Upstream information

CVE-2023-6546 at MITRE

Description

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7.8
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1218335 [RESOLVED / FIXED], 1222685 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.5.4
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-syms >= 5.14.21-150500.55.44.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
  • kernel-rt >= 5.14.21-150400.15.65.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.44.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.103.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
  • kernel-rt >= 5.14.21-150500.13.30.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.103.1
  • dlm-kmp-default >= 5.14.21-150400.24.103.1
  • gfs2-kmp-default >= 5.14.21-150400.24.103.1
  • kernel-default >= 5.14.21-150400.24.103.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.103.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.29.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.44.1
  • dlm-kmp-default >= 5.14.21-150500.55.44.1
  • gfs2-kmp-default >= 5.14.21-150500.55.44.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.44.1
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-513.24.1.el8_9
  • kernel >= 4.18.0-513.24.1.el8_9
  • kernel-abi-stablelists >= 4.18.0-513.24.1.el8_9
  • kernel-core >= 4.18.0-513.24.1.el8_9
  • kernel-cross-headers >= 4.18.0-513.24.1.el8_9
  • kernel-debug >= 4.18.0-513.24.1.el8_9
  • kernel-debug-core >= 4.18.0-513.24.1.el8_9
  • kernel-debug-devel >= 4.18.0-513.24.1.el8_9
  • kernel-debug-modules >= 4.18.0-513.24.1.el8_9
  • kernel-debug-modules-extra >= 4.18.0-513.24.1.el8_9
  • kernel-devel >= 4.18.0-513.24.1.el8_9
  • kernel-doc >= 4.18.0-513.24.1.el8_9
  • kernel-headers >= 4.18.0-513.24.1.el8_9
  • kernel-modules >= 4.18.0-513.24.1.el8_9
  • kernel-modules-extra >= 4.18.0-513.24.1.el8_9
  • kernel-tools >= 4.18.0-513.24.1.el8_9
  • kernel-tools-libs >= 4.18.0-513.24.1.el8_9
  • kernel-tools-libs-devel >= 4.18.0-513.24.1.el8_9
  • perf >= 4.18.0-513.24.1.el8_9
  • python3-perf >= 4.18.0-513.24.1.el8_9
Patchnames:
RHSA-2024:1607
SUSE Liberty Linux 9
  • bpftool >= 7.3.0-427.13.1.el9_4
  • kernel >= 5.14.0-427.13.1.el9_4
  • kernel-abi-stablelists >= 5.14.0-427.13.1.el9_4
  • kernel-core >= 5.14.0-427.13.1.el9_4
  • kernel-cross-headers >= 5.14.0-427.13.1.el9_4
  • kernel-debug >= 5.14.0-427.13.1.el9_4
  • kernel-debug-core >= 5.14.0-427.13.1.el9_4
  • kernel-debug-devel >= 5.14.0-427.13.1.el9_4
  • kernel-debug-devel-matched >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules-core >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules-extra >= 5.14.0-427.13.1.el9_4
  • kernel-debug-uki-virt >= 5.14.0-427.13.1.el9_4
  • kernel-devel >= 5.14.0-427.13.1.el9_4
  • kernel-devel-matched >= 5.14.0-427.13.1.el9_4
  • kernel-doc >= 5.14.0-427.13.1.el9_4
  • kernel-headers >= 5.14.0-427.13.1.el9_4
  • kernel-modules >= 5.14.0-427.13.1.el9_4
  • kernel-modules-core >= 5.14.0-427.13.1.el9_4
  • kernel-modules-extra >= 5.14.0-427.13.1.el9_4
  • kernel-tools >= 5.14.0-427.13.1.el9_4
  • kernel-tools-libs >= 5.14.0-427.13.1.el9_4
  • kernel-tools-libs-devel >= 5.14.0-427.13.1.el9_4
  • kernel-uki-virt >= 5.14.0-427.13.1.el9_4
  • libperf >= 5.14.0-427.13.1.el9_4
  • perf >= 5.14.0-427.13.1.el9_4
  • python3-perf >= 5.14.0-427.13.1.el9_4
  • rtla >= 5.14.0-427.13.1.el9_4
  • rv >= 5.14.0-427.13.1.el9_4
Patchnames:
RHSA-2024:2394
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.44.1
  • kernel-64kb-devel >= 5.14.21-150500.55.44.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-default-extra >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-docs >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-obs-build >= 5.14.21-150500.55.44.1
  • kernel-source >= 5.14.21-150500.55.44.1
  • kernel-syms >= 5.14.21-150500.55.44.1
  • kernel-zfcpdump >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-160
SUSE-SLE-Module-Development-Tools-15-SP5-2024-160
SUSE-SLE-Product-WE-15-SP5-2024-160
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.103.1
  • dlm-kmp-default >= 5.14.21-150400.24.103.1
  • gfs2-kmp-default >= 5.14.21-150400.24.103.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-156
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.44.1
  • dlm-kmp-default >= 5.14.21-150500.55.44.1
  • gfs2-kmp-default >= 5.14.21-150500.55.44.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-160
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.103.1
  • kernel-64kb-devel >= 5.14.21-150400.24.103.1
