Upstream information

CVE-2024-35907 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

mlxbf_gige: call request_irq() after NAPI initialized

The mlxbf_gige driver encounters a NULL pointer exception in
mlxbf_gige_open() when kdump is enabled. The sequence to reproduce
the exception is as follows:
a) enable kdump
b) trigger kdump via "echo c > /proc/sysrq-trigger"
c) kdump kernel executes
d) kdump kernel loads mlxbf_gige module
e) the mlxbf_gige module runs its open() as the
the "oob_net0" interface is brought up
f) mlxbf_gige module will experience an exception
during its open(), something like:

Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
Mem abort info:
ESR = 0x0000000086000004
EC = 0x21: IABT (current EL), IL = 32 bits
SET = 0, FnV = 0
EA = 0, S1PTW = 0
FSC = 0x04: level 0 translation fault
user pgtable: 4k pages, 48-bit VAs, pgdp=00000000e29a4000
[0000000000000000] pgd=0000000000000000, p4d=0000000000000000
Internal error: Oops: 0000000086000004 [#1] SMP
CPU: 0 PID: 812 Comm: NetworkManager Tainted: G OE 5.15.0-1035-bluefield #37-Ubuntu
Hardware name: https://www.mellanox.com BlueField-3 SmartNIC Main Card/BlueField-3 SmartNIC Main Card, BIOS 4.6.0.13024 Jan 19 2024
pstate: 80400009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : 0x0
lr : __napi_poll+0x40/0x230
sp : ffff800008003e00
x29: ffff800008003e00 x28: 0000000000000000 x27: 00000000ffffffff
x26: ffff000066027238 x25: ffff00007cedec00 x24: ffff800008003ec8
x23: 000000000000012c x22: ffff800008003eb7 x21: 0000000000000000
x20: 0000000000000001 x19: ffff000066027238 x18: 0000000000000000
x17: ffff578fcb450000 x16: ffffa870b083c7c0 x15: 0000aaab010441d0
x14: 0000000000000001 x13: 00726f7272655f65 x12: 6769675f6662786c
x11: 0000000000000000 x10: 0000000000000000 x9 : ffffa870b0842398
x8 : 0000000000000004 x7 : fe5a48b9069706ea x6 : 17fdb11fc84ae0d2
x5 : d94a82549d594f35 x4 : 0000000000000000 x3 : 0000000000400100
x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000066027238
Call trace:
0x0
net_rx_action+0x178/0x360
__do_softirq+0x15c/0x428
__irq_exit_rcu+0xac/0xec
irq_exit+0x18/0x2c
handle_domain_irq+0x6c/0xa0
gic_handle_irq+0xec/0x1b0
call_on_irq_stack+0x20/0x2c
do_interrupt_handler+0x5c/0x70
el1_interrupt+0x30/0x50
el1h_64_irq_handler+0x18/0x2c
el1h_64_irq+0x7c/0x80
__setup_irq+0x4c0/0x950
request_threaded_irq+0xf4/0x1bc
mlxbf_gige_request_irqs+0x68/0x110 [mlxbf_gige]
mlxbf_gige_open+0x5c/0x170 [mlxbf_gige]
__dev_open+0x100/0x220
__dev_change_flags+0x16c/0x1f0
dev_change_flags+0x2c/0x70
do_setlink+0x220/0xa40
__rtnl_newlink+0x56c/0x8a0
rtnl_newlink+0x58/0x84
rtnetlink_rcv_msg+0x138/0x3c4
netlink_rcv_skb+0x64/0x130
rtnetlink_rcv+0x20/0x30
netlink_unicast+0x2ec/0x360
netlink_sendmsg+0x278/0x490
__sock_sendmsg+0x5c/0x6c
____sys_sendmsg+0x290/0x2d4
___sys_sendmsg+0x84/0xd0
__sys_sendmsg+0x70/0xd0
__arm64_sys_sendmsg+0x2c/0x40
invoke_syscall+0x78/0x100
el0_svc_common.constprop.0+0x54/0x184
do_el0_svc+0x30/0xac
el0_svc+0x48/0x160
el0t_64_sync_handler+0xa4/0x12c
el0t_64_sync+0x1a4/0x1a8
Code: bad PC value
---[ end trace 7d1c3f3bf9d81885 ]---
Kernel panic - not syncing: Oops: Fatal exception in interrupt
Kernel Offset: 0x2870a7a00000 from 0xffff800008000000
PHYS_OFFSET: 0x80000000
CPU features: 0x0,000005c1,a3332a5a
Memory Limit: none
---[ end Kernel panic - not syncing: Oops: Fatal exception in interrupt ]---

The exception happens because there is a pending RX interrupt before the
call to request_irq(RX IRQ) executes. Then, the RX IRQ handler fires
immediately after this request_irq() completes. The
---truncated---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1224492 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.17.2
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
Container bci/bci-sle15-kernel-module-devel:15.6.17.6
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-syms >= 6.4.0-150600.23.7.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.5
