Upstream information

CVE-2024-39487 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set()

In function bond_option_arp_ip_targets_set(), if newval->string is an
empty string, newval->string+1 will point to the byte after the
string, causing an out-of-bound read.

BUG: KASAN: slab-out-of-bounds in strlen+0x7d/0xa0 lib/string.c:418
Read of size 1 at addr ffff8881119c4781 by task syz-executor665/8107
CPU: 1 PID: 8107 Comm: syz-executor665 Not tainted 6.7.0-rc7 #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0xd9/0x150 lib/dump_stack.c:106
print_address_description mm/kasan/report.c:364 [inline]
print_report+0xc1/0x5e0 mm/kasan/report.c:475
kasan_report+0xbe/0xf0 mm/kasan/report.c:588
strlen+0x7d/0xa0 lib/string.c:418
__fortify_strlen include/linux/fortify-string.h:210 [inline]
in4_pton+0xa3/0x3f0 net/core/utils.c:130
bond_option_arp_ip_targets_set+0xc2/0x910
drivers/net/bonding/bond_options.c:1201
__bond_opt_set+0x2a4/0x1030 drivers/net/bonding/bond_options.c:767
__bond_opt_set_notify+0x48/0x150 drivers/net/bonding/bond_options.c:792
bond_opt_tryset_rtnl+0xda/0x160 drivers/net/bonding/bond_options.c:817
bonding_sysfs_store_option+0xa1/0x120 drivers/net/bonding/bond_sysfs.c:156
dev_attr_store+0x54/0x80 drivers/base/core.c:2366
sysfs_kf_write+0x114/0x170 fs/sysfs/file.c:136
kernfs_fop_write_iter+0x337/0x500 fs/kernfs/file.c:334
call_write_iter include/linux/fs.h:2020 [inline]
new_sync_write fs/read_write.c:491 [inline]
vfs_write+0x96a/0xd80 fs/read_write.c:584
ksys_write+0x122/0x250 fs/read_write.c:637
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x40/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b
---[ end trace ]---

Fix it by adding a check of string length before using it.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.1 6.1
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1227573 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.22.2
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
Container bci/bci-sle15-kernel-module-devel:15.6.19.5
  • kernel-default-devel >= 6.4.0-150600.23.17.1
  • kernel-devel >= 6.4.0-150600.23.17.1
  • kernel-macros >= 6.4.0-150600.23.17.1
  • kernel-syms >= 6.4.0-150600.23.17.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.15
Image SLES15-SP6
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-GDC
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
  • kernel-default >= 6.4.0-150600.23.17.1
Container suse/sl-micro/6.0/kvm-os-container:2.1.1-3.34
  • kernel-default-base >= 6.4.0-17.1.1.51
Container suse/sl-micro/6.0/rt-os-container:2.1.2-4.6
  • kernel-rt >= 6.4.0-9.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.128
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.64.1
Image SLE-Micro
Image SLE-Micro-Azure
Image SLE-Micro-BYOS
Image SLE-Micro-BYOS-Azure
Image SLE-Micro-BYOS-EC2
Image SLE-Micro-BYOS-GCE
Image SLE-Micro-EC2
Image SLE-Micro-GCE
  • kernel-default >= 6.4.0-18.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-EC2-BYOS
  • kernel-default >= 4.12.14-122.225.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.225.1
  • dlm-kmp-default >= 4.12.14-122.225.1
  • gfs2-kmp-default >= 4.12.14-122.225.1
  • kernel-default >= 4.12.14-122.225.1
  • ocfs2-kmp-default >= 4.12.14-122.225.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.63.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.73.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
Image SLES15-SP6-SAP-Azure-LI-BYOS
Image SLES15-SP6-SAP-Azure-LI-BYOS-Production
Image SLES15-SP6-SAP-Azure-VLI-BYOS
Image SLES15-SP6-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 6.4.0-150600.23.17.1
  • dlm-kmp-default >= 6.4.0-150600.23.17.1
  • gfs2-kmp-default >= 6.4.0-150600.23.17.1
  • kernel-default >= 6.4.0-150600.23.17.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.17.1
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.16.1.el8_10
