Upstream information

CVE-2023-52833 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

Bluetooth: btusb: Add date->evt_skb is NULL check

fix crash because of null pointers

[ 6104.969662] BUG: kernel NULL pointer dereference, address: 00000000000000c8
[ 6104.969667] #PF: supervisor read access in kernel mode
[ 6104.969668] #PF: error_code(0x0000) - not-present page
[ 6104.969670] PGD 0 P4D 0
[ 6104.969673] Oops: 0000 [#1] SMP NOPTI
[ 6104.969684] RIP: 0010:btusb_mtk_hci_wmt_sync+0x144/0x220 [btusb]
[ 6104.969688] RSP: 0018:ffffb8d681533d48 EFLAGS: 00010246
[ 6104.969689] RAX: 0000000000000000 RBX: ffff8ad560bb2000 RCX: 0000000000000006
[ 6104.969691] RDX: 0000000000000000 RSI: ffffb8d681533d08 RDI: 0000000000000000
[ 6104.969692] RBP: ffffb8d681533d70 R08: 0000000000000001 R09: 0000000000000001
[ 6104.969694] R10: 0000000000000001 R11: 00000000fa83b2da R12: ffff8ad461d1d7c0
[ 6104.969695] R13: 0000000000000000 R14: ffff8ad459618c18 R15: ffffb8d681533d90
[ 6104.969697] FS: 00007f5a1cab9d40(0000) GS:ffff8ad578200000(0000) knlGS:00000
[ 6104.969699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 6104.969700] CR2: 00000000000000c8 CR3: 000000018620c001 CR4: 0000000000760ef0
[ 6104.969701] PKRU: 55555554
[ 6104.969702] Call Trace:
[ 6104.969708] btusb_mtk_shutdown+0x44/0x80 [btusb]
[ 6104.969732] hci_dev_do_close+0x470/0x5c0 [bluetooth]
[ 6104.969748] hci_rfkill_set_block+0x56/0xa0 [bluetooth]
[ 6104.969753] rfkill_set_block+0x92/0x160
[ 6104.969755] rfkill_fop_write+0x136/0x1e0
[ 6104.969759] __vfs_write+0x18/0x40
[ 6104.969761] vfs_write+0xdf/0x1c0
[ 6104.969763] ksys_write+0xb1/0xe0
[ 6104.969765] __x64_sys_write+0x1a/0x20
[ 6104.969769] do_syscall_64+0x51/0x180
[ 6104.969771] entry_SYSCALL_64_after_hwframe+0x44/0xa9
[ 6104.969773] RIP: 0033:0x7f5a21f18fef
[ 6104.9] RSP: 002b:00007ffeefe39010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001
[ 6104.969780] RAX: ffffffffffffffda RBX: 000055c10a7560a0 RCX: 00007f5a21f18fef
[ 6104.969781] RDX: 0000000000000008 RSI: 00007ffeefe39060 RDI: 0000000000000012
[ 6104.969782] RBP: 00007ffeefe39060 R08: 0000000000000000 R09: 0000000000000017
[ 6104.969784] R10: 00007ffeefe38d97 R11: 0000000000000293 R12: 0000000000000002
[ 6104.969785] R13: 00007ffeefe39220 R14: 00007ffeefe391a0 R15: 000055c10a72acf0

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1225595 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container bci/bci-sle15-kernel-module-devel:15.6.17.15
  • kernel-default-devel >= 6.4.0-150600.23.14.2
  • kernel-devel >= 6.4.0-150600.23.14.2
  • kernel-macros >= 6.4.0-150600.23.14.2
  • kernel-syms >= 6.4.0-150600.23.14.2
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.8
Image SLES15-SP6
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
  • kernel-default >= 6.4.0-150600.23.14.2
Container suse/sl-micro/6.0/kvm-os-container:2.1.1-3.34
  • kernel-default-base >= 6.4.0-17.1.1.51
Container suse/sl-micro/6.0/rt-os-container:2.1.2-4.6
  • kernel-rt >= 6.4.0-9.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.122.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLE-Micro
Image SLE-Micro-Azure
Image SLE-Micro-BYOS
Image SLE-Micro-BYOS-Azure
Image SLE-Micro-BYOS-EC2
Image SLE-Micro-BYOS-GCE
Image SLE-Micro-GCE
  • kernel-default >= 6.4.0-18.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 6.4.0-150600.23.14.2
  • dlm-kmp-default >= 6.4.0-150600.23.14.2
  • gfs2-kmp-default >= 6.4.0-150600.23.14.2
  • kernel-default >= 6.4.0-150600.23.14.2
  • ocfs2-kmp-default >= 6.4.0-150600.23.14.2
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.14.1
  • kernel-64kb-devel >= 6.4.0-150600.23.14.1
  • kernel-default >= 6.4.0-150600.23.14.2
  • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
  • kernel-default-devel >= 6.4.0-150600.23.14.2
  • kernel-default-extra >= 6.4.0-150600.23.14.2
  • kernel-devel >= 6.4.0-150600.23.14.2
  • kernel-docs >= 6.4.0-150600.23.14.2
  • kernel-macros >= 6.4.0-150600.23.14.2
