Upstream information

CVE-2024-26957 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

s390/zcrypt: fix reference counting on zcrypt card objects

Tests with hot-plugging crytpo cards on KVM guests with debug
kernel build revealed an use after free for the load field of
the struct zcrypt_card. The reason was an incorrect reference
handling of the zcrypt card object which could lead to a free
of the zcrypt card object while it was still in use.

This is an example of the slab message:

kernel: 0x00000000885a7512-0x00000000885a7513 @offset=1298. First byte 0x68 instead of 0x6b
kernel: Allocated in zcrypt_card_alloc+0x36/0x70 [zcrypt] age=18046 cpu=3 pid=43
kernel: kmalloc_trace+0x3f2/0x470
kernel: zcrypt_card_alloc+0x36/0x70 [zcrypt]
kernel: zcrypt_cex4_card_probe+0x26/0x380 [zcrypt_cex4]
kernel: ap_device_probe+0x15c/0x290
kernel: really_probe+0xd2/0x468
kernel: driver_probe_device+0x40/0xf0
kernel: __device_attach_driver+0xc0/0x140
kernel: bus_for_each_drv+0x8c/0xd0
kernel: __device_attach+0x114/0x198
kernel: bus_probe_device+0xb4/0xc8
kernel: device_add+0x4d2/0x6e0
kernel: ap_scan_adapter+0x3d0/0x7c0
kernel: ap_scan_bus+0x5a/0x3b0
kernel: ap_scan_bus_wq_callback+0x40/0x60
kernel: process_one_work+0x26e/0x620
kernel: worker_thread+0x21c/0x440
kernel: Freed in zcrypt_card_put+0x54/0x80 [zcrypt] age=9024 cpu=3 pid=43
kernel: kfree+0x37e/0x418
kernel: zcrypt_card_put+0x54/0x80 [zcrypt]
kernel: ap_device_remove+0x4c/0xe0
kernel: device_release_driver_internal+0x1c4/0x270
kernel: bus_remove_device+0x100/0x188
kernel: device_del+0x164/0x3c0
kernel: device_unregister+0x30/0x90
kernel: ap_scan_adapter+0xc8/0x7c0
kernel: ap_scan_bus+0x5a/0x3b0
kernel: ap_scan_bus_wq_callback+0x40/0x60
kernel: process_one_work+0x26e/0x620
kernel: worker_thread+0x21c/0x440
kernel: kthread+0x150/0x168
kernel: __ret_from_fork+0x3c/0x58
kernel: ret_from_fork+0xa/0x30
kernel: Slab 0x00000372022169c0 objects=20 used=18 fp=0x00000000885a7c88 flags=0x3ffff00000000a00(workingset|slab|node=0|zone=1|lastcpupid=0x1ffff)
kernel: Object 0x00000000885a74b8 @offset=1208 fp=0x00000000885a7c88
kernel: Redzone 00000000885a74b0: bb bb bb bb bb bb bb bb ........
kernel: Object 00000000885a74b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
kernel: Object 00000000885a74c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
kernel: Object 00000000885a74d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
kernel: Object 00000000885a74e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
kernel: Object 00000000885a74f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
kernel: Object 00000000885a7508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 68 4b 6b 6b 6b a5 kkkkkkkkkkhKkkk.
kernel: Redzone 00000000885a7518: bb bb bb bb bb bb bb bb ........