  • kernel >= 4.18.0-553.16.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.16.1.el8_10
  • kernel-core >= 4.18.0-553.16.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.16.1.el8_10
  • kernel-debug >= 4.18.0-553.16.1.el8_10
  • kernel-debug-core >= 4.18.0-553.16.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.16.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.16.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.16.1.el8_10
  • kernel-devel >= 4.18.0-553.16.1.el8_10
  • kernel-doc >= 4.18.0-553.16.1.el8_10
  • kernel-headers >= 4.18.0-553.16.1.el8_10
  • kernel-modules >= 4.18.0-553.16.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.16.1.el8_10
  • kernel-tools >= 4.18.0-553.16.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.16.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.16.1.el8_10
  • perf >= 4.18.0-553.16.1.el8_10
  • python3-perf >= 4.18.0-553.16.1.el8_10
Patchnames:
RHSA-2024:5101
SUSE Liberty Linux 9
  • bpftool >= 7.3.0-427.31.1.el9_4
  • kernel >= 5.14.0-427.31.1.el9_4
  • kernel-abi-stablelists >= 5.14.0-427.31.1.el9_4
  • kernel-core >= 5.14.0-427.31.1.el9_4
  • kernel-cross-headers >= 5.14.0-427.31.1.el9_4
  • kernel-debug >= 5.14.0-427.31.1.el9_4
  • kernel-debug-core >= 5.14.0-427.31.1.el9_4
  • kernel-debug-devel >= 5.14.0-427.31.1.el9_4
  • kernel-debug-devel-matched >= 5.14.0-427.31.1.el9_4
  • kernel-debug-modules >= 5.14.0-427.31.1.el9_4
  • kernel-debug-modules-core >= 5.14.0-427.31.1.el9_4
  • kernel-debug-modules-extra >= 5.14.0-427.31.1.el9_4
  • kernel-debug-uki-virt >= 5.14.0-427.31.1.el9_4
  • kernel-devel >= 5.14.0-427.31.1.el9_4
  • kernel-devel-matched >= 5.14.0-427.31.1.el9_4
  • kernel-doc >= 5.14.0-427.31.1.el9_4
  • kernel-headers >= 5.14.0-427.31.1.el9_4
  • kernel-modules >= 5.14.0-427.31.1.el9_4
  • kernel-modules-core >= 5.14.0-427.31.1.el9_4
  • kernel-modules-extra >= 5.14.0-427.31.1.el9_4
  • kernel-tools >= 5.14.0-427.31.1.el9_4
  • kernel-tools-libs >= 5.14.0-427.31.1.el9_4
  • kernel-tools-libs-devel >= 5.14.0-427.31.1.el9_4
  • kernel-uki-virt >= 5.14.0-427.31.1.el9_4
  • libperf >= 5.14.0-427.31.1.el9_4
  • perf >= 5.14.0-427.31.1.el9_4
  • python3-perf >= 5.14.0-427.31.1.el9_4
  • rtla >= 5.14.0-427.31.1.el9_4
  • rv >= 5.14.0-427.31.1.el9_4
Patchnames:
RHSA-2024:5363
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-default-extra >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Product-WE-15-SP5-2024-2939
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.17.1
  • kernel-64kb-devel >= 6.4.0-150600.23.17.1
  • kernel-default >= 6.4.0-150600.23.17.1
  • kernel-default-base >= 6.4.0-150600.23.17.1.150600.12.6.2
  • kernel-default-devel >= 6.4.0-150600.23.17.1
  • kernel-default-extra >= 6.4.0-150600.23.17.1
  • kernel-devel >= 6.4.0-150600.23.17.1
  • kernel-docs >= 6.4.0-150600.23.17.3
  • kernel-macros >= 6.4.0-150600.23.17.1
  • kernel-obs-build >= 6.4.0-150600.23.17.1
  • kernel-source >= 6.4.0-150600.23.17.1
  • kernel-syms >= 6.4.0-150600.23.17.1
  • kernel-zfcpdump >= 6.4.0-150600.23.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
SUSE-SLE-Product-WE-15-SP6-2024-2802
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.225.1
  • dlm-kmp-default >= 4.12.14-122.225.1
  • gfs2-kmp-default >= 4.12.14-122.225.1
  • ocfs2-kmp-default >= 4.12.14-122.225.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-2940
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2939
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.17.1
  • dlm-kmp-default >= 6.4.0-150600.23.17.1
  • gfs2-kmp-default >= 6.4.0-150600.23.17.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.17.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-2802
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-azure >= 5.14.21-150500.33.63.1