Image SLES15-SP6
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
  • kernel-default >= 6.4.0-150600.23.7.3
Container suse/sl-micro/6.0/kvm-os-container:2.1.1-3.34
  • kernel-default-base >= 6.4.0-17.1.1.51
Container suse/sl-micro/6.0/rt-os-container:2.1.2-4.6
  • kernel-rt >= 6.4.0-9.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.69
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.76
  • kernel-rt >= 5.14.21-150500.13.58.1
Image SLE-Micro
Image SLE-Micro-Azure
Image SLE-Micro-BYOS
Image SLE-Micro-BYOS-Azure
Image SLE-Micro-BYOS-EC2
Image SLE-Micro-BYOS-GCE
Image SLE-Micro-EC2
Image SLE-Micro-GCE
  • kernel-default >= 6.4.0-18.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.57.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
  • kernel-azure >= 6.4.0-150600.8.5.4
Image SLES15-SP6-SAP-Azure-LI-BYOS
Image SLES15-SP6-SAP-Azure-LI-BYOS-Production
Image SLES15-SP6-SAP-Azure-VLI-BYOS
Image SLES15-SP6-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
  • dlm-kmp-default >= 6.4.0-150600.23.7.3
  • gfs2-kmp-default >= 6.4.0-150600.23.7.3
  • kernel-default >= 6.4.0-150600.23.7.3
  • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
SUSE Liberty Linux 9
  • bpftool >= 7.3.0-427.28.1.el9_4
  • kernel >= 5.14.0-427.28.1.el9_4
  • kernel-abi-stablelists >= 5.14.0-427.28.1.el9_4
  • kernel-core >= 5.14.0-427.28.1.el9_4
  • kernel-cross-headers >= 5.14.0-427.28.1.el9_4
  • kernel-debug >= 5.14.0-427.28.1.el9_4
  • kernel-debug-core >= 5.14.0-427.28.1.el9_4
  • kernel-debug-devel >= 5.14.0-427.28.1.el9_4
  • kernel-debug-devel-matched >= 5.14.0-427.28.1.el9_4
  • kernel-debug-modules >= 5.14.0-427.28.1.el9_4
  • kernel-debug-modules-core >= 5.14.0-427.28.1.el9_4
  • kernel-debug-modules-extra >= 5.14.0-427.28.1.el9_4
  • kernel-debug-uki-virt >= 5.14.0-427.28.1.el9_4
  • kernel-devel >= 5.14.0-427.28.1.el9_4
  • kernel-devel-matched >= 5.14.0-427.28.1.el9_4
  • kernel-doc >= 5.14.0-427.28.1.el9_4
  • kernel-headers >= 5.14.0-427.28.1.el9_4
  • kernel-modules >= 5.14.0-427.28.1.el9_4
  • kernel-modules-core >= 5.14.0-427.28.1.el9_4
  • kernel-modules-extra >= 5.14.0-427.28.1.el9_4
  • kernel-tools >= 5.14.0-427.28.1.el9_4
  • kernel-tools-libs >= 5.14.0-427.28.1.el9_4
  • kernel-tools-libs-devel >= 5.14.0-427.28.1.el9_4
  • kernel-uki-virt >= 5.14.0-427.28.1.el9_4
  • libperf >= 5.14.0-427.28.1.el9_4
  • perf >= 5.14.0-427.28.1.el9_4
  • python3-perf >= 5.14.0-427.28.1.el9_4
  • rtla >= 5.14.0-427.28.1.el9_4
  • rv >= 5.14.0-427.28.1.el9_4
Patchnames:
RHSA-2024:4928
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.7.3
  • kernel-64kb-devel >= 6.4.0-150600.23.7.3
  • kernel-default >= 6.4.0-150600.23.7.3
  • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-default-extra >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-docs >= 6.4.0-150600.23.7.4
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-obs-build >= 6.4.0-150600.23.7.3
  • kernel-source >= 6.4.0-150600.23.7.2
  • kernel-syms >= 6.4.0-150600.23.7.1
  • kernel-zfcpdump >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Product-WE-15-SP6-2024-2203
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
  • dlm-kmp-default >= 6.4.0-150600.23.7.3
  • gfs2-kmp-default >= 6.4.0-150600.23.7.3
  • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-2203
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.57.1
  • kernel-azure-devel >= 5.14.21-150500.33.57.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.57.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.57.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.57.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.7.3
  • kernel-64kb-devel >= 6.4.0-150600.23.7.3
  • kernel-azure >= 6.4.0-150600.8.5.4
  • kernel-azure-devel >= 6.4.0-150600.8.5.4
  • kernel-default >= 6.4.0-150600.23.7.3
  • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
  • kernel-default-devel >= 6.4.0-150600.23.7.3
  • kernel-devel >= 6.4.0-150600.23.7.2
  • kernel-devel-azure >= 6.4.0-150600.8.5.4
  • kernel-docs >= 6.4.0-150600.23.7.4
  • kernel-macros >= 6.4.0-150600.23.7.2
  • kernel-obs-build >= 6.4.0-150600.23.7.3
  • kernel-source >= 6.4.0-150600.23.7.2
  • kernel-source-azure >= 6.4.0-150600.8.5.4
  • kernel-syms >= 6.4.0-150600.23.7.1
  • kernel-syms-azure >= 6.4.0-150600.8.5.1
  • kernel-zfcpdump >= 6.4.0-150600.23.7.3
  • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
SUSE-SLE-Module-Legacy-15-SP6-2024-2203
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2203
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2973
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2008
      SUSE-SLE-Micro-5.5-2024-2190
      SUSE Linux Enterprise Micro 6.0
      • kernel-default >= 6.4.0-18.1
      • kernel-default-base >= 6.4.0-17.1.1.51
      • kernel-default-extra >= 6.4.0-18.1
      • kernel-devel >= 6.4.0-18.1
      • kernel-devel-rt >= 6.4.0-9.1
      • kernel-kvmsmall >= 6.4.0-18.1
      • kernel-macros >= 6.4.0-18.1
      • kernel-rt >= 6.4.0-9.1
      • kernel-source >= 6.4.0-18.1
      • kernel-source-rt >= 6.4.0-9.1
      Patchnames:
      SUSE-SLE-Micro-6.0-14
      SUSE-SLE-Micro-6.0-19
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-syms >= 6.4.0-150600.23.7.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2008
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-2973
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
      SUSE-SLE-Module-Legacy-15-SP5-2024-2190
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2019
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-syms >= 6.4.0-150600.23.7.1
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2203
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203
      SUSE-SLE-Module-Legacy-15-SP6-2024-2203
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2135
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2190
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-2203
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.57.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
      • dlm-kmp-azure >= 5.14.21-150500.33.57.1
      • dlm-kmp-default >= 5.14.21-150500.55.68.1
      • dlm-kmp-rt >= 5.14.21-150500.13.58.1
      • dtb-allwinner >= 5.14.21-150500.55.68.1
      • dtb-altera >= 5.14.21-150500.55.68.1
      • dtb-amazon >= 5.14.21-150500.55.68.1
      • dtb-amd >= 5.14.21-150500.55.68.1
      • dtb-amlogic >= 5.14.21-150500.55.68.1
      • dtb-apm >= 5.14.21-150500.55.68.1
      • dtb-apple >= 5.14.21-150500.55.68.1
      • dtb-arm >= 5.14.21-150500.55.68.1
      • dtb-broadcom >= 5.14.21-150500.55.68.1
      • dtb-cavium >= 5.14.21-150500.55.68.1
      • dtb-exynos >= 5.14.21-150500.55.68.1
      • dtb-freescale >= 5.14.21-150500.55.68.1
      • dtb-hisilicon >= 5.14.21-150500.55.68.1
      • dtb-lg >= 5.14.21-150500.55.68.1
      • dtb-marvell >= 5.14.21-150500.55.68.1
      • dtb-mediatek >= 5.14.21-150500.55.68.1
      • dtb-nvidia >= 5.14.21-150500.55.68.1
      • dtb-qcom >= 5.14.21-150500.55.68.1
      • dtb-renesas >= 5.14.21-150500.55.68.1
      • dtb-rockchip >= 5.14.21-150500.55.68.1
      • dtb-socionext >= 5.14.21-150500.55.68.1
      • dtb-sprd >= 5.14.21-150500.55.68.1
      • dtb-xilinx >= 5.14.21-150500.55.68.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • gfs2-kmp-default >= 5.14.21-150500.55.68.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • kernel-64kb >= 5.14.21-150500.55.68.1
      • kernel-64kb-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-extra >= 5.14.21-150500.55.68.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-64kb-optional >= 5.14.21-150500.55.68.1
      • kernel-azure >= 5.14.21-150500.33.57.1
