Upstream information

CVE-2023-52817 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL In certain types of chips, such as VEGA20, reading the amdgpu_regs_smc file could result in an abnormal null pointer access when the smc_rreg pointer is NULL. Below are the steps to reproduce this issue and the corresponding exception log: 1. Navigate to the directory: /sys/kernel/debug/dri/0 2. Execute command: cat amdgpu_regs_smc 3. Exception Log:: [4005007.702554] BUG: kernel NULL pointer dereference, address: 0000000000000000 [4005007.702562] #PF: supervisor instruction fetch in kernel mode [4005007.702567] #PF: error_code(0x0010) - not-present page [4005007.702570] PGD 0 P4D 0 [4005007.702576] Oops: 0010 [#1] SMP NOPTI [4005007.702581] CPU: 4 PID: 62563 Comm: cat Tainted: G OE 5.15.0-43-generic #46-Ubunt u [4005007.702590] RIP: 0010:0x0 [4005007.702598] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [4005007.702600] RSP: 0018:ffffa82b46d27da0 EFLAGS: 00010206 [4005007.702605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffa82b46d27e68 [4005007.702609] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9940656e0000 [4005007.702612] RBP: ffffa82b46d27dd8 R08: 0000000000000000 R09: ffff994060c07980 [4005007.702615] R10: 0000000000020000 R11: 0000000000000000 R12: 00007f5e06753000 [4005007.702618] R13: ffff9940656e0000 R14: ffffa82b46d27e68 R15: 00007f5e06753000 [4005007.702622] FS: 00007f5e0755b740(0000) GS:ffff99479d300000(0000) knlGS:0000000000000000 [4005007.702626] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4005007.702629] CR2: ffffffffffffffd6 CR3: 00000003253fc000 CR4: 00000000003506e0 [4005007.702633] Call Trace: [4005007.702636] <TASK> [4005007.702640] amdgpu_debugfs_regs_smc_read+0xb0/0x120 [amdgpu] [4005007.703002] full_proxy_read+0x5c/0x80 [4005007.703011] vfs_read+0x9f/0x1a0 [4005007.703019] ksys_read+0x67/0xe0 [4005007.703023] __x64_sys_read+0x19/0x20 [4005007.703028] do_syscall_64+0x5c/0xc0 [4005007.703034] ? do_user_addr_fault+0x1e3/0x670 [4005007.703040] ? exit_to_user_mode_prepare+0x37/0xb0 [4005007.703047] ? irqentry_exit_to_user_mode+0x9/0x20 [4005007.703052] ? irqentry_exit+0x19/0x30 [4005007.703057] ? exc_page_fault+0x89/0x160 [4005007.703062] ? asm_exc_page_fault+0x8/0x30 [4005007.703068] entry_SYSCALL_64_after_hwframe+0x44/0xae [4005007.703075] RIP: 0033:0x7f5e07672992 [4005007.703079] Code: c0 e9 b2 fe ff ff 50 48 8d 3d fa b2 0c 00 e8 c5 1d 02 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 0f 05 <48> 3d 00 f0 ff ff 77 56 c3 0f 1f 44 00 00 48 83 e c 28 48 89 54 24 [4005007.703083] RSP: 002b:00007ffe03097898 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [4005007.703088] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 00007f5e07672992 [4005007.703091] RDX: 0000000000020000 RSI: 00007f5e06753000 RDI: 0000000000000003 [4005007.703094] RBP: 00007f5e06753000 R08: 00007f5e06752010 R09: 00007f5e06752010 [4005007.703096] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000022000 [4005007.703099] R13: 0000000000000003 R14: 0000000000020000 R15: 0000000000020000 [4005007.703105] </TASK> [4005007.703107] Modules linked in: nf_tables libcrc32c nfnetlink algif_hash af_alg binfmt_misc nls_ iso8859_1 ipmi_ssif ast intel_rapl_msr intel_rapl_common drm_vram_helper drm_ttm_helper amd64_edac t tm edac_mce_amd kvm_amd ccp mac_hid k10temp kvm acpi_ipmi ipmi_si rapl sch_fq_codel ipmi_devintf ipm i_msghandler msr parport_pc ppdev lp parport mtd pstore_blk efi_pstore ramoops pstore_zone reed_solo mon ip_tables x_tables autofs4 ib_uverbs ib_core amdgpu(OE) amddrm_ttm_helper(OE) amdttm(OE) iommu_v 2 amd_sched(OE) amdkcl(OE) drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec rc_core drm igb ahci xhci_pci libahci i2c_piix4 i2c_algo_bit xhci_pci_renesas dca [4005007.703184] CR2: 0000000000000000 [4005007.703188] ---[ en ---truncated---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1225569 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.122.2
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      • kernel-source-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-2011
      SUSE-SLE-Micro-5.3-2024-2189