  • kernel-azure-devel >= 5.14.21-150500.33.63.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-devel-azure >= 5.14.21-150500.33.63.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-source-azure >= 5.14.21-150500.33.63.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-syms-azure >= 5.14.21-150500.33.63.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Module-Legacy-15-SP5-2024-2939
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.17.1
  • kernel-64kb-devel >= 6.4.0-150600.23.17.1
  • kernel-azure >= 6.4.0-150600.8.8.2
  • kernel-azure-devel >= 6.4.0-150600.8.8.2
  • kernel-default >= 6.4.0-150600.23.17.1
  • kernel-default-base >= 6.4.0-150600.23.17.1.150600.12.6.2
  • kernel-default-devel >= 6.4.0-150600.23.17.1
  • kernel-devel >= 6.4.0-150600.23.17.1
  • kernel-devel-azure >= 6.4.0-150600.8.8.2
  • kernel-docs >= 6.4.0-150600.23.17.3
  • kernel-macros >= 6.4.0-150600.23.17.1
  • kernel-obs-build >= 6.4.0-150600.23.17.1
  • kernel-source >= 6.4.0-150600.23.17.1
  • kernel-source-azure >= 6.4.0-150600.8.8.2
  • kernel-syms >= 6.4.0-150600.23.17.1
  • kernel-syms-azure >= 6.4.0-150600.8.8.1
  • kernel-zfcpdump >= 6.4.0-150600.23.17.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
SUSE-SLE-Module-Legacy-15-SP6-2024-2802
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.225.1
  • kernel-default-kgraft-devel >= 4.12.14-122.225.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-2940
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2939
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2802
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-2973
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.73.1
      • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-2894
      SUSE-SLE-Micro-5.5-2024-2939
      SUSE Linux Enterprise Micro 6.0
      • kernel-default >= 6.4.0-18.1
      • kernel-default-base >= 6.4.0-17.1.1.51
      • kernel-default-extra >= 6.4.0-18.1
      • kernel-devel >= 6.4.0-18.1
      • kernel-devel-rt >= 6.4.0-9.1
      • kernel-kvmsmall >= 6.4.0-18.1
      • kernel-macros >= 6.4.0-18.1
      • kernel-rt >= 6.4.0-9.1
      • kernel-source >= 6.4.0-18.1
      • kernel-source-rt >= 6.4.0-9.1
      Patchnames:
      SUSE-SLE-Micro-6.0-14
      SUSE-SLE-Micro-6.0-19
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.73.1
      • kernel-64kb-devel >= 5.14.21-150500.55.73.1
      • kernel-default >= 5.14.21-150500.55.73.1
      • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-default-devel >= 5.14.21-150500.55.73.1
      • kernel-devel >= 5.14.21-150500.55.73.1
      • kernel-macros >= 5.14.21-150500.55.73.1
      • kernel-zfcpdump >= 5.14.21-150500.55.73.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.17.1
      • kernel-64kb-devel >= 6.4.0-150600.23.17.1
      • kernel-default >= 6.4.0-150600.23.17.1
      • kernel-default-base >= 6.4.0-150600.23.17.1.150600.12.6.2
      • kernel-default-devel >= 6.4.0-150600.23.17.1
      • kernel-devel >= 6.4.0-150600.23.17.1
      • kernel-macros >= 6.4.0-150600.23.17.1
      • kernel-zfcpdump >= 6.4.0-150600.23.17.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.73.2
      • kernel-obs-build >= 5.14.21-150500.55.73.1
      • kernel-source >= 5.14.21-150500.55.73.1
      • kernel-syms >= 5.14.21-150500.55.73.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.17.3
      • kernel-obs-build >= 6.4.0-150600.23.17.1
      • kernel-source >= 6.4.0-150600.23.17.1
      • kernel-syms >= 6.4.0-150600.23.17.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-2939
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.17.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-2802
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.8.2
      • kernel-azure-devel >= 6.4.0-150600.8.8.2
      • kernel-devel-azure >= 6.4.0-150600.8.8.2
      • kernel-source-azure >= 6.4.0-150600.8.8.2
      • kernel-syms-azure >= 6.4.0-150600.8.8.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.197.1