      • kernel-azure-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-extra >= 5.14.21-150500.33.57.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.57.1
      • kernel-azure-optional >= 5.14.21-150500.33.57.1
      • kernel-azure-vdso >= 5.14.21-150500.33.57.1
      • kernel-debug >= 5.14.21-150500.55.68.1
      • kernel-debug-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-debug-vdso >= 5.14.21-150500.55.68.1
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-default-devel >= 5.14.21-150500.55.68.1
      • kernel-default-extra >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch >= 5.14.21-150500.55.68.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-default-optional >= 5.14.21-150500.55.68.1
      • kernel-default-vdso >= 5.14.21-150500.55.68.1
      • kernel-devel >= 5.14.21-150500.55.68.1
      • kernel-devel-azure >= 5.14.21-150500.33.57.1
      • kernel-devel-rt >= 5.14.21-150500.13.58.1
      • kernel-docs >= 5.14.21-150500.55.68.1
      • kernel-docs-html >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
      • kernel-macros >= 5.14.21-150500.55.68.1
      • kernel-obs-build >= 5.14.21-150500.55.68.1
      • kernel-obs-qa >= 5.14.21-150500.55.68.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      • kernel-rt-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-extra >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt-optional >= 5.14.21-150500.13.58.1
      • kernel-rt-vdso >= 5.14.21-150500.13.58.1
      • kernel-rt_debug >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
      • kernel-source >= 5.14.21-150500.55.68.1
      • kernel-source-azure >= 5.14.21-150500.33.57.1
      • kernel-source-rt >= 5.14.21-150500.13.58.1
      • kernel-source-vanilla >= 5.14.21-150500.55.68.1
      • kernel-syms >= 5.14.21-150500.55.68.1
      • kernel-syms-azure >= 5.14.21-150500.33.57.1
      • kernel-syms-rt >= 5.14.21-150500.13.58.1
      • kernel-zfcpdump >= 5.14.21-150500.55.68.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.57.1
      • kselftests-kmp-default >= 5.14.21-150500.55.68.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.57.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.57.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2008
      openSUSE-SLE-15.5-2024-2019
      openSUSE-SLE-15.5-2024-2190
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.7.3
      • cluster-md-kmp-azure >= 6.4.0-150600.8.5.4
      • cluster-md-kmp-default >= 6.4.0-150600.23.7.3
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.7.3
      • dlm-kmp-azure >= 6.4.0-150600.8.5.4
      • dlm-kmp-default >= 6.4.0-150600.23.7.3
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • dtb-allwinner >= 6.4.0-150600.23.7.1
      • dtb-altera >= 6.4.0-150600.23.7.1
      • dtb-amazon >= 6.4.0-150600.23.7.1
      • dtb-amd >= 6.4.0-150600.23.7.1
      • dtb-amlogic >= 6.4.0-150600.23.7.1
      • dtb-apm >= 6.4.0-150600.23.7.1
      • dtb-apple >= 6.4.0-150600.23.7.1
      • dtb-arm >= 6.4.0-150600.23.7.1
      • dtb-broadcom >= 6.4.0-150600.23.7.1
      • dtb-cavium >= 6.4.0-150600.23.7.1
      • dtb-exynos >= 6.4.0-150600.23.7.1
      • dtb-freescale >= 6.4.0-150600.23.7.1
      • dtb-hisilicon >= 6.4.0-150600.23.7.1
      • dtb-lg >= 6.4.0-150600.23.7.1
      • dtb-marvell >= 6.4.0-150600.23.7.1
      • dtb-mediatek >= 6.4.0-150600.23.7.1
      • dtb-nvidia >= 6.4.0-150600.23.7.1
      • dtb-qcom >= 6.4.0-150600.23.7.1
      • dtb-renesas >= 6.4.0-150600.23.7.1
      • dtb-rockchip >= 6.4.0-150600.23.7.1
      • dtb-socionext >= 6.4.0-150600.23.7.1
      • dtb-sprd >= 6.4.0-150600.23.7.1
      • dtb-xilinx >= 6.4.0-150600.23.7.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.7.3
      • gfs2-kmp-azure >= 6.4.0-150600.8.5.4
      • gfs2-kmp-default >= 6.4.0-150600.23.7.3
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-64kb >= 6.4.0-150600.23.7.3
      • kernel-64kb-devel >= 6.4.0-150600.23.7.3
      • kernel-64kb-extra >= 6.4.0-150600.23.7.3
