Upstream information
Description
In the Linux kernel, the following vulnerability has been resolved:tcp: check skb is non-NULL in tcp_rto_delta_us()
We have some machines running stock Ubuntu 20.04.6 which is their 5.4.0-174-generic
kernel that are running ceph and recently hit a null ptr dereference in
tcp_rearm_rto(). Initially hitting it from the TLP path, but then later we also
saw it getting hit from the RACK case as well. Here are examples of the oops
messages we saw in each of those cases:
Jul 26 15:05:02 rx [11061395.780353] BUG: kernel NULL pointer dereference, address: 0000000000000020
Jul 26 15:05:02 rx [11061395.787572] #PF: supervisor read access in kernel mode
Jul 26 15:05:02 rx [11061395.792971] #PF: error_code(0x0000) - not-present page
Jul 26 15:05:02 rx [11061395.798362] PGD 0 P4D 0
Jul 26 15:05:02 rx [11061395.801164] Oops: 0000 [#1] SMP NOPTI
Jul 26 15:05:02 rx [11061395.805091] CPU: 0 PID: 9180 Comm: msgr-worker-1 Tainted: G W 5.4.0-174-generic #193-Ubuntu
Jul 26 15:05:02 rx [11061395.814996] Hardware name: Supermicro SMC 2x26 os-gen8 64C NVME-Y 256G/H12SSW-NTR, BIOS 2.5.V1.2U.NVMe.UEFI 05/09/2023
Jul 26 15:05:02 rx [11061395.825952] RIP: 0010:tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.830656] Code: 87 ca 04 00 00 00 5b 41 5c 41 5d 5d c3 c3 49 8b bc 24 40 06 00 00 eb 8d 48 bb cf f7 53 e3 a5 9b c4 20 4c 89 ef e8 0c fe 0e 00 <48> 8b 78 20 48 c1 ef 03 48 89 f8 41 8b bc 24 80 04 00 00 48 f7 e3
Jul 26 15:05:02 rx [11061395.849665] RSP: 0018:ffffb75d40003e08 EFLAGS: 00010246
Jul 26 15:05:02 rx [11061395.855149] RAX: 0000000000000000 RBX: 20c49ba5e353f7cf RCX: 0000000000000000
Jul 26 15:05:02 rx [11061395.862542] RDX: 0000000062177c30 RSI: 000000000000231c RDI: ffff9874ad283a60
Jul 26 15:05:02 rx [11061395.869933] RBP: ffffb75d40003e20 R08: 0000000000000000 R09: ffff987605e20aa8
Jul 26 15:05:02 rx [11061395.877318] R10: ffffb75d40003f00 R11: ffffb75d4460f740 R12: ffff9874ad283900
Jul 26 15:05:02 rx [11061395.884710] R13: ffff9874ad283a60 R14: ffff9874ad283980 R15: ffff9874ad283d30
Jul 26 15:05:02 rx [11061395.892095] FS: 00007f1ef4a2e700(0000) GS:ffff987605e00000(0000) knlGS:0000000000000000
Jul 26 15:05:02 rx [11061395.900438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 15:05:02 rx [11061395.906435] CR2: 0000000000000020 CR3: 0000003e450ba003 CR4: 0000000000760ef0
Jul 26 15:05:02 rx [11061395.913822] PKRU: 55555554
Jul 26 15:05:02 rx [11061395.916786] Call Trace:
Jul 26 15:05:02 rx [11061395.919488]
Jul 26 15:05:02 rx [11061395.921765] ? show_regs.cold+0x1a/0x1f
Jul 26 15:05:02 rx [11061395.925859] ? __die+0x90/0xd9
Jul 26 15:05:02 rx [11061395.929169] ? no_context+0x196/0x380
Jul 26 15:05:02 rx [11061395.933088] ? ip6_protocol_deliver_rcu+0x4e0/0x4e0
Jul 26 15:05:02 rx [11061395.938216] ? ip6_sublist_rcv_finish+0x3d/0x50
Jul 26 15:05:02 rx [11061395.943000] ? __bad_area_nosemaphore+0x50/0x1a0
Jul 26 15:05:02 rx [11061395.947873] ? bad_area_nosemaphore+0x16/0x20
Jul 26 15:05:02 rx [11061395.952486] ? do_user_addr_fault+0x267/0x450
Jul 26 15:05:02 rx [11061395.957104] ? ipv6_list_rcv+0x112/0x140
Jul 26 15:05:02 rx [11061395.961279] ? __do_page_fault+0x58/0x90
Jul 26 15:05:02 rx [11061395.965458] ? do_page_fault+0x2c/0xe0
Jul 26 15:05:02 rx [11061395.969465] ? page_fault+0x34/0x40
Jul 26 15:05:02 rx [11061395.973217] ? tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.977313] ? tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.981408] tcp_send_loss_probe+0x10b/0x220
Jul 26 15:05:02 rx [11061395.985937] tcp_write_timer_handler+0x1b4/0x240
Jul 26 15:05:02 rx [11061395.990809] tcp_write_timer+0x9e/0xe0
Jul 26 15:05:02 rx [11061395.994814] ? tcp_write_timer_handler+0x240/0x240
Jul 26 15:05:02 rx [11061395.999866] call_timer_fn+0x32/0x130
Jul 26 15:05:02 rx [11061396.003782] __run_timers.part.0+0x180/0x280
Jul 26 15:05:02 rx [11061396.008309] ? recalibrate_cpu_khz+0x10/0x10
Jul 26 15:05:02 rx [11061396.012841] ? native_x2apic_icr_write+0x30/0x30
Jul 26 15:05:02 rx [11061396.017718] ? lapic_next_even
---truncated---
SUSE information
Overall state of this security issue: Pending
This issue is currently rated as having important severity.