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-docs >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-obs-build >= 5.14.21-150400.24.103.1
  • kernel-source >= 5.14.21-150400.24.103.1
  • kernel-syms >= 5.14.21-150400.24.103.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-156
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.103.1
  • kernel-64kb-devel >= 5.14.21-150400.24.103.1
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-docs >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-obs-build >= 5.14.21-150400.24.103.1
  • kernel-source >= 5.14.21-150400.24.103.1
  • kernel-syms >= 5.14.21-150400.24.103.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-156
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.44.1
  • kernel-64kb-devel >= 5.14.21-150500.55.44.1
  • kernel-azure >= 5.14.21-150500.33.29.1
  • kernel-azure-devel >= 5.14.21-150500.33.29.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-devel-azure >= 5.14.21-150500.33.29.1
  • kernel-docs >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-obs-build >= 5.14.21-150500.55.44.1
  • kernel-source >= 5.14.21-150500.55.44.1
  • kernel-source-azure >= 5.14.21-150500.33.29.1
  • kernel-syms >= 5.14.21-150500.55.44.1
  • kernel-syms-azure >= 5.14.21-150500.33.29.1
  • kernel-zfcpdump >= 5.14.21-150500.55.44.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-160
SUSE-SLE-Module-Development-Tools-15-SP5-2024-160
SUSE-SLE-Module-Legacy-15-SP5-2024-160
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-141
SUSE Linux Enterprise Live Patching 12 SP5
  • kgraft-patch-4_12_14-122_159-default >= 14-2.1
  • kgraft-patch-4_12_14-122_162-default >= 13-2.1
  • kgraft-patch-4_12_14-122_165-default >= 12-2.1
  • kgraft-patch-4_12_14-122_173-default >= 10-2.1
  • kgraft-patch-4_12_14-122_176-default >= 9-2.1
  • kgraft-patch-4_12_14-122_179-default >= 8-2.1
  • kgraft-patch-4_12_14-122_183-default >= 8-2.1
  • kgraft-patch-4_12_14-122_186-default >= 7-2.1
  • kgraft-patch-4_12_14-122_189-default >= 6-2.1
  • kgraft-patch-4_12_14-122_194-default >= 4-2.1
  • kgraft-patch-4_12_14-122_201-default >= 4-8.10.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-1686
SUSE-SLE-Live-Patching-12-SP5-2024-1687
SUSE-SLE-Live-Patching-12-SP5-2024-1688
SUSE-SLE-Live-Patching-12-SP5-2024-1689
SUSE-SLE-Live-Patching-12-SP5-2024-1690
SUSE-SLE-Live-Patching-12-SP5-2024-1691
SUSE-SLE-Live-Patching-12-SP5-2024-1692
SUSE-SLE-Live-Patching-12-SP5-2024-1693
SUSE-SLE-Live-Patching-12-SP5-2024-1694
SUSE-SLE-Live-Patching-12-SP5-2024-1712
SUSE-SLE-Live-Patching-12-SP5-2024-1713
SUSE-SLE-Live-Patching-12-SP5-2024-2130
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_151-default >= 14-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_154-default >= 12-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_157-default >= 11-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_160-default >= 10-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_163-default >= 9-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_166-default >= 9-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_169-default >= 9-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_172-default >= 7-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_175-default >= 8-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_178-default >= 5-150200.2.1
  • kernel-livepatch-5_3_18-150200_24_183-default >= 4-150200.5.6.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1709
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1715
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1716
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1717
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1718
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1719
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1722
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1729
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1733
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1735
SUSE-SLE-Module-Live-Patching-15-SP2-2024-1742
SUSE-SLE-Module-Live-Patching-15-SP2-2024-2120
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_121-default >= 14-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_124-default >= 12-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_127-default >= 11-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_130-default >= 10-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_133-default >= 9-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_138-default >= 9-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_141-default >= 8-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_144-default >= 7-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_147-default >= 7-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_150-default >= 6-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_153-default >= 4-150300.7.6.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1696
