default >= 5.14.21-150400.24.116.1
  • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
  • kernel-default-devel >= 5.14.21-150400.24.116.1
  • kernel-devel >= 5.14.21-150400.24.116.1
  • kernel-docs >= 5.14.21-150400.24.116.1
  • kernel-macros >= 5.14.21-150400.24.116.1
  • kernel-obs-build >= 5.14.21-150400.24.116.1
  • kernel-source >= 5.14.21-150400.24.116.1
  • kernel-syms >= 5.14.21-150400.24.116.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.116.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1321
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.116.1
  • kernel-64kb-devel >= 5.14.21-150400.24.116.1
  • kernel-default >= 5.14.21-150400.24.116.1
  • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
  • kernel-default-devel >= 5.14.21-150400.24.116.1
  • kernel-devel >= 5.14.21-150400.24.116.1
  • kernel-docs >= 5.14.21-150400.24.116.1
  • kernel-macros >= 5.14.21-150400.24.116.1
  • kernel-obs-build >= 5.14.21-150400.24.116.1
  • kernel-source >= 5.14.21-150400.24.116.1
  • kernel-syms >= 5.14.21-150400.24.116.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.116.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1321
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.59.1
  • kernel-64kb-devel >= 5.14.21-150500.55.59.1
  • kernel-azure >= 5.14.21-150500.33.48.1
  • kernel-azure-devel >= 5.14.21-150500.33.48.1
  • kernel-default >= 5.14.21-150500.55.59.1
  • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
  • kernel-default-devel >= 5.14.21-150500.55.59.1
  • kernel-devel >= 5.14.21-150500.55.59.1
  • kernel-devel-azure >= 5.14.21-150500.33.48.1
  • kernel-docs >= 5.14.21-150500.55.59.1
  • kernel-macros >= 5.14.21-150500.55.59.1
  • kernel-obs-build >= 5.14.21-150500.55.59.1
  • kernel-source >= 5.14.21-150500.55.59.1
  • kernel-source-azure >= 5.14.21-150500.33.48.1
  • kernel-syms >= 5.14.21-150500.55.59.1
  • kernel-syms-azure >= 5.14.21-150500.33.48.1
  • kernel-zfcpdump >= 5.14.21-150500.55.59.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.59.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
SUSE-SLE-Module-Legacy-15-SP5-2024-1480
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • kernel-64kb >= 6.4.0-150600.21.2
  • kernel-64kb-devel >= 6.4.0-150600.21.2
  • kernel-azure >= 6.4.0-150600.6.3
  • kernel-azure-devel >= 6.4.0-150600.6.3
  • kernel-default >= 6.4.0-150600.21.3
  • kernel-default-devel >= 6.4.0-150600.21.3
  • kernel-devel >= 6.4.0-150600.21.2
  • kernel-devel-azure >= 6.4.0-150600.6.2
  • kernel-docs >= 6.4.0-150600.21.1
  • kernel-macros >= 6.4.0-150600.21.2
  • kernel-obs-build >= 6.4.0-150600.21.2
  • kernel-source >= 6.4.0-150600.21.2
  • kernel-source-azure >= 6.4.0-150600.6.2
  • kernel-syms >= 6.4.0-150600.21.1
  • kernel-syms-azure >= 6.4.0-150600.6.1
  • kernel-zfcpdump >= 6.4.0-150600.21.2
  • reiserfs-kmp-default >= 6.4.0-150600.21.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA kernel-64kb-6.4.0-150600.21.2
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA kernel-docs-6.4.0-150600.21.1
SUSE Linux Enterprise Module for Legacy 15 SP6 GA reiserfs-kmp-default-6.4.0-150600.21.3
SUSE Linux Enterprise Module for Public Cloud 15 SP6 GA kernel-azure-6.4.0-150600.6.3
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.216.1
  • kernel-default-kgraft-devel >= 4.12.14-122.216.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-1870
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-1321
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1466
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1480
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-rt >= 5.14.21-150400.15.76.1
      • kernel-source-rt >= 5.14.21-150400.15.76.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-1320
      SUSE-SLE-Micro-5.3-2024-1321
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-rt >= 5.14.21-150400.15.76.1
      • kernel-source-rt >= 5.14.21-150400.15.76.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-1320
      SUSE-SLE-Micro-5.4-2024-1321
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.59.1
      • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-rt >= 5.14.21-150500.13.47.1
      • kernel-source-rt >= 5.14.21-150500.13.47.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-1466
      SUSE-SLE-Micro-5.5-2024-1480