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      • kernel-source-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-2011
      SUSE-SLE-Micro-5.4-2024-2189
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2008
      SUSE-SLE-Micro-5.5-2024-2190
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2008
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.122.2
      • kernel-64kb-devel >= 5.14.21-150400.24.122.2
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-docs >= 5.14.21-150400.24.122.2
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-obs-build >= 5.14.21-150400.24.122.2
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • kernel-zfcpdump >= 5.14.21-150400.24.122.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-docs >= 5.14.21-150400.24.122.2
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-obs-build >= 5.14.21-150400.24.122.2
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-default-devel >= 5.14.21-150400.24.122.2
      • kernel-devel >= 5.14.21-150400.24.122.1
      • kernel-macros >= 5.14.21-150400.24.122.1
      • kernel-source >= 5.14.21-150400.24.122.1
      • kernel-syms >= 5.14.21-150400.24.122.1
      • kernel-zfcpdump >= 5.14.21-150400.24.122.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
      • dlm-kmp-azure >= 5.14.21-150500.33.57.1
      • dlm-kmp-default >= 5.14.21-150500.55.68.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • dtb-allwinner >= 5.14.21-150500.55.68.1
      • dtb-altera >= 5.14.21-150500.55.68.1
      • dtb-amazon >= 5.14.21-150500.55.68.1
      • dtb-amd >= 5.14.21-150500.55.68.1
      • dtb-amlogic >= 5.14.21-150500.55.68.1
      • dtb-apm >= 5.14.21-150500.55.68.1
      • dtb-apple >= 5.14.21-150500.55.68.1
      • dtb-arm >= 5.14.21-150500.55.68.1
      • dtb-broadcom >= 5.14.21-150500.55.68.1
      • dtb-cavium >= 5.14.21-150500.55.68.1
      • dtb-exynos >= 5.14.21-150500.55.68.1
      • dtb-freescale >= 5.14.21-150500.55.68.1
      • dtb-hisilicon >= 5.14.21-150500.55.68.1
      • dtb-lg >= 5.14.21-150500.55.68.1
      • dtb-marvell >= 5.14.21-150500.55.68.1
      • dtb-mediatek >= 5.14.21-150500.55.68.1
      • dtb-nvidia >= 5.14.21-150500.55.68.1
      • dtb-qcom >= 5.14.21-150500.55.68.1
      • dtb-renesas >= 5.14.21-150500.55.68.1
      • dtb-rockchip >= 5.14.21-150500.55.68.1
      • dtb-socionext >= 5.14.21-150500.55.68.1
      • dtb-sprd >= 5.14.21-150500.55.68.1
      • dtb-xilinx >= 5.14.21-150500.55.68.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • gfs2-kmp-default >= 5.14.21-150500.55.68.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-extra >= 5.14.21-150500.55.68.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-optional >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-extra >= 5.14.21-150500.33.57.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-optional >= 5.14.21-150500.33.57.1
      • kernel-azure-vdso >= 5.14.21-150500.33.57.1
      • kernel-debug >= 5.14.21-150500.55.68.1
      • kernel-debug-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-vdso >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-default-optional >= 5.14.21-150500.55.68.1
      • kernel-default-vdso >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-docs-html >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-obs-qa >= 5.14.21-150500.55.68.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-extra >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-optional >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-source-vanilla >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
      • kselftests-kmp-default >= 5.14.21-150500.55.68.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2008
      openSUSE-SLE-15.5-2024-2019
      openSUSE-SLE-15.5-2024-2190
      openSUSE Leap Micro 5.3
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      openSUSE-Leap-Micro-5.3-2024-2011
      openSUSE-Leap-Micro-5.3-2024-2189
      openSUSE Leap Micro 5.4
      • kernel-default >= 5.14.21-150400.24.122.2
      • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
      • kernel-rt >= 5.14.21-150400.15.82.1