      • dlm-kmp-rt >= 4.12.14-10.197.1
      • gfs2-kmp-rt >= 4.12.14-10.197.1
      • kernel-devel-rt >= 4.12.14-10.197.1
      • kernel-rt >= 4.12.14-10.197.1
      • kernel-rt-base >= 4.12.14-10.197.1
      • kernel-rt-devel >= 4.12.14-10.197.1
      • kernel-rt_debug >= 4.12.14-10.197.1
      • kernel-rt_debug-devel >= 4.12.14-10.197.1
      • kernel-source-rt >= 4.12.14-10.197.1
      • kernel-syms-rt >= 4.12.14-10.197.1
      • ocfs2-kmp-rt >= 4.12.14-10.197.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-2892
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-2894
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-2973
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.194.1
      • kernel-azure-base >= 4.12.14-16.194.1
      • kernel-azure-devel >= 4.12.14-16.194.1
      • kernel-default >= 4.12.14-122.225.1
      • kernel-default-base >= 4.12.14-122.225.1
      • kernel-default-devel >= 4.12.14-122.225.1
      • kernel-default-extra >= 4.12.14-122.225.1
      • kernel-default-man >= 4.12.14-122.225.1
      • kernel-devel >= 4.12.14-122.225.1
      • kernel-devel-azure >= 4.12.14-16.194.1
      • kernel-docs >= 4.12.14-122.225.2
      • kernel-macros >= 4.12.14-122.225.1
      • kernel-obs-build >= 4.12.14-122.225.1
      • kernel-source >= 4.12.14-122.225.1
      • kernel-source-azure >= 4.12.14-16.194.1
      • kernel-syms >= 4.12.14-122.225.1
      • kernel-syms-azure >= 4.12.14-16.194.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-2940
      SUSE-SLE-SERVER-12-SP5-2024-2901
      SUSE-SLE-SERVER-12-SP5-2024-2940
      SUSE-SLE-WE-12-SP5-2024-2940
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.73.1
      • kernel-64kb-devel >= 5.14.21-150500.55.73.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-default >= 5.14.21-150500.55.73.1
      • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-default-devel >= 5.14.21-150500.55.73.1
      • kernel-default-extra >= 5.14.21-150500.55.73.1
      • kernel-devel >= 5.14.21-150500.55.73.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-docs >= 5.14.21-150500.55.73.2
      • kernel-macros >= 5.14.21-150500.55.73.1
      • kernel-obs-build >= 5.14.21-150500.55.73.1
      • kernel-source >= 5.14.21-150500.55.73.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-syms >= 5.14.21-150500.55.73.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-zfcpdump >= 5.14.21-150500.55.73.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
      SUSE-SLE-Module-Legacy-15-SP5-2024-2939
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947
      SUSE-SLE-Product-WE-15-SP5-2024-2939
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.17.1
      • kernel-64kb-devel >= 6.4.0-150600.23.17.1
      • kernel-azure >= 6.4.0-150600.8.8.2
      • kernel-azure-devel >= 6.4.0-150600.8.8.2
      • kernel-default >= 6.4.0-150600.23.17.1
      • kernel-default-base >= 6.4.0-150600.23.17.1.150600.12.6.2
      • kernel-default-devel >= 6.4.0-150600.23.17.1
      • kernel-default-extra >= 6.4.0-150600.23.17.1
      • kernel-devel >= 6.4.0-150600.23.17.1
      • kernel-devel-azure >= 6.4.0-150600.8.8.2
      • kernel-docs >= 6.4.0-150600.23.17.3
      • kernel-macros >= 6.4.0-150600.23.17.1
      • kernel-obs-build >= 6.4.0-150600.23.17.1
      • kernel-source >= 6.4.0-150600.23.17.1
      • kernel-source-azure >= 6.4.0-150600.8.8.2
      • kernel-syms >= 6.4.0-150600.23.17.1
      • kernel-syms-azure >= 6.4.0-150600.8.8.1
      • kernel-zfcpdump >= 6.4.0-150600.23.17.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.17.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-2802
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-2802
      SUSE-SLE-Module-Legacy-15-SP6-2024-2802
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-2896
      SUSE-SLE-Product-WE-15-SP6-2024-2802