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 5.5 | 7.5 |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Attack Vector | Local | Network |
Attack Complexity | Low | Low |
Privileges Required | Low | None |
User Interaction | None | None |
Scope | Unchanged | Unchanged |
Confidentiality Impact | None | None |
Integrity Impact | None | None |
Availability Impact | High | High |
CVSSv3 Version | 3.1 | 3.1 |
SUSE | |
---|---|
Base Score | 8.2 |
Vector | CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N |
Attack Vector | Network |
Attack Complexity | Low |
Attack Requirements | Present |
Privileges Required | None |
User Interaction | None |
Vulnerable System Confidentiality Impact | None |
Vulnerable System Integrity Impact | None |
Vulnerable System Availability Impact | High |
Subsequent System Confidentiality Impact | None |
Subsequent System Integrity Impact | None |
Subsequent System Availability Impact | None |
CVSSv4 Version | 4.0 |
Note from the SUSE Security Team on the kernel-default package
SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details. SUSE Bugzilla entries: 1231987 [IN_PROGRESS], 1231993 [NEW]SUSE Security Advisories:
- SUSE-SU-2024:3983-1, published 2024-11-13T10:12:32Z
- SUSE-SU-2024:3984-1, published 2024-11-13T10:13:14Z
- SUSE-SU-2024:3985-1, published 2024-11-13T10:13:42Z
- SUSE-SU-2024:3986-1, published
- SUSE-SU-2024:4081-1, published 2024-11-27T14:22:35Z
- SUSE-SU-2024:4082-1, published 2024-11-27T14:23:31Z
- SUSE-SU-2024:4100-1, published 2024-11-28T12:42:18Z
- SUSE-SU-2024:4103-1, published 2024-11-28T14:16:29Z
- SUSE-SU-2024:4131-1, published 2024-12-02T10:00:25Z
- SUSE-SU-2024:4140-1, published 2024-12-02T14:37:27Z
- SUSE-SU-2024:4318-1, published 2024-12-13T15:34:03Z
- SUSE-SU-2024:4364-1, published 2024-12-17T15:57:52Z
- SUSE-SU-2024:4387-1, published 2024-12-19T15:39:03Z
- openSUSE-SU-2024:14500-1, published Sat Nov 16 18:49:55 2024
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
Container bci/bci-sle15-kernel-module-devel:15.5.28.17 |
| |
Container bci/bci-sle15-kernel-module-devel:15.6.29.19 |
| |
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.76 |
| |
Container suse/sl-micro/6.0/base-os-container:2.1.3-4.28 Container suse/sl-micro/6.1/base-os-container:2.2.0-3.16 |
| |
Container suse/sl-micro/6.0/rt-os-container:2.1.3-5.28 Container suse/sl-micro/6.1/rt-os-container:2.2.0-3.16 |
| |
Container suse/sle-micro-rancher/5.2:latest Image SLES15-SP3-Micro-5-1-BYOS-Azure Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM Image SLES15-SP3-Micro-5-1-BYOS-GCE Image SLES15-SP3-Micro-5-2-BYOS-Azure Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM Image SLES15-SP3-Micro-5-2-BYOS-GCE |
| |
Container suse/sle-micro-rancher/5.3:latest Container suse/sle-micro-rancher/5.4:latest Image SLES15-SP4-Manager-Server-4-3 Image SLES15-SP4-Manager-Server-4-3-Azure-llc Image SLES15-SP4-Manager-Server-4-3-Azure-ltd Image SLES15-SP4-Manager-Server-4-3-BYOS Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure Image SLES15-SP4-Micro-5-3-BYOS Image SLES15-SP4-Micro-5-3-BYOS-GCE Image SLES15-SP4-Micro-5-4-BYOS Image SLES15-SP4-Micro-5-4-BYOS-EC2 Image SLES15-SP4-Micro-5-4-BYOS-GCE Image SLES15-SP4-Micro-5-4-GCE |
| |
Container suse/sle-micro/base-5.5:2.0.4-5.8.128 |
| |
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.244 |
| |
Container suse/sle-micro/rt-5.5:2.0.4-4.5.244 |
| |
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production |
| |
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production |
| |
SUSE Enterprise Storage 7.1 |
| Patchnames: SUSE-Storage-7.1-2024-4140 |