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-64kb-optional >= 6.4.0-150600.23.7.3
      • kernel-azure >= 6.4.0-150600.8.5.4
      • kernel-azure-devel >= 6.4.0-150600.8.5.4
      • kernel-azure-extra >= 6.4.0-150600.8.5.4
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.5.4
      • kernel-azure-optional >= 6.4.0-150600.8.5.4
      • kernel-azure-vdso >= 6.4.0-150600.8.5.4
      • kernel-debug >= 6.4.0-150600.23.7.3
      • kernel-debug-devel >= 6.4.0-150600.23.7.3
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-debug-vdso >= 6.4.0-150600.23.7.3
      • kernel-default >= 6.4.0-150600.23.7.3
      • kernel-default-base >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-base-rebuild >= 6.4.0-150600.23.7.3.150600.12.2.7
      • kernel-default-devel >= 6.4.0-150600.23.7.3
      • kernel-default-extra >= 6.4.0-150600.23.7.3
      • kernel-default-livepatch >= 6.4.0-150600.23.7.3
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-default-optional >= 6.4.0-150600.23.7.3
      • kernel-default-vdso >= 6.4.0-150600.23.7.3
      • kernel-devel >= 6.4.0-150600.23.7.2
      • kernel-devel-azure >= 6.4.0-150600.8.5.4
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-docs >= 6.4.0-150600.23.7.4
      • kernel-docs-html >= 6.4.0-150600.23.7.4
      • kernel-kvmsmall >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.7.3
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.7.3
      • kernel-macros >= 6.4.0-150600.23.7.2
      • kernel-obs-build >= 6.4.0-150600.23.7.3
      • kernel-obs-qa >= 6.4.0-150600.23.7.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-extra >= 6.4.0-150600.10.5.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-optional >= 6.4.0-150600.10.5.1
      • kernel-rt-vdso >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.5.1
      • kernel-source >= 6.4.0-150600.23.7.2
      • kernel-source-azure >= 6.4.0-150600.8.5.4
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-source-vanilla >= 6.4.0-150600.23.7.2
      • kernel-syms >= 6.4.0-150600.23.7.1
      • kernel-syms-azure >= 6.4.0-150600.8.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.7.3
      • kselftests-kmp-64kb >= 6.4.0-150600.23.7.3
      • kselftests-kmp-azure >= 6.4.0-150600.8.5.4
      • kselftests-kmp-default >= 6.4.0-150600.23.7.3
      • kselftests-kmp-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.7.3
      • ocfs2-kmp-azure >= 6.4.0-150600.8.5.4
      • ocfs2-kmp-default >= 6.4.0-150600.23.7.3
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-azure >= 6.4.0-150600.8.5.4
      • reiserfs-kmp-default >= 6.4.0-150600.23.7.3
      • reiserfs-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      openSUSE-SLE-15.6-2024-2135
      openSUSE-SLE-15.6-2024-2203
      openSUSE-SLE-15.6-2024-2973
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.68.1
      • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
      • kernel-rt >= 5.14.21-150500.13.58.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2008
      openSUSE-Leap-Micro-5.5-2024-2190


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_1 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Released
      SUSE Linux Enterprise Micro 6.0 kernel-default-base Released
      SUSE Linux Enterprise Micro 6.0 kernel-kvmsmall Released
      SUSE Linux Enterprise Micro 6.0 kernel-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-source Released
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source In progress
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source In progress
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source In progress
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Not affected
      openSUSE Leap 15.3 kernel-source-rt Not affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Sun May 19 12:00:31 2024
      CVE page last modified: Fri Sep 27 00:59:17 2024