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.225.2
      • kernel-obs-build >= 4.12.14-122.225.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-2940
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.225.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-2940
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.73.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-2939
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.17.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-2802
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.73.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.63.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.73.1
      • dlm-kmp-azure >= 5.14.21-150500.33.63.1
      • dlm-kmp-default >= 5.14.21-150500.55.73.1
      • dlm-kmp-rt >= 5.14.21-150500.13.64.1
      • dtb-allwinner >= 5.14.21-150500.55.73.1
      • dtb-altera >= 5.14.21-150500.55.73.1
      • dtb-amazon >= 5.14.21-150500.55.73.1
      • dtb-amd >= 5.14.21-150500.55.73.1
      • dtb-amlogic >= 5.14.21-150500.55.73.1
      • dtb-apm >= 5.14.21-150500.55.73.1
      • dtb-apple >= 5.14.21-150500.55.73.1
      • dtb-arm >= 5.14.21-150500.55.73.1
      • dtb-broadcom >= 5.14.21-150500.55.73.1
      • dtb-cavium >= 5.14.21-150500.55.73.1
      • dtb-exynos >= 5.14.21-150500.55.73.1
      • dtb-freescale >= 5.14.21-150500.55.73.1
      • dtb-hisilicon >= 5.14.21-150500.55.73.1
      • dtb-lg >= 5.14.21-150500.55.73.1
      • dtb-marvell >= 5.14.21-150500.55.73.1
      • dtb-mediatek >= 5.14.21-150500.55.73.1
      • dtb-nvidia >= 5.14.21-150500.55.73.1
      • dtb-qcom >= 5.14.21-150500.55.73.1
      • dtb-renesas >= 5.14.21-150500.55.73.1
      • dtb-rockchip >= 5.14.21-150500.55.73.1
      • dtb-socionext >= 5.14.21-150500.55.73.1
      • dtb-sprd >= 5.14.21-150500.55.73.1
      • dtb-xilinx >= 5.14.21-150500.55.73.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.73.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • gfs2-kmp-default >= 5.14.21-150500.55.73.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • kernel-64kb >= 5.14.21-150500.55.73.1
      • kernel-64kb-devel >= 5.14.21-150500.55.73.1
      • kernel-64kb-extra >= 5.14.21-150500.55.73.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.73.1
      • kernel-64kb-optional >= 5.14.21-150500.55.73.1
      • kernel-azure >= 5.14.21-150500.33.63.1
      • kernel-azure-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-extra >= 5.14.21-150500.33.63.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.63.1
      • kernel-azure-optional >= 5.14.21-150500.33.63.1
      • kernel-azure-vdso >= 5.14.21-150500.33.63.1
      • kernel-debug >= 5.14.21-150500.55.73.1
      • kernel-debug-devel >= 5.14.21-150500.55.73.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.73.1
      • kernel-debug-vdso >= 5.14.21-150500.55.73.1
      • kernel-default >= 5.14.21-150500.55.73.1
      • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-default-base-rebuild >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-default-devel >= 5.14.21-150500.55.73.1
      • kernel-default-extra >= 5.14.21-150500.55.73.1
      • kernel-default-livepatch >= 5.14.21-150500.55.73.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.73.1
      • kernel-default-optional >= 5.14.21-150500.55.73.1
      • kernel-default-vdso >= 5.14.21-150500.55.73.1
      • kernel-devel >= 5.14.21-150500.55.73.1
      • kernel-devel-azure >= 5.14.21-150500.33.63.1
      • kernel-devel-rt >= 5.14.21-150500.13.64.1
      • kernel-docs >= 5.14.21-150500.55.73.2
      • kernel-docs-html >= 5.14.21-150500.55.73.2
      • kernel-kvmsmall >= 5.14.21-150500.55.73.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.73.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.73.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.73.1