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.59.1
      • kernel-64kb-devel >= 5.14.21-150500.55.59.1
      • kernel-default >= 5.14.21-150500.55.59.1
      • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-default-devel >= 5.14.21-150500.55.59.1
      • kernel-devel >= 5.14.21-150500.55.59.1
      • kernel-macros >= 5.14.21-150500.55.59.1
      • kernel-zfcpdump >= 5.14.21-150500.55.59.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.21.2
      • kernel-64kb-devel >= 6.4.0-150600.21.2
      • kernel-default >= 6.4.0-150600.21.3
      • kernel-default-devel >= 6.4.0-150600.21.3
      • kernel-devel >= 6.4.0-150600.21.2
      • kernel-macros >= 6.4.0-150600.21.2
      • kernel-zfcpdump >= 6.4.0-150600.21.2
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP6 GA kernel-64kb-6.4.0-150600.21.2
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.59.1
      • kernel-obs-build >= 5.14.21-150500.55.59.1
      • kernel-source >= 5.14.21-150500.55.59.1
      • kernel-syms >= 5.14.21-150500.55.59.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.21.1
      • kernel-obs-build >= 6.4.0-150600.21.2
      • kernel-source >= 6.4.0-150600.21.2
      • kernel-syms >= 6.4.0-150600.21.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP6 GA kernel-docs-6.4.0-150600.21.1
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.59.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-1480
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.21.3
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP6 GA reiserfs-kmp-default-6.4.0-150600.21.3
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.6.3
      • kernel-azure-devel >= 6.4.0-150600.6.3
      • kernel-devel-azure >= 6.4.0-150600.6.2
      • kernel-source-azure >= 6.4.0-150600.6.2
      • kernel-syms-azure >= 6.4.0-150600.6.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 GA kernel-azure-6.4.0-150600.6.3
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.182.1
      • dlm-kmp-rt >= 4.12.14-10.182.1
      • gfs2-kmp-rt >= 4.12.14-10.182.1
      • kernel-devel-rt >= 4.12.14-10.182.1
      • kernel-rt >= 4.12.14-10.182.1
      • kernel-rt-base >= 4.12.14-10.182.1
      • kernel-rt-devel >= 4.12.14-10.182.1
      • kernel-rt_debug >= 4.12.14-10.182.1
      • kernel-rt_debug-devel >= 4.12.14-10.182.1
      • kernel-source-rt >= 4.12.14-10.182.1
      • kernel-syms-rt >= 4.12.14-10.182.1
      • ocfs2-kmp-rt >= 4.12.14-10.182.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-1646
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.47.1
      • dlm-kmp-rt >= 5.14.21-150500.13.47.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.47.1
      • kernel-devel-rt >= 5.14.21-150500.13.47.1
      • kernel-rt >= 5.14.21-150500.13.47.1
      • kernel-rt-devel >= 5.14.21-150500.13.47.1
      • kernel-rt-vdso >= 5.14.21-150500.13.47.1
      • kernel-rt_debug >= 5.14.21-150500.13.47.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.47.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.47.1
      • kernel-source-rt >= 5.14.21-150500.13.47.1
      • kernel-syms-rt >= 5.14.21-150500.13.47.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.47.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-1466
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.182.1
      • kernel-azure-base >= 4.12.14-16.182.1
      • kernel-azure-devel >= 4.12.14-16.182.1
      • kernel-default >= 4.12.14-122.216.1
      • kernel-default-base >= 4.12.14-122.216.1
      • kernel-default-devel >= 4.12.14-122.216.1
      • kernel-default-extra >= 4.12.14-122.216.1
      • kernel-default-man >= 4.12.14-122.216.1
      • kernel-devel >= 4.12.14-122.216.1
      • kernel-devel-azure >= 4.12.14-16.182.1
      • kernel-docs >= 4.12.14-122.216.1
      • kernel-macros >= 4.12.14-122.216.1
      • kernel-obs-build >= 4.12.14-122.216.1
      • kernel-source >= 4.12.14-122.216.1
      • kernel-source-azure >= 4.12.14-16.182.1
      • kernel-syms >= 4.12.14-122.216.1
      • kernel-syms-azure >= 4.12.14-16.182.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-1870
      SUSE-SLE-SERVER-12-SP5-2024-1643
      SUSE-SLE-SERVER-12-SP5-2024-1870
      SUSE-SLE-WE-12-SP5-2024-1870
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.116.1
      • kernel-64kb-devel >= 5.14.21-150400.24.116.1