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1706
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1707
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1708
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1720
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1721
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1734
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1736
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1737
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1746
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1747
SUSE-SLE-Module-Live-Patching-15-SP3-2024-2148
SUSE Linux Enterprise Live Patching 15 SP4
  • kernel-livepatch-5_14_21-150400_24_100-default >= 7-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_103-default >= 5-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_108-default >= 5-150400.9.8.1
  • kernel-livepatch-5_14_21-150400_24_111-default >= 3-150400.9.6.1
  • kernel-livepatch-5_14_21-150400_24_60-default >= 14-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_63-default >= 14-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_66-default >= 12-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_69-default >= 11-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_74-default >= 11-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_81-default >= 10-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_88-default >= 9-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_92-default >= 8-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_97-default >= 7-150400.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP4-2024-129
SUSE-SLE-Module-Live-Patching-15-SP4-2024-156
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1724
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1725
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1726
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1739
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1740
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1741
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1743
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1744
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1745
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1748
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1749
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1753
SUSE-SLE-Module-Live-Patching-15-SP4-2024-1757
SUSE-SLE-Module-Live-Patching-15-SP4-2024-2162
SUSE-SLE-Module-Live-Patching-15-SP4-2024-2163
SUSE Linux Enterprise Live Patching 15 SP5
  • kernel-livepatch-5_14_21-150500_11-rt >= 13-150500.3.1
  • kernel-livepatch-5_14_21-150500_13_11-rt >= 10-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_18-rt >= 9-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_21-rt >= 8-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_24-rt >= 8-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_27-rt >= 7-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_30-rt >= 6-150500.2.1
  • kernel-livepatch-5_14_21-150500_13_35-rt >= 5-150500.11.8.1
  • kernel-livepatch-5_14_21-150500_13_38-rt >= 3-150500.11.6.1
  • kernel-livepatch-5_14_21-150500_13_5-rt >= 12-150500.2.1
  • kernel-livepatch-5_14_21-150500_53-default >= 12-150500.6.1
  • kernel-livepatch-5_14_21-150500_55_12-default >= 11-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_19-default >= 10-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_28-default >= 9-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_31-default >= 8-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_36-default >= 7-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_39-default >= 7-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_44-default >= 6-150500.2.1
  • kernel-livepatch-5_14_21-150500_55_49-default >= 5-150500.11.8.1
  • kernel-livepatch-5_14_21-150500_55_52-default >= 3-150500.11.6.1
  • kernel-livepatch-5_14_21-150500_55_7-default >= 11-150500.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP5-2024-115
SUSE-SLE-Module-Live-Patching-15-SP5-2024-160
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1677
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1678
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1679