      • kernel-macros >= 5.14.21-150500.55.73.1
      • kernel-obs-build >= 5.14.21-150500.55.73.1
      • kernel-obs-qa >= 5.14.21-150500.55.73.1
      • kernel-rt >= 5.14.21-150500.13.64.1
      • kernel-rt-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-extra >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt-optional >= 5.14.21-150500.13.64.1
      • kernel-rt-vdso >= 5.14.21-150500.13.64.1
      • kernel-rt_debug >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
      • kernel-source >= 5.14.21-150500.55.73.1
      • kernel-source-azure >= 5.14.21-150500.33.63.1
      • kernel-source-rt >= 5.14.21-150500.13.64.1
      • kernel-source-vanilla >= 5.14.21-150500.55.73.1
      • kernel-syms >= 5.14.21-150500.55.73.1
      • kernel-syms-azure >= 5.14.21-150500.33.63.1
      • kernel-syms-rt >= 5.14.21-150500.13.64.1
      • kernel-zfcpdump >= 5.14.21-150500.55.73.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.73.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.63.1
      • kselftests-kmp-default >= 5.14.21-150500.55.73.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.73.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.63.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.73.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.63.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-SLE-15.5-2024-2894
      openSUSE-SLE-15.5-2024-2939
      openSUSE-SLE-15.5-2024-2947
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.17.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.8.2
      • cluster-md-kmp-default >= 6.4.0-150600.23.17.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.5.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.17.1
      • dlm-kmp-azure >= 6.4.0-150600.8.8.2
      • dlm-kmp-default >= 6.4.0-150600.23.17.1
      • dlm-kmp-rt >= 6.4.0-150600.10.5.1
      • dtb-allwinner >= 6.4.0-150600.23.17.1
      • dtb-altera >= 6.4.0-150600.23.17.1
      • dtb-amazon >= 6.4.0-150600.23.17.1
      • dtb-amd >= 6.4.0-150600.23.17.1
      • dtb-amlogic >= 6.4.0-150600.23.17.1
      • dtb-apm >= 6.4.0-150600.23.17.1
      • dtb-apple >= 6.4.0-150600.23.17.1
      • dtb-arm >= 6.4.0-150600.23.17.1
      • dtb-broadcom >= 6.4.0-150600.23.17.1
      • dtb-cavium >= 6.4.0-150600.23.17.1
      • dtb-exynos >= 6.4.0-150600.23.17.1
      • dtb-freescale >= 6.4.0-150600.23.17.1
      • dtb-hisilicon >= 6.4.0-150600.23.17.1
      • dtb-lg >= 6.4.0-150600.23.17.1
      • dtb-marvell >= 6.4.0-150600.23.17.1
      • dtb-mediatek >= 6.4.0-150600.23.17.1
      • dtb-nvidia >= 6.4.0-150600.23.17.1
      • dtb-qcom >= 6.4.0-150600.23.17.1
      • dtb-renesas >= 6.4.0-150600.23.17.1
      • dtb-rockchip >= 6.4.0-150600.23.17.1
      • dtb-socionext >= 6.4.0-150600.23.17.1
      • dtb-sprd >= 6.4.0-150600.23.17.1
      • dtb-xilinx >= 6.4.0-150600.23.17.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.17.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.8.2
      • gfs2-kmp-default >= 6.4.0-150600.23.17.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • kernel-64kb >= 6.4.0-150600.23.17.1
      • kernel-64kb-devel >= 6.4.0-150600.23.17.1
      • kernel-64kb-extra >= 6.4.0-150600.23.17.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.17.1
      • kernel-64kb-optional >= 6.4.0-150600.23.17.1
      • kernel-azure >= 6.4.0-150600.8.8.2
      • kernel-azure-devel >= 6.4.0-150600.8.8.2
      • kernel-azure-extra >= 6.4.0-150600.8.8.2
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.8.2
      • kernel-azure-optional >= 6.4.0-150600.8.8.2
      • kernel-azure-vdso >= 6.4.0-150600.8.8.2
      • kernel-debug >= 6.4.0-150600.23.17.1
      • kernel-debug-devel >= 6.4.0-150600.23.17.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.17.1
      • kernel-debug-vdso >= 6.4.0-150600.23.17.1
      • kernel-default >= 6.4.0-150600.23.17.1