  • kernel-obs-build >= 6.4.0-150600.23.14.2
  • kernel-source >= 6.4.0-150600.23.14.2
  • kernel-syms >= 6.4.0-150600.23.14.2
  • kernel-zfcpdump >= 6.4.0-150600.23.14.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2571
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2571
SUSE-SLE-Product-WE-15-SP6-2024-2571
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.122.2
  • dlm-kmp-default >= 5.14.21-150400.24.122.2
  • gfs2-kmp-default >= 5.14.21-150400.24.122.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2189
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.14.2
  • dlm-kmp-default >= 6.4.0-150600.23.14.2
  • gfs2-kmp-default >= 6.4.0-150600.23.14.2
  • ocfs2-kmp-default >= 6.4.0-150600.23.14.2
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-2571
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.122.2
  • kernel-64kb-devel >= 5.14.21-150400.24.122.2
  • kernel-default >= 5.14.21-150400.24.122.2
  • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
  • kernel-default-devel >= 5.14.21-150400.24.122.2
  • kernel-devel >= 5.14.21-150400.24.122.1
  • kernel-docs >= 5.14.21-150400.24.122.2
  • kernel-macros >= 5.14.21-150400.24.122.1
  • kernel-obs-build >= 5.14.21-150400.24.122.2
  • kernel-source >= 5.14.21-150400.24.122.1
  • kernel-syms >= 5.14.21-150400.24.122.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.14.1
  • kernel-64kb-devel >= 6.4.0-150600.23.14.1
  • kernel-azure >= 6.4.0-150600.8.8.2
  • kernel-azure-devel >= 6.4.0-150600.8.8.2
  • kernel-default >= 6.4.0-150600.23.14.2
  • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
  • kernel-default-devel >= 6.4.0-150600.23.14.2
  • kernel-devel >= 6.4.0-150600.23.14.2
  • kernel-devel-azure >= 6.4.0-150600.8.8.2
  • kernel-docs >= 6.4.0-150600.23.14.2
  • kernel-macros >= 6.4.0-150600.23.14.2
  • kernel-obs-build >= 6.4.0-150600.23.14.2
  • kernel-source >= 6.4.0-150600.23.14.2
  • kernel-source-azure >= 6.4.0-150600.8.8.2
  • kernel-syms >= 6.4.0-150600.23.14.2
  • kernel-syms-azure >= 6.4.0-150600.8.8.1
  • kernel-zfcpdump >= 6.4.0-150600.23.14.2
  • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2571
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2571
SUSE-SLE-Module-Legacy-15-SP6-2024-2571
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
      SUSE Linux Enterprise Live Patching 15 SP6
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP6-2024-2571
        SUSE-SLE-Module-Live-Patching-15-SP6-2024-2973
        SUSE Linux Enterprise Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.3-2024-2011
        SUSE-SLE-Micro-5.3-2024-2189
        SUSE Linux Enterprise Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        • kernel-source-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        SUSE-SLE-Micro-5.4-2024-2011
        SUSE-SLE-Micro-5.4-2024-2189
        SUSE Linux Enterprise Micro 5.5
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        SUSE-SLE-Micro-5.5-2024-2008
        SUSE-SLE-Micro-5.5-2024-2190
        SUSE Linux Enterprise Micro 6.0
        • kernel-default >= 6.4.0-18.1
        • kernel-default-base >= 6.4.0-17.1.1.51
        • kernel-default-extra >= 6.4.0-18.1
        • kernel-devel >= 6.4.0-18.1
        • kernel-devel-rt >= 6.4.0-9.1
        • kernel-kvmsmall >= 6.4.0-18.1
        • kernel-macros >= 6.4.0-18.1
        • kernel-rt >= 6.4.0-9.1
        • kernel-source >= 6.4.0-18.1
        • kernel-source-rt >= 6.4.0-9.1
        Patchnames:
        SUSE-SLE-Micro-6.0-14
        SUSE-SLE-Micro-6.0-19
        SUSE Linux Enterprise Module for Basesystem 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Basesystem 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP6-2024-2571
        SUSE Linux Enterprise Module for Development Tools 15 SP5
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Development Tools 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        Patchnames:
        SUSE-SLE-Module-Development-Tools-15-SP6-2024-2571