      Patchnames:
      openSUSE-Leap-Micro-5.4-2024-2011
      openSUSE-Leap-Micro-5.4-2024-2189
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2008
      openSUSE-Leap-Micro-5.5-2024-2190


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SLES15-SP5-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP5-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP5-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP5-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Enterprise Storage 7.1 kernel-default Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-64kb Affected
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-docs Affected
      SUSE Manager Proxy 4.3 kernel-obs-build Affected
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Proxy 4.3 kernel-zfcpdump Affected
      SUSE Manager Retail Branch Server 4.3 kernel-64kb Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-docs Affected
      SUSE Manager Retail Branch Server 4.3 kernel-obs-build Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Retail Branch Server 4.3 kernel-syms Affected
      SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Affected
      SUSE Manager Server 4.3 kernel-64kb Affected
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-docs Affected
      SUSE Manager Server 4.3 kernel-obs-build Affected
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 dtb-aarch64 Released
      openSUSE Leap 15.5 dtb-armv7l Released
      openSUSE Leap 15.5 kernel-64kb Released
      openSUSE Leap 15.5 kernel-azure Released
      openSUSE Leap 15.5 kernel-debug Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-docs Released
      openSUSE Leap 15.5 kernel-kvmsmall Released
      openSUSE Leap 15.5 kernel-lpae Released
      openSUSE Leap 15.5 kernel-obs-build Released
      openSUSE Leap 15.5 kernel-obs-qa Released
      openSUSE Leap 15.5 kernel-rt Released
      openSUSE Leap 15.5 kernel-rt_debug Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.5 kernel-syms Released
      openSUSE Leap 15.5 kernel-syms-azure Released
      openSUSE Leap 15.5 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-zfcpdump Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      openSUSE Leap Micro 5.4 kernel-default Released
      openSUSE Leap Micro 5.4 kernel-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SLES15-SP4-CHOST-BYOS kernel-default In progress
      SLES15-SP4-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP4-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP4-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP4-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-syms Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-rt Affected
      SUSE Real Time Module 15 SP4 kernel-rt_debug Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-syms-rt Affected
      openSUSE Leap 15.4 dtb-aarch64 Released
      openSUSE Leap 15.4 dtb-armv7l Released
      openSUSE Leap 15.4 kernel-64kb Released
      openSUSE Leap 15.4 kernel-debug Released
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-docs Released
      openSUSE Leap 15.4 kernel-kvmsmall Released
      openSUSE Leap 15.4 kernel-lpae Released
      openSUSE Leap 15.4 kernel-obs-build Released
      openSUSE Leap 15.4 kernel-obs-qa Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-syms Released
      openSUSE Leap 15.4 kernel-zfcpdump Released
      openSUSE Leap Micro 5.3 kernel-default Released
      openSUSE Leap Micro 5.3 kernel-rt Released
      Container Status
      suse/sle-micro-rancher/5.3
      suse/sle-micro-rancher/5.4
      kernel-defaultReleased
      suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
      suse/sles/15.4/libguestfs-tools:0.49.0
      suse/sles/15.5/libguestfs-tools:0.58.0
      kernel-kvmsmallIn progress
      rancher/elemental-teal-rt/5.3
      rancher/elemental-teal-rt/5.4
      suse/sle-micro/rt-5.5
      kernel-rtIn progress
      bci/bci-sle15-kernel-module-devel kernel-symsIn progress


      SUSE Timeline for this CVE

      CVE page created: Tue May 21 18:21:51 2024
      CVE page last modified: Wed Jun 26 11:53:29 2024