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1680
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1681
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1682
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1685
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1695
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1705
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1711
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1723
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1727
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1731
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1732
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1751
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1752
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1754
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1755
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1756
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1758
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1759
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2092
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2100
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2207
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2208
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-rt >= 5.14.21-150400.15.65.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-129
SUSE-SLE-Micro-5.3-2024-156
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-rt >= 5.14.21-150400.15.65.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-129
SUSE-SLE-Micro-5.4-2024-156
SUSE Linux Enterprise Micro 5.5
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-rt >= 5.14.21-150500.13.30.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-115
SUSE-SLE-Micro-5.5-2024-160
SUSE Linux Enterprise Micro 6.0
  • kernel-default >= 6.4.0-17.1
  • kernel-default-extra >= 6.4.0-17.1
  • kernel-rt >= 6.4.0-8.1
Patchnames:
SUSE Linux Enterprise Micro 6.0 GA kernel-default-6.4.0-17.1
SUSE Linux Enterprise Micro 6.0 GA kernel-rt-6.4.0-8.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.44.1
  • kernel-64kb-devel >= 5.14.21-150500.55.44.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-zfcpdump >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-160
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.55.44.1
  • kernel-obs-build >= 5.14.21-150500.55.44.1
  • kernel-source >= 5.14.21-150500.55.44.1
  • kernel-syms >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2024-160
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2024-160
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.33.29.1
  • kernel-azure-devel >= 5.14.21-150500.33.29.1
  • kernel-devel-azure >= 5.14.21-150500.33.29.1
  • kernel-source-azure >= 5.14.21-150500.33.29.1
  • kernel-syms-azure >= 5.14.21-150500.33.29.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-141
SUSE Linux Enterprise Real Time 15 SP4
  • cluster-md-kmp-rt >= 5.14.21-150400.15.65.1
  • dlm-kmp-rt >= 5.14.21-150400.15.65.1
  • gfs2-kmp-rt >= 5.14.21-150400.15.65.1
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-devel-rt >= 5.14.21-150400.15.65.1
  • kernel-docs >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-obs-build >= 5.14.21-150400.24.103.1
  • kernel-rt >= 5.14.21-150400.15.65.1
  • kernel-rt-devel >= 5.14.21-150400.15.65.1
  • kernel-rt_debug >= 5.14.21-150400.15.65.1
  • kernel-rt_debug-devel >= 5.14.21-150400.15.65.1
  • kernel-source >= 5.14.21-150400.24.103.1
  • kernel-source-rt >= 5.14.21-150400.15.65.1
  • kernel-syms >= 5.14.21-150400.24.103.1
  • kernel-syms-rt >= 5.14.21-150400.15.65.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.65.1
Patchnames:
SUSE-SLE-Module-RT-15-SP4-2024-129
SUSE-SLE-Product-RT-15-SP4-2024-156
SUSE Linux Enterprise Real Time 15 SP5
SUSE Real Time Module 15 SP5
  • cluster-md-kmp-rt >= 5.14.21-150500.13.30.1
  • dlm-kmp-rt >= 5.14.21-150500.13.30.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.30.1
  • kernel-devel-rt >= 5.14.21-150500.13.30.1
  • kernel-rt >= 5.14.21-150500.13.30.1
  • kernel-rt-devel >= 5.14.21-150500.13.30.1
  • kernel-rt-vdso >= 5.14.21-150500.13.30.1
  • kernel-rt_debug >= 5.14.21-150500.13.30.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.30.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.30.1
  • kernel-source-rt >= 5.14.21-150500.13.30.1
  • kernel-syms-rt >= 5.14.21-150500.13.30.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.30.1
Patchnames:
SUSE-SLE-Module-RT-15-SP5-2024-115
SUSE Linux Enterprise Server 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.103.1