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-default-devel >= 5.14.21-150400.24.116.1
      • kernel-devel >= 5.14.21-150400.24.116.1
      • kernel-docs >= 5.14.21-150400.24.116.1
      • kernel-macros >= 5.14.21-150400.24.116.1
      • kernel-obs-build >= 5.14.21-150400.24.116.1
      • kernel-source >= 5.14.21-150400.24.116.1
      • kernel-syms >= 5.14.21-150400.24.116.1
      • kernel-zfcpdump >= 5.14.21-150400.24.116.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.116.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1321
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.59.1
      • kernel-64kb-devel >= 5.14.21-150500.55.59.1
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-default >= 5.14.21-150500.55.59.1
      • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-default-devel >= 5.14.21-150500.55.59.1
      • kernel-default-extra >= 5.14.21-150500.55.59.1
      • kernel-devel >= 5.14.21-150500.55.59.1
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-docs >= 5.14.21-150500.55.59.1
      • kernel-macros >= 5.14.21-150500.55.59.1
      • kernel-obs-build >= 5.14.21-150500.55.59.1
      • kernel-source >= 5.14.21-150500.55.59.1
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-syms >= 5.14.21-150500.55.59.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      • kernel-zfcpdump >= 5.14.21-150500.55.59.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.59.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
      SUSE-SLE-Module-Legacy-15-SP5-2024-1480
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
      SUSE-SLE-Product-WE-15-SP5-2024-1480
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-default-devel >= 5.14.21-150400.24.116.1
      • kernel-devel >= 5.14.21-150400.24.116.1
      • kernel-docs >= 5.14.21-150400.24.116.1
      • kernel-macros >= 5.14.21-150400.24.116.1
      • kernel-obs-build >= 5.14.21-150400.24.116.1
      • kernel-source >= 5.14.21-150400.24.116.1
      • kernel-syms >= 5.14.21-150400.24.116.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.116.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1321
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.216.1
      • kernel-obs-build >= 4.12.14-122.216.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-1870
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.216.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-1870
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.59.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-1480
      SUSE Linux Micro 6.0
      • kernel-default >= 6.4.0-17.1
      • kernel-default-extra >= 6.4.0-17.1
      • kernel-rt >= 6.4.0-8.1
      Patchnames:
      SUSE Linux Micro 6.0 GA kernel-default-6.4.0-17.1
      SUSE Linux Micro 6.0 GA kernel-rt-6.4.0-8.1
      SUSE Linux Micro 6.1
      • kernel-default >= 6.4.0-19.1
      • kernel-default-devel >= 6.4.0-19.1
      • kernel-default-extra >= 6.4.0-19.1
      • kernel-default-livepatch >= 6.4.0-19.1
      • kernel-devel >= 6.4.0-19.1
      • kernel-devel-rt >= 6.4.0-10.1
      • kernel-kvmsmall >= 6.4.0-19.1
      • kernel-macros >= 6.4.0-19.1
      • kernel-rt >= 6.4.0-10.1
      • kernel-rt-devel >= 6.4.0-10.1
      • kernel-source >= 6.4.0-19.1
      • kernel-source-rt >= 6.4.0-10.1
      Patchnames:
      SUSE Linux Micro 6.1 GA kernel-default-6.4.0-19.1
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-default-devel >= 5.14.21-150400.24.116.1
      • kernel-devel >= 5.14.21-150400.24.116.1
      • kernel-macros >= 5.14.21-150400.24.116.1
      • kernel-source >= 5.14.21-150400.24.116.1
      • kernel-syms >= 5.14.21-150400.24.116.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1321
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-default-devel >= 5.14.21-150400.24.116.1
      • kernel-devel >= 5.14.21-150400.24.116.1
      • kernel-macros >= 5.14.21-150400.24.116.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1321
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-default-devel >= 5.14.21-150400.24.116.1
      • kernel-devel >= 5.14.21-150400.24.116.1
      • kernel-macros >= 5.14.21-150400.24.116.1
      • kernel-source >= 5.14.21-150400.24.116.1
      • kernel-syms >= 5.14.21-150400.24.116.1
      • kernel-zfcpdump >= 5.14.21-150400.24.116.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1321