kernel: Padding 00000000885a756c: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
kernel: CPU: 0 PID: 387 Comm: systemd-udevd Not tainted 6.8.0-HF #2
kernel: Hardware name: IBM 3931 A01 704 (KVM/Linux)
kernel: Call Trace:
kernel: [<00000000ca5ab5b8>] dump_stack_lvl+0x90/0x120
kernel: [<00000000c99d78bc>] check_bytes_and_report+0x114/0x140
kernel: [<00000000c99d53cc>] check_object+0x334/0x3f8
kernel: [<00000000c99d820c>] alloc_debug_processing+0xc4/0x1f8
kernel: [<00000000c99d852e>] get_partial_node.part.0+0x1ee/0x3e0
kernel: [<00000000c99d94ec>] ___slab_alloc+0xaf4/0x13c8
kernel: [<00000000c99d9e38>] __slab_alloc.constprop.0+0x78/0xb8
kernel: [<00000000c99dc8dc>] __kmalloc+0x434/0x590
kernel: [<00000000c9b4c0ce>] ext4_htree_store_dirent+0x4e/0x1c0
kernel: [<00000000c9b908a2>] htree_dirblock_to_tree+0x17a/0x3f0
kernel:
---truncated---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1223666 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container bci/bci-sle15-kernel-module-devel:15.6.17.6
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-syms >= 6.4.0-150600.23.7.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.5
Image SLES15-SP6
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
  • kernel-default >= 6.4.0-150600.23.7.3
Container suse/sl-micro/6.0/kvm-os-container:2.1.1-3.34
  • kernel-default-base >= 6.4.0-17.1.1.51
Container suse/sl-micro/6.0/rt-os-container:2.1.2-4.6
  • kernel-rt >= 6.4.0-9.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLE-Micro
Image SLE-Micro-Azure
Image SLE-Micro-BYOS
Image SLE-Micro-BYOS-Azure
Image SLE-Micro-BYOS-EC2
Image SLE-Micro-BYOS-GCE
Image SLE-Micro-GCE
  • kernel-default >= 6.4.0-18.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.219.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.188.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.219.1
  • dlm-kmp-default >= 4.12.14-122.219.1
  • gfs2-kmp-default >= 4.12.14-122.219.1
  • kernel-default >= 4.12.14-122.219.1
  • ocfs2-kmp-default >= 4.12.14-122.219.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
  • kernel-azure >= 6.4.0-150600.8.5.4
Image SLES15-SP6-SAP-Azure-LI-BYOS
Image SLES15-SP6-SAP-Azure-LI-BYOS-Production
Image SLES15-SP6-SAP-Azure-VLI-BYOS
Image SLES15-SP6-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
  • dlm-kmp-default >= 6.4.0-150600.23.7.3
  • gfs2-kmp-default >= 6.4.0-150600.23.7.3
  • kernel-default >= 6.4.0-150600.23.7.3
  • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.7.3
  • kernel-64kb-devel >= 6.4.0-150600.23.7.3
  • kernel-default >= 6.4.0-150600.23.7.3
  • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-default-extra >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-docs >= 6.4.0-150600.23.7.4
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-obs-build >= 6.4.0-150600.23.7.3
  • kernel-source >= 6.4.0-150600.23.7.2
  • kernel-syms >= 6.4.0-150600.23.7.1
  • kernel-zfcpdump >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Product-WE-15-SP6-2024-2203
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.219.1
  • dlm-kmp-default >= 4.12.14-122.219.1
  • gfs2-kmp-default >= 4.12.14-122.219.1
  • ocfs2-kmp-default >= 4.12.14-122.219.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-2184
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
  • dlm-kmp-default >= 6.4.0-150600.23.7.3
  • gfs2-kmp-default >= 6.4.0-150600.23.7.3
  • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-2203
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.7.3
  • kernel-64kb-devel >= 6.4.0-150600.23.7.3
  • kernel-azure >= 6.4.0-150600.8.5.4
  • kernel-azure-devel >= 6.4.0-150600.8.5.4
  • kernel-default >= 6.4.0-150600.23.7.3
  • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-devel-azure >= 6.4.0-150600.8.5.4
  • kernel-docs >= 6.4.0-150600.23.7.4
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-obs-build >= 6.4.0-150600.23.7.3
  • kernel-source >= 6.4.0-150600.23.7.2
  • kernel-source-azure >= 6.4.0-150600.8.5.4
  • kernel-syms >= 6.4.0-150600.23.7.1
  • kernel-syms-azure >= 6.4.0-150600.8.5.1
  • kernel-zfcpdump >= 6.4.0-150600.23.7.3
  • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Module-Legacy-15-SP6-2024-2203
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.219.1
  • kernel-default-kgraft-devel >= 4.12.14-122.219.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-2184
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2203
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2973
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2008
      SUSE-SLE-Micro-5.5-2024-2190
      SUSE Linux Enterprise Micro 6.0
      • kernel-default >= 6.4.0-18.1
      • kernel-default-base >= 6.4.0-17.1.1.51
      • kernel-default-extra >= 6.4.0-18.1