  • kernel-64kb-devel >= 5.14.21-150400.24.103.1
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-docs >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-obs-build >= 5.14.21-150400.24.103.1
  • kernel-source >= 5.14.21-150400.24.103.1
  • kernel-syms >= 5.14.21-150400.24.103.1
  • kernel-zfcpdump >= 5.14.21-150400.24.103.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-156
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.44.1
  • kernel-64kb-devel >= 5.14.21-150500.55.44.1
  • kernel-azure >= 5.14.21-150500.33.29.1
  • kernel-azure-devel >= 5.14.21-150500.33.29.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-default-extra >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-devel-azure >= 5.14.21-150500.33.29.1
  • kernel-docs >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-obs-build >= 5.14.21-150500.55.44.1
  • kernel-source >= 5.14.21-150500.55.44.1
  • kernel-source-azure >= 5.14.21-150500.33.29.1
  • kernel-syms >= 5.14.21-150500.55.44.1
  • kernel-syms-azure >= 5.14.21-150500.33.29.1
  • kernel-zfcpdump >= 5.14.21-150500.55.44.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-160
SUSE-SLE-Module-Development-Tools-15-SP5-2024-160
SUSE-SLE-Module-Legacy-15-SP5-2024-160
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-141
SUSE-SLE-Product-WE-15-SP5-2024-160
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-docs >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-obs-build >= 5.14.21-150400.24.103.1
  • kernel-source >= 5.14.21-150400.24.103.1
  • kernel-syms >= 5.14.21-150400.24.103.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-156
SUSE Linux Enterprise Workstation Extension 15 SP5
  • kernel-default-extra >= 5.14.21-150500.55.44.1
Patchnames:
SUSE-SLE-Product-WE-15-SP5-2024-160
SUSE Manager Proxy 4.3
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-156
SUSE Manager Retail Branch Server 4.3
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-156
SUSE Manager Server 4.3
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-default-devel >= 5.14.21-150400.24.103.1
  • kernel-devel >= 5.14.21-150400.24.103.1
  • kernel-macros >= 5.14.21-150400.24.103.1
  • kernel-zfcpdump >= 5.14.21-150400.24.103.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-156
SUSE Real Time Module 15 SP4
  • cluster-md-kmp-rt >= 5.14.21-150400.15.65.1
  • dlm-kmp-rt >= 5.14.21-150400.15.65.1
  • gfs2-kmp-rt >= 5.14.21-150400.15.65.1
  • kernel-devel-rt >= 5.14.21-150400.15.65.1
  • kernel-rt >= 5.14.21-150400.15.65.1
  • kernel-rt-devel >= 5.14.21-150400.15.65.1
  • kernel-rt_debug >= 5.14.21-150400.15.65.1
  • kernel-rt_debug-devel >= 5.14.21-150400.15.65.1
  • kernel-source-rt >= 5.14.21-150400.15.65.1
  • kernel-syms-rt >= 5.14.21-150400.15.65.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.65.1
Patchnames:
SUSE-SLE-Module-RT-15-SP4-2024-129
openSUSE Leap 15.5
  • cluster-md-kmp-64kb >= 5.14.21-150500.55.44.1
  • cluster-md-kmp-azure >= 5.14.21-150500.33.29.1
  • cluster-md-kmp-default >= 5.14.21-150500.55.44.1
  • cluster-md-kmp-rt >= 5.14.21-150500.13.30.1
  • dlm-kmp-64kb >= 5.14.21-150500.55.44.1
  • dlm-kmp-azure >= 5.14.21-150500.33.29.1
  • dlm-kmp-default >= 5.14.21-150500.55.44.1
  • dlm-kmp-rt >= 5.14.21-150500.13.30.1
  • dtb-allwinner >= 5.14.21-150500.55.44.1
  • dtb-altera >= 5.14.21-150500.55.44.1
  • dtb-amazon >= 5.14.21-150500.55.44.1
  • dtb-amd >= 5.14.21-150500.55.44.1
  • dtb-amlogic >= 5.14.21-150500.55.44.1
  • dtb-apm >= 5.14.21-150500.55.44.1
  • dtb-apple >= 5.14.21-150500.55.44.1
  • dtb-arm >= 5.14.21-150500.55.44.1
  • dtb-broadcom >= 5.14.21-150500.55.44.1
  • dtb-cavium >= 5.14.21-150500.55.44.1
  • dtb-exynos >= 5.14.21-150500.55.44.1
  • dtb-freescale >= 5.14.21-150500.55.44.1
  • dtb-hisilicon >= 5.14.21-150500.55.44.1
  • dtb-lg >= 5.14.21-150500.55.44.1
  • dtb-marvell >= 5.14.21-150500.55.44.1
  • dtb-mediatek >= 5.14.21-150500.55.44.1
  • dtb-nvidia >= 5.14.21-150500.55.44.1
  • dtb-qcom >= 5.14.21-150500.55.44.1
  • dtb-renesas >= 5.14.21-150500.55.44.1
  • dtb-rockchip >= 5.14.21-150500.55.44.1
  • dtb-socionext >= 5.14.21-150500.55.44.1
  • dtb-sprd >= 5.14.21-150500.55.44.1
  • dtb-xilinx >= 5.14.21-150500.55.44.1
  • gfs2-kmp-64kb >= 5.14.21-150500.55.44.1
  • gfs2-kmp-azure >= 5.14.21-150500.33.29.1
  • gfs2-kmp-default >= 5.14.21-150500.55.44.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.30.1
  • kernel-64kb >= 5.14.21-150500.55.44.1
  • kernel-64kb-devel >= 5.14.21-150500.55.44.1
  • kernel-64kb-extra >= 5.14.21-150500.55.44.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.44.1