      • kernel-default-base >= 6.4.0-150600.23.17.1.150600.12.6.2
      • kernel-default-base-rebuild >= 6.4.0-150600.23.17.1.150600.12.6.2
      • kernel-default-devel >= 6.4.0-150600.23.17.1
      • kernel-default-extra >= 6.4.0-150600.23.17.1
      • kernel-default-livepatch >= 6.4.0-150600.23.17.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.17.1
      • kernel-default-optional >= 6.4.0-150600.23.17.1
      • kernel-default-vdso >= 6.4.0-150600.23.17.1
      • kernel-devel >= 6.4.0-150600.23.17.1
      • kernel-devel-azure >= 6.4.0-150600.8.8.2
      • kernel-devel-rt >= 6.4.0-150600.10.5.1
      • kernel-docs >= 6.4.0-150600.23.17.3
      • kernel-docs-html >= 6.4.0-150600.23.17.3
      • kernel-kvmsmall >= 6.4.0-150600.23.17.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.17.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.17.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.17.1
      • kernel-macros >= 6.4.0-150600.23.17.1
      • kernel-obs-build >= 6.4.0-150600.23.17.1
      • kernel-obs-qa >= 6.4.0-150600.23.17.1
      • kernel-rt >= 6.4.0-150600.10.5.1
      • kernel-rt-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-extra >= 6.4.0-150600.10.5.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt-optional >= 6.4.0-150600.10.5.1
      • kernel-rt-vdso >= 6.4.0-150600.10.5.1
      • kernel-rt_debug >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.5.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.5.1
      • kernel-source >= 6.4.0-150600.23.17.1
      • kernel-source-azure >= 6.4.0-150600.8.8.2
      • kernel-source-rt >= 6.4.0-150600.10.5.1
      • kernel-source-vanilla >= 6.4.0-150600.23.17.1
      • kernel-syms >= 6.4.0-150600.23.17.1
      • kernel-syms-azure >= 6.4.0-150600.8.8.1
      • kernel-syms-rt >= 6.4.0-150600.10.5.1
      • kernel-zfcpdump >= 6.4.0-150600.23.17.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.17.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.8.2
      • kselftests-kmp-default >= 6.4.0-150600.23.17.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.5.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.17.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.8.2
      • ocfs2-kmp-default >= 6.4.0-150600.23.17.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.5.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.17.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.8.2
      • reiserfs-kmp-default >= 6.4.0-150600.23.17.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.5.1
      Patchnames:
      openSUSE-SLE-15.6-2024-2802
      openSUSE-SLE-15.6-2024-2896
      openSUSE-SLE-15.6-2024-2973
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.73.1
      • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
      • kernel-rt >= 5.14.21-150500.13.64.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-2894
      openSUSE-Leap-Micro-5.5-2024-2939


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_59 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_17 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_3 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Released
      SUSE Linux Enterprise Micro 6.0 kernel-default-base Released
      SUSE Linux Enterprise Micro 6.0 kernel-kvmsmall Released
      SUSE Linux Enterprise Micro 6.0 kernel-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-source Released
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Affected
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source Affected
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-default Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected
      Products at an unknown state of their lifecycle.
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Affected


      SUSE Timeline for this CVE

      CVE page created: Tue Jul 9 14:00:10 2024
      CVE page last modified: Sun Oct 13 12:31:14 2024