      • kernel-devel >= 6.4.0-18.1
      • kernel-devel-rt >= 6.4.0-9.1
      • kernel-kvmsmall >= 6.4.0-18.1
      • kernel-macros >= 6.4.0-18.1
      • kernel-rt >= 6.4.0-9.1
      • kernel-source >= 6.4.0-18.1
      • kernel-source-rt >= 6.4.0-9.1
      Patchnames:
      SUSE-SLE-Micro-6.0-14
      SUSE-SLE-Micro-6.0-19
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-syms >= 6.4.0-150600.23.7.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.188.1
      • dlm-kmp-rt >= 4.12.14-10.188.1
      • gfs2-kmp-rt >= 4.12.14-10.188.1
      • kernel-devel-rt >= 4.12.14-10.188.1
      • kernel-rt >= 4.12.14-10.188.1
      • kernel-rt-base >= 4.12.14-10.188.1
      • kernel-rt-devel >= 4.12.14-10.188.1
      • kernel-rt_debug >= 4.12.14-10.188.1
      • kernel-rt_debug-devel >= 4.12.14-10.188.1
      • kernel-source-rt >= 4.12.14-10.188.1
      • kernel-syms-rt >= 4.12.14-10.188.1
      • ocfs2-kmp-rt >= 4.12.14-10.188.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-1983
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2008
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-2973
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.188.1
      • kernel-azure-base >= 4.12.14-16.188.1
      • kernel-azure-devel >= 4.12.14-16.188.1
      • kernel-default >= 4.12.14-122.219.1
      • kernel-default-base >= 4.12.14-122.219.1
      • kernel-default-devel >= 4.12.14-122.219.1
      • kernel-default-extra >= 4.12.14-122.219.1
      • kernel-default-man >= 4.12.14-122.219.1
      • kernel-devel >= 4.12.14-122.219.1
      • kernel-devel-azure >= 4.12.14-16.188.1
      • kernel-docs >= 4.12.14-122.219.1
      • kernel-macros >= 4.12.14-122.219.1
      • kernel-obs-build >= 4.12.14-122.219.1
      • kernel-source >= 4.12.14-122.219.1
      • kernel-source-azure >= 4.12.14-16.188.1
      • kernel-syms >= 4.12.14-122.219.1
      • kernel-syms-azure >= 4.12.14-16.188.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-2184
      SUSE-SLE-SERVER-12-SP5-2024-1979
      SUSE-SLE-SERVER-12-SP5-2024-2184
      SUSE-SLE-WE-12-SP5-2024-2184
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-syms >= 6.4.0-150600.23.7.1
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.219.1
      • kernel-obs-build >= 4.12.14-122.219.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-2184
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.219.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-2184
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
      • dlm-kmp-azure >= 5.14.21-150500.33.57.1
      • dlm-kmp-default >= 5.14.21-150500.55.68.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • dtb-allwinner >= 5.14.21-150500.55.68.1
      • dtb-altera >= 5.14.21-150500.55.68.1
      • dtb-amazon >= 5.14.21-150500.55.68.1
      • dtb-amd >= 5.14.21-150500.55.68.1
      • dtb-amlogic >= 5.14.21-150500.55.68.1
      • dtb-apm >= 5.14.21-150500.55.68.1
      • dtb-apple >= 5.14.21-150500.55.68.1
      • dtb-arm >= 5.14.21-150500.55.68.1
      • dtb-broadcom >= 5.14.21-150500.55.68.1
      • dtb-cavium >= 5.14.21-150500.55.68.1
      • dtb-exynos >= 5.14.21-150500.55.68.1
      • dtb-freescale >= 5.14.21-150500.55.68.1
      • dtb-hisilicon >= 5.14.21-150500.55.68.1
      • dtb-lg >= 5.14.21-150500.55.68.1
      • dtb-marvell >= 5.14.21-150500.55.68.1
      • dtb-mediatek >= 5.14.21-150500.55.68.1
      • dtb-nvidia >= 5.14.21-150500.55.68.1
      • dtb-qcom >= 5.14.21-150500.55.68.1
      • dtb-renesas >= 5.14.21-150500.55.68.1
      • dtb-rockchip >= 5.14.21-150500.55.68.1
      • dtb-socionext >= 5.14.21-150500.55.68.1
      • dtb-sprd >= 5.14.21-150500.55.68.1
      • dtb-xilinx >= 5.14.21-150500.55.68.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • gfs2-kmp-default >= 5.14.21-150500.55.68.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-extra >= 5.14.21-150500.55.68.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-optional >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-extra >= 5.14.21-150500.33.57.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-optional >= 5.14.21-150500.33.57.1
      • kernel-azure-vdso >= 5.14.21-150500.33.57.1
      • kernel-debug >= 5.14.21-150500.55.68.1
      • kernel-debug-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-vdso >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-default-optional >= 5.14.21-150500.55.68.1
      • kernel-default-vdso >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-docs-html >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-obs-qa >= 5.14.21-150500.55.68.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-extra >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-optional >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-source-vanilla >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