  • kernel-64kb-optional >= 5.14.21-150500.55.44.1
  • kernel-azure >= 5.14.21-150500.33.29.1
  • kernel-azure-devel >= 5.14.21-150500.33.29.1
  • kernel-azure-extra >= 5.14.21-150500.33.29.1
  • kernel-azure-livepatch-devel >= 5.14.21-150500.33.29.1
  • kernel-azure-optional >= 5.14.21-150500.33.29.1
  • kernel-azure-vdso >= 5.14.21-150500.33.29.1
  • kernel-debug >= 5.14.21-150500.55.44.1
  • kernel-debug-devel >= 5.14.21-150500.55.44.1
  • kernel-debug-livepatch-devel >= 5.14.21-150500.55.44.1
  • kernel-debug-vdso >= 5.14.21-150500.55.44.1
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-base-rebuild >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-default-devel >= 5.14.21-150500.55.44.1
  • kernel-default-extra >= 5.14.21-150500.55.44.1
  • kernel-default-livepatch >= 5.14.21-150500.55.44.1
  • kernel-default-livepatch-devel >= 5.14.21-150500.55.44.1
  • kernel-default-optional >= 5.14.21-150500.55.44.1
  • kernel-default-vdso >= 5.14.21-150500.55.44.1
  • kernel-devel >= 5.14.21-150500.55.44.1
  • kernel-devel-azure >= 5.14.21-150500.33.29.1
  • kernel-devel-rt >= 5.14.21-150500.13.30.1
  • kernel-docs >= 5.14.21-150500.55.44.1
  • kernel-docs-html >= 5.14.21-150500.55.44.1
  • kernel-kvmsmall >= 5.14.21-150500.55.44.1
  • kernel-kvmsmall-devel >= 5.14.21-150500.55.44.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.44.1
  • kernel-kvmsmall-vdso >= 5.14.21-150500.55.44.1
  • kernel-macros >= 5.14.21-150500.55.44.1
  • kernel-obs-build >= 5.14.21-150500.55.44.1
  • kernel-obs-qa >= 5.14.21-150500.55.44.1
  • kernel-rt >= 5.14.21-150500.13.30.1
  • kernel-rt-devel >= 5.14.21-150500.13.30.1
  • kernel-rt-extra >= 5.14.21-150500.13.30.1
  • kernel-rt-livepatch >= 5.14.21-150500.13.30.1
  • kernel-rt-livepatch-devel >= 5.14.21-150500.13.30.1
  • kernel-rt-optional >= 5.14.21-150500.13.30.1
  • kernel-rt-vdso >= 5.14.21-150500.13.30.1
  • kernel-rt_debug >= 5.14.21-150500.13.30.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.30.1
  • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.30.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.30.1
  • kernel-source >= 5.14.21-150500.55.44.1
  • kernel-source-azure >= 5.14.21-150500.33.29.1
  • kernel-source-rt >= 5.14.21-150500.13.30.1
  • kernel-source-vanilla >= 5.14.21-150500.55.44.1
  • kernel-syms >= 5.14.21-150500.55.44.1
  • kernel-syms-azure >= 5.14.21-150500.33.29.1
  • kernel-syms-rt >= 5.14.21-150500.13.30.1
  • kernel-zfcpdump >= 5.14.21-150500.55.44.1
  • kselftests-kmp-64kb >= 5.14.21-150500.55.44.1
  • kselftests-kmp-azure >= 5.14.21-150500.33.29.1
  • kselftests-kmp-default >= 5.14.21-150500.55.44.1
  • kselftests-kmp-rt >= 5.14.21-150500.13.30.1
  • ocfs2-kmp-64kb >= 5.14.21-150500.55.44.1
  • ocfs2-kmp-azure >= 5.14.21-150500.33.29.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.44.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.30.1
  • reiserfs-kmp-64kb >= 5.14.21-150500.55.44.1
  • reiserfs-kmp-azure >= 5.14.21-150500.33.29.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.44.1
  • reiserfs-kmp-rt >= 5.14.21-150500.13.30.1
Patchnames:
openSUSE-SLE-15.5-2024-115
openSUSE-SLE-15.5-2024-141
openSUSE-SLE-15.5-2024-160
openSUSE Leap Micro 5.3
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-rt >= 5.14.21-150400.15.65.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-129
openSUSE-Leap-Micro-5.3-2024-156
openSUSE Leap Micro 5.4
  • kernel-default >= 5.14.21-150400.24.103.1
  • kernel-default-base >= 5.14.21-150400.24.103.1.150400.24.48.1
  • kernel-rt >= 5.14.21-150400.15.65.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-129
openSUSE-Leap-Micro-5.4-2024-156
openSUSE Leap Micro 5.5
  • kernel-default >= 5.14.21-150500.55.44.1
  • kernel-default-base >= 5.14.21-150500.55.44.1.150500.6.19.2
  • kernel-rt >= 5.14.21-150500.13.30.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-115
openSUSE-Leap-Micro-5.5-2024-160


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
SUSE Enterprise Storage 7.1 kernel-default Not affected
SUSE Enterprise Storage 7.1 kernel-source Not affected
SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_43 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_44 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_45 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_47 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_48 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_49 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_50 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_51 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_52 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_53 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_54 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_9 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-default Released
SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-default Released
SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.5 kernel-default Released
SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
SUSE Linux Enterprise Micro 5.5 kernel-rt Released
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Affected
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
SUSE Linux Enterprise Micro for Rancher 5.5 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.5 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-default Released
SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP5 kernel-source Released
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-64kb Affected
SUSE Manager Proxy 4.3 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default-base Released
SUSE Manager Proxy 4.3 kernel-docs Affected
SUSE Manager Proxy 4.3 kernel-obs-build Affected
SUSE Manager Proxy 4.3 kernel-source Released
SUSE Manager Proxy 4.3 kernel-source-azure Already fixed
SUSE Manager Proxy 4.3 kernel-syms Affected
SUSE Manager Proxy 4.3 kernel-zfcpdump Affected
SUSE Manager Retail Branch Server 4.3 kernel-64kb Affected
SUSE Manager Retail Branch Server 4.3 kernel-default Released
SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
SUSE Manager Retail Branch Server 4.3 kernel-docs Affected
SUSE Manager Retail Branch Server 4.3 kernel-obs-build Affected
SUSE Manager Retail Branch Server 4.3 kernel-source Released
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-syms Affected
SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Affected
SUSE Manager Server 4.3 kernel-64kb Affected
SUSE Manager Server 4.3 kernel-default Released
SUSE Manager Server 4.3 kernel-default-base Released
SUSE Manager Server 4.3 kernel-docs Affected
SUSE Manager Server 4.3 kernel-obs-build Affected
SUSE Manager Server 4.3 kernel-source Released
SUSE Manager Server 4.3 kernel-source-azure Already fixed
SUSE Manager Server 4.3 kernel-syms Affected
SUSE Manager Server 4.3 kernel-zfcpdump Released
SUSE Real Time Module 15 SP5 kernel-rt Released
SUSE Real Time Module 15 SP5 kernel-rt_debug Released
SUSE Real Time Module 15 SP5 kernel-source-rt Released
SUSE Real Time Module 15 SP5 kernel-syms-rt Released
openSUSE Leap 15.5 dtb-aarch64 Released
openSUSE Leap 15.5 dtb-armv7l Released
openSUSE Leap 15.5 kernel-64kb Released
openSUSE Leap 15.5 kernel-azure Released
openSUSE Leap 15.5 kernel-debug Released
openSUSE Leap 15.5 kernel-default Released
openSUSE Leap 15.5 kernel-docs Released
openSUSE Leap 15.5 kernel-kvmsmall Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_10 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_11 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_6 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_7 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_8 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_9 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_1 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_10 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_11 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_2 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_3 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_5 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_6 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_7 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_8 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_9 Released
openSUSE Leap 15.5 kernel-lpae Released
openSUSE Leap 15.5 kernel-obs-build Released
openSUSE Leap 15.5 kernel-obs-qa Released
openSUSE Leap 15.5 kernel-rt Released
openSUSE Leap 15.5 kernel-rt_debug Released
openSUSE Leap 15.5 kernel-source Released
openSUSE Leap 15.5 kernel-source-azure Released
openSUSE Leap 15.5 kernel-source-rt Released
openSUSE Leap 15.5 kernel-syms Released
openSUSE Leap 15.5 kernel-syms-azure Released
openSUSE Leap 15.5 kernel-syms-rt Released
openSUSE Leap 15.5 kernel-zfcpdump Released
openSUSE Leap Micro 5.4 kernel-default Released
openSUSE Leap Micro 5.4 kernel-rt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP4-CHOST-BYOS kernel-default Released
SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-syms Released
SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_36 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_37 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_38 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_39 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_40 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_41 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_42 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_43 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_44 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_45 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_46 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_32 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_33 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_34 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_35 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_36 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_37 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_38 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_39 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_40 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_41 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_42 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_17 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_21 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_24 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-64kb Affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-docs Affected
SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-syms Affected
SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-default Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Affected
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source-azure Not affected
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source-azure Not affected
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Not affected
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
SUSE Real Time Module 15 SP4 kernel-rt Released
SUSE Real Time Module 15 SP4 kernel-rt_debug Released
SUSE Real Time Module 15 SP4 kernel-source-rt Released
SUSE Real Time Module 15 SP4 kernel-syms-rt Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_32 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_33 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_34 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_35 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_36 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_37 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_38 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_39 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_40 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_41 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_42 Released
openSUSE Leap 15.4 dtb-aarch64 Released
openSUSE Leap 15.4 dtb-armv7l Released
openSUSE Leap 15.4 kernel-64kb Released
openSUSE Leap 15.4 kernel-debug Released
openSUSE Leap 15.4 kernel-default Released
openSUSE Leap 15.4 kernel-docs Released
openSUSE Leap 15.4 kernel-kvmsmall Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_11 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_12 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_13 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_14 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_15 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_16 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_18 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_19 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_20 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_21 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_22 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_23 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_24 Released
openSUSE Leap 15.4 kernel-lpae Released
openSUSE Leap 15.4 kernel-obs-build Released
openSUSE Leap 15.4 kernel-obs-qa Released
openSUSE Leap 15.4 kernel-source Released
openSUSE Leap 15.4 kernel-syms Released
openSUSE Leap 15.4 kernel-zfcpdump Released
openSUSE Leap Micro 5.3 kernel-default Released
openSUSE Leap Micro 5.3 kernel-rt Released
Container Status
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
kernel-defaultReleased
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
kernel-kvmsmallIn progress
rancher/elemental-teal-rt/5.4
suse/sle-micro/rt-5.5
kernel-rtReleased
rancher/elemental-teal-rt/5.3 kernel-rtIn progress
bci/bci-sle15-kernel-module-devel kernel-symsReleased


SUSE Timeline for this CVE

CVE page created: Thu Dec 21 15:00:15 2023
CVE page last modified: Sat Jun 29 11:38:11 2024