SUSE Linux Enterprise Desktop 15 SP5 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP5-2024-4364 SUSE-SLE-Module-Development-Tools-15-SP5-2024-4364 SUSE-SLE-Product-WE-15-SP5-2024-4364 |
SUSE Linux Enterprise Desktop 15 SP6 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP6-2024-4318 SUSE-SLE-Module-Development-Tools-15-SP6-2024-4318 SUSE-SLE-Product-WE-15-SP6-2024-4318 |
SUSE Linux Enterprise High Availability Extension 12 SP5 |
| Patchnames: SUSE-SLE-HA-12-SP5-2024-4100 |
SUSE Linux Enterprise High Availability Extension 15 SP2 |
| Patchnames: SUSE-SLE-Product-HA-15-SP2-2024-4103 |
SUSE Linux Enterprise High Availability Extension 15 SP3 |
| Patchnames: SUSE-SLE-Product-HA-15-SP3-2024-4140 |
SUSE Linux Enterprise High Availability Extension 15 SP4 |
| Patchnames: SUSE-SLE-Product-HA-15-SP4-2024-4131 |
SUSE Linux Enterprise High Availability Extension 15 SP5 |
| Patchnames: SUSE-SLE-Product-HA-15-SP5-2024-4364 |
SUSE Linux Enterprise High Availability Extension 15 SP6 |
| Patchnames: SUSE-SLE-Product-HA-15-SP6-2024-4318 |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4103 |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4140 |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4131 |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4131 |
SUSE Linux Enterprise High Performance Computing 15 SP5 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP5-2024-4364 SUSE-SLE-Module-Development-Tools-15-SP5-2024-4364 SUSE-SLE-Module-Legacy-15-SP5-2024-4364 SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3983 |
SUSE Linux Enterprise High Performance Computing 15 SP6 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP6-2024-4318 SUSE-SLE-Module-Development-Tools-15-SP6-2024-4318 SUSE-SLE-Module-Legacy-15-SP6-2024-4318 SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3984 |
SUSE Linux Enterprise Live Patching 12 SP5 |
| Patchnames: SUSE-SLE-Live-Patching-12-SP5-2024-4100 |
SUSE Linux Enterprise Live Patching 15 SP2 | Patchnames: SUSE-SLE-Module-Live-Patching-15-SP2-2024-4103 | |
SUSE Linux Enterprise Live Patching 15 SP3 | Patchnames: SUSE-SLE-Module-Live-Patching-15-SP3-2024-4140 | |
SUSE Linux Enterprise Live Patching 15 SP4 | Patchnames: SUSE-SLE-Module-Live-Patching-15-SP4-2024-4131 | |
SUSE Linux Enterprise Live Patching 15 SP5 | Patchnames: SUSE-SLE-Module-Live-Patching-15-SP5-2024-3985 SUSE-SLE-Module-Live-Patching-15-SP5-2024-4364 | |
SUSE Linux Enterprise Live Patching 15 SP6 | Patchnames: SUSE-SLE-Module-Live-Patching-15-SP6-2024-3986 SUSE-SLE-Module-Live-Patching-15-SP6-2024-4318 | |
SUSE Linux Enterprise Micro 5.1 |
| Patchnames: SUSE-SUSE-MicroOS-5.1-2024-4081 SUSE-SUSE-MicroOS-5.1-2024-4140 |
SUSE Linux Enterprise Micro 5.2 |
| Patchnames: SUSE-SUSE-MicroOS-5.2-2024-4081 SUSE-SUSE-MicroOS-5.2-2024-4140 |
SUSE Linux Enterprise Micro 5.3 |
| Patchnames: SUSE-SLE-Micro-5.3-2024-4082 SUSE-SLE-Micro-5.3-2024-4131 |
SUSE Linux Enterprise Micro 5.4 |
| Patchnames: SUSE-SLE-Micro-5.4-2024-4082 SUSE-SLE-Micro-5.4-2024-4131 |
SUSE Linux Enterprise Micro 5.5 |
| Patchnames: SUSE-SLE-Micro-5.5-2024-3985 SUSE-SLE-Micro-5.5-2024-4364 |
SUSE Linux Enterprise Module for Basesystem 15 SP5 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP5-2024-4364 |
SUSE Linux Enterprise Module for Basesystem 15 SP6 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP6-2024-4318 |
SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 |
| Patchnames: SUSE-SLE-Module-Confidential-Computing-15-SP6-2024-4387 |
SUSE Linux Enterprise Module for Development Tools 15 SP5 |
| Patchnames: SUSE-SLE-Module-Development-Tools-15-SP5-2024-4364 |