      • kselftests-kmp-default >= 5.14.21-150500.55.68.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2008
      openSUSE-SLE-15.5-2024-2019
      openSUSE-SLE-15.5-2024-2190
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.7.3
      • cluster-md-kmp-azure >= 6.4.0-150600.8.5.4
      • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.7.3
      • dlm-kmp-azure >= 6.4.0-150600.8.5.4
      • dlm-kmp-default >= 6.4.0-150600.23.7.3
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • dtb-allwinner >= 6.4.0-150600.23.7.1
      • dtb-altera >= 6.4.0-150600.23.7.1
      • dtb-amazon >= 6.4.0-150600.23.7.1
      • dtb-amd >= 6.4.0-150600.23.7.1
      • dtb-amlogic >= 6.4.0-150600.23.7.1
      • dtb-apm >= 6.4.0-150600.23.7.1
      • dtb-apple >= 6.4.0-150600.23.7.1
      • dtb-arm >= 6.4.0-150600.23.7.1
      • dtb-broadcom >= 6.4.0-150600.23.7.1
      • dtb-cavium >= 6.4.0-150600.23.7.1
      • dtb-exynos >= 6.4.0-150600.23.7.1
      • dtb-freescale >= 6.4.0-150600.23.7.1
      • dtb-hisilicon >= 6.4.0-150600.23.7.1
      • dtb-lg >= 6.4.0-150600.23.7.1
      • dtb-marvell >= 6.4.0-150600.23.7.1
      • dtb-mediatek >= 6.4.0-150600.23.7.1
      • dtb-nvidia >= 6.4.0-150600.23.7.1
      • dtb-qcom >= 6.4.0-150600.23.7.1
      • dtb-renesas >= 6.4.0-150600.23.7.1
      • dtb-rockchip >= 6.4.0-150600.23.7.1
      • dtb-socionext >= 6.4.0-150600.23.7.1
      • dtb-sprd >= 6.4.0-150600.23.7.1
      • dtb-xilinx >= 6.4.0-150600.23.7.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.7.3
      • gfs2-kmp-azure >= 6.4.0-150600.8.5.4
      • gfs2-kmp-default >= 6.4.0-150600.23.7.3
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-64kb-extra >= 6.4.0-150600.23.7.3
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-64kb-optional >= 6.4.0-150600.23.7.3
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-azure-extra >= 6.4.0-150600.8.5.4
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.5.4
      • kernel-azure-optional >= 6.4.0-150600.8.5.4
      • kernel-azure-vdso >= 6.4.0-150600.8.5.4
      • kernel-debug >= 6.4.0-150600.23.7.3
      • kernel-debug-devel >= 6.4.0-150600.23.7.3
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-debug-vdso >= 6.4.0-150600.23.7.3
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-base-rebuild >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      • kernel-default-livepatch >= 6.4.0-150600.23.7.3
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-default-optional >= 6.4.0-150600.23.7.3
      • kernel-default-vdso >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-docs-html >= 6.4.0-150600.23.7.4
      • kernel-kvmsmall >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.7.3
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-obs-qa >= 6.4.0-150600.23.7.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-extra >= 6.4.0-150600.10.5.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-optional >= 6.4.0-150600.10.5.1
      • kernel-rt-vdso >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.5.1
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-source-vanilla >= 6.4.0-150600.23.7.2
      • kernel-syms >= 6.4.0-150600.23.7.1
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      • kselftests-kmp-64kb >= 6.4.0-150600.23.7.3
      • kselftests-kmp-azure >= 6.4.0-150600.8.5.4
      • kselftests-kmp-default >= 6.4.0-150600.23.7.3
      • kselftests-kmp-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.7.3
      • ocfs2-kmp-azure >= 6.4.0-150600.8.5.4
      • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-azure >= 6.4.0-150600.8.5.4
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      openSUSE-SLE-15.6-2024-2135
      openSUSE-SLE-15.6-2024-2203
      openSUSE-SLE-15.6-2024-2973
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2008
      openSUSE-Leap-Micro-5.5-2024-2190


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_57 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_1 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Released
      SUSE Linux Enterprise Micro 6.0 kernel-default-base Released
      SUSE Linux Enterprise Micro 6.0 kernel-kvmsmall Released
      SUSE Linux Enterprise Micro 6.0 kernel-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-source Released
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source In progress
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source In progress
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source In progress
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-default Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Wed May 1 10:00:18 2024
      CVE page last modified: Fri Sep 20 12:01:32 2024