        SUSE Linux Enterprise Module for Legacy 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Legacy-15-SP5-2024-2190
        SUSE Linux Enterprise Module for Legacy 15 SP6
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        Patchnames:
        SUSE-SLE-Module-Legacy-15-SP6-2024-2571
        SUSE Linux Enterprise Module for Public Cloud 15 SP5
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        Patchnames:
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
        SUSE Linux Enterprise Module for Public Cloud 15 SP6
        • kernel-azure >= 6.4.0-150600.8.8.2
        • kernel-azure-devel >= 6.4.0-150600.8.8.2
        • kernel-devel-azure >= 6.4.0-150600.8.8.2
        • kernel-source-azure >= 6.4.0-150600.8.8.2
        • kernel-syms-azure >= 6.4.0-150600.8.8.1
        Patchnames:
        SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
        SUSE Linux Enterprise Real Time 15 SP5
        SUSE Real Time Module 15 SP5
        • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
        • dlm-kmp-rt >= 5.14.21-150500.13.58.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • kernel-devel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-vdso >= 5.14.21-150500.13.58.1
        • kernel-rt_debug >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        • kernel-syms-rt >= 5.14.21-150500.13.58.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        SUSE-SLE-Module-RT-15-SP5-2024-2008
        SUSE Linux Enterprise Real Time 15 SP6
        SUSE Real Time Module 15 SP6
        • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
        • dlm-kmp-rt >= 6.4.0-150600.10.5.1
        • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
        • kernel-devel-rt >= 6.4.0-150600.10.5.1
        • kernel-rt >= 6.4.0-150600.10.5.1
        • kernel-rt-devel >= 6.4.0-150600.10.5.1
        • kernel-rt_debug >= 6.4.0-150600.10.5.1
        • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
        • kernel-source-rt >= 6.4.0-150600.10.5.1
        • kernel-syms-rt >= 6.4.0-150600.10.5.1
        • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
        Patchnames:
        SUSE-SLE-Module-RT-15-SP6-2024-2973
        SUSE Linux Enterprise Server 15 SP4-LTSS
        • kernel-64kb >= 5.14.21-150400.24.122.2
        • kernel-64kb-devel >= 5.14.21-150400.24.122.2
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189
        SUSE Linux Enterprise Server 15 SP5
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
        SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
        SUSE-SLE-Module-Legacy-15-SP5-2024-2190
        SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
        SUSE-SLE-Product-WE-15-SP5-2024-2190
        SUSE Linux Enterprise Server 15 SP6
        SUSE Linux Enterprise Server for SAP Applications 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-azure >= 6.4.0-150600.8.8.2
        • kernel-azure-devel >= 6.4.0-150600.8.8.2
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-devel-azure >= 6.4.0-150600.8.8.2
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-source-azure >= 6.4.0-150600.8.8.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        • kernel-syms-azure >= 6.4.0-150600.8.8.1
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        Patchnames:
        SUSE-SLE-Module-Basesystem-15-SP6-2024-2571
        SUSE-SLE-Module-Development-Tools-15-SP6-2024-2571
        SUSE-SLE-Module-Legacy-15-SP6-2024-2571
        SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
        SUSE-SLE-Product-WE-15-SP6-2024-2571
        SUSE Linux Enterprise Server for SAP Applications 15 SP4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-docs >= 5.14.21-150400.24.122.2
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-obs-build >= 5.14.21-150400.24.122.2
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189
        SUSE Linux Enterprise Workstation Extension 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        Patchnames:
        SUSE-SLE-Product-WE-15-SP5-2024-2190
        SUSE Linux Enterprise Workstation Extension 15 SP6
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        Patchnames:
        SUSE-SLE-Product-WE-15-SP6-2024-2571
        SUSE Manager Proxy 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189
        SUSE Manager Retail Branch Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189
        SUSE Manager Server 4.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-default-devel >= 5.14.21-150400.24.122.2
        • kernel-devel >= 5.14.21-150400.24.122.1
        • kernel-macros >= 5.14.21-150400.24.122.1
        • kernel-source >= 5.14.21-150400.24.122.1
        • kernel-syms >= 5.14.21-150400.24.122.1
        • kernel-zfcpdump >= 5.14.21-150400.24.122.2
        Patchnames:
        SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189
        openSUSE Leap 15.5
        • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
        • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
        • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
        • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
        • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
        • dlm-kmp-azure >= 5.14.21-150500.33.57.1
        • dlm-kmp-default >= 5.14.21-150500.55.68.1
        • dlm-kmp-rt >= 5.14.21-150500.13.58.1
        • dtb-allwinner >= 5.14.21-150500.55.68.1
        • dtb-altera >= 5.14.21-150500.55.68.1
        • dtb-amazon >= 5.14.21-150500.55.68.1
        • dtb-amd >= 5.14.21-150500.55.68.1
        • dtb-amlogic >= 5.14.21-150500.55.68.1
        • dtb-apm >= 5.14.21-150500.55.68.1
        • dtb-apple >= 5.14.21-150500.55.68.1
        • dtb-arm >= 5.14.21-150500.55.68.1
        • dtb-broadcom >= 5.14.21-150500.55.68.1
        • dtb-cavium >= 5.14.21-150500.55.68.1
        • dtb-exynos >= 5.14.21-150500.55.68.1
        • dtb-freescale >= 5.14.21-150500.55.68.1
        • dtb-hisilicon >= 5.14.21-150500.55.68.1
        • dtb-lg >= 5.14.21-150500.55.68.1
        • dtb-marvell >= 5.14.21-150500.55.68.1
        • dtb-mediatek >= 5.14.21-150500.55.68.1
        • dtb-nvidia >= 5.14.21-150500.55.68.1
        • dtb-qcom >= 5.14.21-150500.55.68.1
        • dtb-renesas >= 5.14.21-150500.55.68.1
        • dtb-rockchip >= 5.14.21-150500.55.68.1
        • dtb-socionext >= 5.14.21-150500.55.68.1
        • dtb-sprd >= 5.14.21-150500.55.68.1
        • dtb-xilinx >= 5.14.21-150500.55.68.1
        • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
        • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
        • gfs2-kmp-default >= 5.14.21-150500.55.68.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • kernel-64kb >= 5.14.21-150500.55.68.1
        • kernel-64kb-devel >= 5.14.21-150500.55.68.1
        • kernel-64kb-extra >= 5.14.21-150500.55.68.1
        • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-64kb-optional >= 5.14.21-150500.55.68.1
        • kernel-azure >= 5.14.21-150500.33.57.1
        • kernel-azure-devel >= 5.14.21-150500.33.57.1
        • kernel-azure-extra >= 5.14.21-150500.33.57.1
        • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
        • kernel-azure-optional >= 5.14.21-150500.33.57.1
        • kernel-azure-vdso >= 5.14.21-150500.33.57.1
        • kernel-debug >= 5.14.21-150500.55.68.1
        • kernel-debug-devel >= 5.14.21-150500.55.68.1
        • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-debug-vdso >= 5.14.21-150500.55.68.1
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-default-devel >= 5.14.21-150500.55.68.1
        • kernel-default-extra >= 5.14.21-150500.55.68.1
        • kernel-default-livepatch >= 5.14.21-150500.55.68.1
        • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-default-optional >= 5.14.21-150500.55.68.1
        • kernel-default-vdso >= 5.14.21-150500.55.68.1
        • kernel-devel >= 5.14.21-150500.55.68.1
        • kernel-devel-azure >= 5.14.21-150500.33.57.1