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.59.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.48.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.59.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.47.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.59.1
      • dlm-kmp-azure >= 5.14.21-150500.33.48.1
      • dlm-kmp-default >= 5.14.21-150500.55.59.1
      • dlm-kmp-rt >= 5.14.21-150500.13.47.1
      • dtb-allwinner >= 5.14.21-150500.55.59.1
      • dtb-altera >= 5.14.21-150500.55.59.1
      • dtb-amazon >= 5.14.21-150500.55.59.1
      • dtb-amd >= 5.14.21-150500.55.59.1
      • dtb-amlogic >= 5.14.21-150500.55.59.1
      • dtb-apm >= 5.14.21-150500.55.59.1
      • dtb-apple >= 5.14.21-150500.55.59.1
      • dtb-arm >= 5.14.21-150500.55.59.1
      • dtb-broadcom >= 5.14.21-150500.55.59.1
      • dtb-cavium >= 5.14.21-150500.55.59.1
      • dtb-exynos >= 5.14.21-150500.55.59.1
      • dtb-freescale >= 5.14.21-150500.55.59.1
      • dtb-hisilicon >= 5.14.21-150500.55.59.1
      • dtb-lg >= 5.14.21-150500.55.59.1
      • dtb-marvell >= 5.14.21-150500.55.59.1
      • dtb-mediatek >= 5.14.21-150500.55.59.1
      • dtb-nvidia >= 5.14.21-150500.55.59.1
      • dtb-qcom >= 5.14.21-150500.55.59.1
      • dtb-renesas >= 5.14.21-150500.55.59.1
      • dtb-rockchip >= 5.14.21-150500.55.59.1
      • dtb-socionext >= 5.14.21-150500.55.59.1
      • dtb-sprd >= 5.14.21-150500.55.59.1
      • dtb-xilinx >= 5.14.21-150500.55.59.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.59.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.48.1
      • gfs2-kmp-default >= 5.14.21-150500.55.59.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.47.1
      • kernel-64kb >= 5.14.21-150500.55.59.1
      • kernel-64kb-devel >= 5.14.21-150500.55.59.1
      • kernel-64kb-extra >= 5.14.21-150500.55.59.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.59.1
      • kernel-64kb-optional >= 5.14.21-150500.55.59.1
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-azure-extra >= 5.14.21-150500.33.48.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.48.1
      • kernel-azure-optional >= 5.14.21-150500.33.48.1
      • kernel-azure-vdso >= 5.14.21-150500.33.48.1
      • kernel-debug >= 5.14.21-150500.55.59.1
      • kernel-debug-devel >= 5.14.21-150500.55.59.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.59.1
      • kernel-debug-vdso >= 5.14.21-150500.55.59.1
      • kernel-default >= 5.14.21-150500.55.59.1
      • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-default-base-rebuild >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-default-devel >= 5.14.21-150500.55.59.1
      • kernel-default-extra >= 5.14.21-150500.55.59.1
      • kernel-default-livepatch >= 5.14.21-150500.55.59.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.59.1
      • kernel-default-optional >= 5.14.21-150500.55.59.1
      • kernel-default-vdso >= 5.14.21-150500.55.59.1
      • kernel-devel >= 5.14.21-150500.55.59.1
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-devel-rt >= 5.14.21-150500.13.47.1
      • kernel-docs >= 5.14.21-150500.55.59.1
      • kernel-docs-html >= 5.14.21-150500.55.59.1
      • kernel-kvmsmall >= 5.14.21-150500.55.59.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.59.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.59.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.59.1
      • kernel-macros >= 5.14.21-150500.55.59.1
      • kernel-obs-build >= 5.14.21-150500.55.59.1
      • kernel-obs-qa >= 5.14.21-150500.55.59.1
      • kernel-rt >= 5.14.21-150500.13.47.1
      • kernel-rt-devel >= 5.14.21-150500.13.47.1
      • kernel-rt-extra >= 5.14.21-150500.13.47.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.47.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.47.1
      • kernel-rt-optional >= 5.14.21-150500.13.47.1
      • kernel-rt-vdso >= 5.14.21-150500.13.47.1
      • kernel-rt_debug >= 5.14.21-150500.13.47.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.47.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.47.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.47.1
      • kernel-source >= 5.14.21-150500.55.59.1
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-source-rt >= 5.14.21-150500.13.47.1
      • kernel-source-vanilla >= 5.14.21-150500.55.59.1
      • kernel-syms >= 5.14.21-150500.55.59.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      • kernel-syms-rt >= 5.14.21-150500.13.47.1
      • kernel-zfcpdump >= 5.14.21-150500.55.59.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.59.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.48.1
      • kselftests-kmp-default >= 5.14.21-150500.55.59.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.47.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.59.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.48.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.59.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.47.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.59.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.48.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.59.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.47.1
      Patchnames:
      openSUSE-SLE-15.5-2024-1466
      openSUSE-SLE-15.5-2024-1480
      openSUSE-SLE-15.5-2024-1490
      openSUSE Leap Micro 5.3
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-rt >= 5.14.21-150400.15.76.1
      Patchnames:
      openSUSE-Leap-Micro-5.3-2024-1320
      openSUSE-Leap-Micro-5.3-2024-1321
      openSUSE Leap Micro 5.4
      • kernel-default >= 5.14.21-150400.24.116.1
      • kernel-default-base >= 5.14.21-150400.24.116.1.150400.24.54.5
      • kernel-rt >= 5.14.21-150400.15.76.1
      Patchnames:
      openSUSE-Leap-Micro-5.4-2024-1320
      openSUSE-Leap-Micro-5.4-2024-1321
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.59.1
      • kernel-default-base >= 5.14.21-150500.55.59.1.150500.6.25.7
      • kernel-rt >= 5.14.21-150500.13.47.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-1466
      openSUSE-Leap-Micro-5.5-2024-1480


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
      SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
      SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
      SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
      SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_13 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_12 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Unsupported
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Unsupported
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Unsupported
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Unsupported
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP5-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP5-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Micro 6.0 kernel-default Released
      SUSE Linux Micro 6.0 kernel-source Released
      SUSE Linux Micro 6.0 kernel-source-rt Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-source-azure Already fixed
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Retail Branch Server 4.3 kernel-source-azure Already fixed
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-source-azure Already fixed
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      openSUSE Leap Micro 5.5 kernel-default Affected
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_56 Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_25 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source-azure Unsupported
      SUSE Enterprise Storage 7.1 kernel-default Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Affected
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Unsupported
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source-azure Unsupported
      SUSE OpenStack Cloud 7 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-default Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Unsupported
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-azure Unsupported
      openSUSE Leap 15.3 kernel-source-rt Unsupported
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Already fixed
      openSUSE Leap 15.4 kernel-source-rt Affected
      Products at an unknown state of their lifecycle.
      SLES15-SP5-CHOST-BYOS-GDC kernel-default Released
      Container Status
      suse/sle-micro/base-5.5 kernel-defaultReleased
      suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress


      SUSE Timeline for this CVE

      CVE page created: Sun Mar 3 01:00:21 2024
      CVE page last modified: Sat Dec 21 00:17:56 2024