        • kernel-devel-rt >= 5.14.21-150500.13.58.1
        • kernel-docs >= 5.14.21-150500.55.68.1
        • kernel-docs-html >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
        • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
        • kernel-macros >= 5.14.21-150500.55.68.1
        • kernel-obs-build >= 5.14.21-150500.55.68.1
        • kernel-obs-qa >= 5.14.21-150500.55.68.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        • kernel-rt-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-extra >= 5.14.21-150500.13.58.1
        • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
        • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
        • kernel-rt-optional >= 5.14.21-150500.13.58.1
        • kernel-rt-vdso >= 5.14.21-150500.13.58.1
        • kernel-rt_debug >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
        • kernel-source >= 5.14.21-150500.55.68.1
        • kernel-source-azure >= 5.14.21-150500.33.57.1
        • kernel-source-rt >= 5.14.21-150500.13.58.1
        • kernel-source-vanilla >= 5.14.21-150500.55.68.1
        • kernel-syms >= 5.14.21-150500.55.68.1
        • kernel-syms-azure >= 5.14.21-150500.33.57.1
        • kernel-syms-rt >= 5.14.21-150500.13.58.1
        • kernel-zfcpdump >= 5.14.21-150500.55.68.1
        • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
        • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
        • kselftests-kmp-default >= 5.14.21-150500.55.68.1
        • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
        • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
        • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
        • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
        • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
        • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
        • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        openSUSE-SLE-15.5-2024-2008
        openSUSE-SLE-15.5-2024-2019
        openSUSE-SLE-15.5-2024-2190
        openSUSE Leap 15.6
        • cluster-md-kmp-64kb >= 6.4.0-150600.23.14.1
        • cluster-md-kmp-azure >= 6.4.0-150600.8.8.2
        • cluster-md-kmp-default >= 6.4.0-150600.23.14.2
        • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
        • dlm-kmp-64kb >= 6.4.0-150600.23.14.1
        • dlm-kmp-azure >= 6.4.0-150600.8.8.2
        • dlm-kmp-default >= 6.4.0-150600.23.14.2
        • dlm-kmp-rt >= 6.4.0-150600.10.5.1
        • dtb-allwinner >= 6.4.0-150600.23.14.1
        • dtb-altera >= 6.4.0-150600.23.14.1
        • dtb-amazon >= 6.4.0-150600.23.14.1
        • dtb-amd >= 6.4.0-150600.23.14.1
        • dtb-amlogic >= 6.4.0-150600.23.14.1
        • dtb-apm >= 6.4.0-150600.23.14.1
        • dtb-apple >= 6.4.0-150600.23.14.1
        • dtb-arm >= 6.4.0-150600.23.14.1
        • dtb-broadcom >= 6.4.0-150600.23.14.1
        • dtb-cavium >= 6.4.0-150600.23.14.1
        • dtb-exynos >= 6.4.0-150600.23.14.1
        • dtb-freescale >= 6.4.0-150600.23.14.1
        • dtb-hisilicon >= 6.4.0-150600.23.14.1
        • dtb-lg >= 6.4.0-150600.23.14.1
        • dtb-marvell >= 6.4.0-150600.23.14.1
        • dtb-mediatek >= 6.4.0-150600.23.14.1
        • dtb-nvidia >= 6.4.0-150600.23.14.1
        • dtb-qcom >= 6.4.0-150600.23.14.1
        • dtb-renesas >= 6.4.0-150600.23.14.1
        • dtb-rockchip >= 6.4.0-150600.23.14.1
        • dtb-socionext >= 6.4.0-150600.23.14.1
        • dtb-sprd >= 6.4.0-150600.23.14.1
        • dtb-xilinx >= 6.4.0-150600.23.14.1
        • gfs2-kmp-64kb >= 6.4.0-150600.23.14.1
        • gfs2-kmp-azure >= 6.4.0-150600.8.8.2
        • gfs2-kmp-default >= 6.4.0-150600.23.14.2
        • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-64kb-extra >= 6.4.0-150600.23.14.1
        • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.14.1
        • kernel-64kb-optional >= 6.4.0-150600.23.14.1
        • kernel-azure >= 6.4.0-150600.8.8.2
        • kernel-azure-devel >= 6.4.0-150600.8.8.2
        • kernel-azure-extra >= 6.4.0-150600.8.8.2
        • kernel-azure-livepatch-devel >= 6.4.0-150600.8.8.2
        • kernel-azure-optional >= 6.4.0-150600.8.8.2
        • kernel-azure-vdso >= 6.4.0-150600.8.8.2
        • kernel-debug >= 6.4.0-150600.23.14.2
        • kernel-debug-devel >= 6.4.0-150600.23.14.2
        • kernel-debug-livepatch-devel >= 6.4.0-150600.23.14.2
        • kernel-debug-vdso >= 6.4.0-150600.23.14.2
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-base-rebuild >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        • kernel-default-livepatch >= 6.4.0-150600.23.14.2
        • kernel-default-livepatch-devel >= 6.4.0-150600.23.14.2
        • kernel-default-optional >= 6.4.0-150600.23.14.2
        • kernel-default-vdso >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-devel-azure >= 6.4.0-150600.8.8.2
        • kernel-devel-rt >= 6.4.0-150600.10.5.1
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-docs-html >= 6.4.0-150600.23.14.2
        • kernel-kvmsmall >= 6.4.0-150600.23.14.2
        • kernel-kvmsmall-devel >= 6.4.0-150600.23.14.2
        • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.14.2
        • kernel-kvmsmall-vdso >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-obs-qa >= 6.4.0-150600.23.14.2
        • kernel-rt >= 6.4.0-150600.10.5.1
        • kernel-rt-devel >= 6.4.0-150600.10.5.1
        • kernel-rt-extra >= 6.4.0-150600.10.5.1
        • kernel-rt-livepatch-devel >= 6.4.0-150600.10.5.1
        • kernel-rt-optional >= 6.4.0-150600.10.5.1
        • kernel-rt-vdso >= 6.4.0-150600.10.5.1
        • kernel-rt_debug >= 6.4.0-150600.10.5.1
        • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
        • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.5.1
        • kernel-rt_debug-vdso >= 6.4.0-150600.10.5.1
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-source-azure >= 6.4.0-150600.8.8.2
        • kernel-source-rt >= 6.4.0-150600.10.5.1
        • kernel-source-vanilla >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        • kernel-syms-azure >= 6.4.0-150600.8.8.1
        • kernel-syms-rt >= 6.4.0-150600.10.5.1
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        • kselftests-kmp-64kb >= 6.4.0-150600.23.14.1
        • kselftests-kmp-azure >= 6.4.0-150600.8.8.2
        • kselftests-kmp-default >= 6.4.0-150600.23.14.2
        • kselftests-kmp-rt >= 6.4.0-150600.10.5.1
        • ocfs2-kmp-64kb >= 6.4.0-150600.23.14.1
        • ocfs2-kmp-azure >= 6.4.0-150600.8.8.2
        • ocfs2-kmp-default >= 6.4.0-150600.23.14.2
        • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
        • reiserfs-kmp-64kb >= 6.4.0-150600.23.14.1
        • reiserfs-kmp-azure >= 6.4.0-150600.8.8.2
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        • reiserfs-kmp-rt >= 6.4.0-150600.10.5.1
        Patchnames:
        openSUSE-SLE-15.6-2024-2571
        openSUSE-SLE-15.6-2024-2896
        openSUSE-SLE-15.6-2024-2973
        openSUSE Leap Micro 5.3
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.3-2024-2011
        openSUSE-Leap-Micro-5.3-2024-2189
        openSUSE Leap Micro 5.4
        • kernel-default >= 5.14.21-150400.24.122.2
        • kernel-default-base >= 5.14.21-150400.24.122.2.150400.24.58.2
        • kernel-rt >= 5.14.21-150400.15.82.1
        Patchnames:
        openSUSE-Leap-Micro-5.4-2024-2011
        openSUSE-Leap-Micro-5.4-2024-2189
        openSUSE Leap Micro 5.5
        • kernel-default >= 5.14.21-150500.55.68.1
        • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
        • kernel-rt >= 5.14.21-150500.13.58.1
        Patchnames:
        openSUSE-Leap-Micro-5.5-2024-2008
        openSUSE-Leap-Micro-5.5-2024-2190


        First public cloud image revisions this CVE is fixed in:


        Status of this issue by product and package

        Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

        Product(s) Source package State
        Products under general support and receiving all security fixes.
        SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
        SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
        SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
        SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_1 Released
        SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_2 Released
        SUSE Linux Enterprise Micro 5.1 kernel-default Affected
        SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
        SUSE Linux Enterprise Micro 5.1 kernel-source-rt In progress
        SUSE Linux Enterprise Micro 5.2 kernel-default Affected
        SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
        SUSE Linux Enterprise Micro 5.2 kernel-source-rt In progress
        SUSE Linux Enterprise Micro 5.3 kernel-default Released
        SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-default Released
        SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-default Released
        SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.5 kernel-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
        SUSE Linux Enterprise Micro 6.0 kernel-default Released
        SUSE Linux Enterprise Micro 6.0 kernel-default-base Released
        SUSE Linux Enterprise Micro 6.0 kernel-kvmsmall Released
        SUSE Linux Enterprise Micro 6.0 kernel-rt Released
        SUSE Linux Enterprise Micro 6.0 kernel-source Released
        SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
        SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
        SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
        SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
        SUSE Linux Enterprise Server 15 SP6 kernel-default Released
        SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
        SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP6 kernel-source Released
        SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
        SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
        SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
        SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
        SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-default Released
        SUSE Manager Proxy 4.3 kernel-default-base Released
        SUSE Manager Proxy 4.3 kernel-source Released
        SUSE Manager Proxy 4.3 kernel-syms Released
        SUSE Manager Retail Branch Server 4.3 kernel-default Released
        SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
        SUSE Manager Retail Branch Server 4.3 kernel-source Released
        SUSE Manager Server 4.3 kernel-default Released
        SUSE Manager Server 4.3 kernel-default-base Released
        SUSE Manager Server 4.3 kernel-source Released
        SUSE Manager Server 4.3 kernel-syms Released
        SUSE Manager Server 4.3 kernel-zfcpdump Released
        SUSE Real Time Module 15 SP5 kernel-rt Released
        SUSE Real Time Module 15 SP5 kernel-rt_debug Released
        SUSE Real Time Module 15 SP5 kernel-source-rt Released
        SUSE Real Time Module 15 SP5 kernel-syms-rt Released
        SUSE Real Time Module 15 SP6 kernel-rt Released
        SUSE Real Time Module 15 SP6 kernel-rt_debug Released
        SUSE Real Time Module 15 SP6 kernel-source-rt Released
        SUSE Real Time Module 15 SP6 kernel-syms-rt Released
        openSUSE Leap 15.5 kernel-default Released
        openSUSE Leap 15.5 kernel-source Released
        openSUSE Leap 15.5 kernel-source-azure Released
        openSUSE Leap 15.5 kernel-source-rt Released
        openSUSE Leap 15.6 kernel-default Released
        openSUSE Leap 15.6 kernel-source Released
        openSUSE Leap 15.6 kernel-source-azure Released
        openSUSE Leap 15.6 kernel-source-rt Released
        Products under Long Term Service Pack support and receiving important and critical security fixes.
        SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
        SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
        SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_27 Released
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
        Products past their end of life and not receiving proactive updates anymore.
        HPE Helion OpenStack 8 kernel-source Not affected
        SUSE CaaS Platform 4.0 kernel-source Not affected
        SUSE CaaS Platform Toolchain 3 kernel-source Not affected
        SUSE Enterprise Storage 6 kernel-source Not affected
        SUSE Enterprise Storage 7 kernel-source Affected
        SUSE Enterprise Storage 7.1 kernel-default Affected
        SUSE Enterprise Storage 7.1 kernel-source Affected
        SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
        SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
        SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
        SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
        SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
        SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
        SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
        SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 15 kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
        SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
        SUSE Manager Proxy 4.0 kernel-source Not affected
        SUSE Manager Proxy 4.1 kernel-source Affected
        SUSE Manager Proxy 4.2 kernel-source Affected
        SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
        SUSE Manager Retail Branch Server 4.1 kernel-source Affected
        SUSE Manager Retail Branch Server 4.2 kernel-source Affected
        SUSE Manager Server 4.0 kernel-source Not affected
        SUSE Manager Server 4.1 kernel-source Affected
        SUSE Manager Server 4.2 kernel-source Affected
        SUSE OpenStack Cloud 8 kernel-source Not affected
        SUSE OpenStack Cloud 9 kernel-default Not affected
        SUSE OpenStack Cloud 9 kernel-source Not affected
        SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
        SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
        SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
        SUSE Real Time Module 15 SP3 kernel-source-rt Affected
        SUSE Real Time Module 15 SP4 kernel-source-rt Affected
        openSUSE Leap 15.3 kernel-source Affected
        openSUSE Leap 15.3 kernel-source-rt Affected
        openSUSE Leap 15.4 kernel-default Released
        openSUSE Leap 15.4 kernel-source Released
        openSUSE Leap 15.4 kernel-source-azure Already fixed
        openSUSE Leap 15.4 kernel-source-rt Affected


        SUSE Timeline for this CVE

        CVE page created: Tue May 21 18:18:50 2024
        CVE page last modified: Fri Sep 20 00:55:15 2024