SUSE Linux Enterprise Module for Development Tools 15 SP6 |
| Patchnames: SUSE-SLE-Module-Development-Tools-15-SP6-2024-4318 |
SUSE Linux Enterprise Module for Legacy 15 SP5 |
| Patchnames: SUSE-SLE-Module-Legacy-15-SP5-2024-4364 |
SUSE Linux Enterprise Module for Legacy 15 SP6 |
| Patchnames: SUSE-SLE-Module-Legacy-15-SP6-2024-4318 |
SUSE Linux Enterprise Module for Public Cloud 15 SP5 |
| Patchnames: SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3983 |
SUSE Linux Enterprise Module for Public Cloud 15 SP6 |
| Patchnames: SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3984 |
SUSE Linux Enterprise Real Time 15 SP5 SUSE Real Time Module 15 SP5 |
| Patchnames: SUSE-SLE-Module-RT-15-SP5-2024-3985 |
SUSE Linux Enterprise Real Time 15 SP6 SUSE Real Time Module 15 SP6 |
| Patchnames: SUSE-SLE-Module-RT-15-SP6-2024-3986 |
SUSE Linux Enterprise Server 12 SP5-LTSS |
| Patchnames: SUSE-SLE-SERVER-12-SP5-LTSS-2024-4100 |
SUSE Linux Enterprise Server 15 SP2-LTSS |
| Patchnames: SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4103 |
SUSE Linux Enterprise Server 15 SP3-LTSS |
| Patchnames: SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4140 |
SUSE Linux Enterprise Server 15 SP4-LTSS |
| Patchnames: SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4131 |
SUSE Linux Enterprise Server 15 SP5 SUSE Linux Enterprise Server for SAP Applications 15 SP5 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP5-2024-4364 SUSE-SLE-Module-Development-Tools-15-SP5-2024-4364 SUSE-SLE-Module-Legacy-15-SP5-2024-4364 SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3983 SUSE-SLE-Product-WE-15-SP5-2024-4364 |
SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP6 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP6-2024-4318 SUSE-SLE-Module-Development-Tools-15-SP6-2024-4318 SUSE-SLE-Module-Legacy-15-SP6-2024-4318 SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3984 SUSE-SLE-Product-WE-15-SP6-2024-4318 |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 |
| Patchnames: SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-4100 |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 |
| Patchnames: SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4103 |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 |
| Patchnames: SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4140 |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 |
| Patchnames: SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4131 |
SUSE Linux Enterprise Workstation Extension 15 SP5 |
| Patchnames: SUSE-SLE-Product-WE-15-SP5-2024-4364 |
SUSE Linux Enterprise Workstation Extension 15 SP6 |
| Patchnames: SUSE-SLE-Product-WE-15-SP6-2024-4318 |
SUSE Manager Proxy 4.3 |
| Patchnames: SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4131 |
SUSE Manager Retail Branch Server 4.3 |
| Patchnames: SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-4131 |
SUSE Manager Server 4.3 |
| Patchnames: SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4131 |
openSUSE Leap 15.5 |
| Patchnames: openSUSE-SLE-15.5-2024-3983 openSUSE-SLE-15.5-2024-3985 openSUSE-SLE-15.5-2024-4364 |
openSUSE Leap 15.6 |
| Patchnames: openSUSE-SLE-15.6-2024-3984 openSUSE-SLE-15.6-2024-3986 openSUSE-SLE-15.6-2024-4318 |
openSUSE Leap Micro 5.5 |
| Patchnames: openSUSE-Leap-Micro-5.5-2024-3985 openSUSE-Leap-Micro-5.5-2024-4364 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2024-14500 |
First public cloud image revisions this CVE is fixed in:
- amazon/suse-sle-micro-5-1-byos-v20241216-hvm-ssd-x86_64
- amazon/suse-sle-micro-5-1-byos-v20241217-hvm-ssd-arm64
- amazon/suse-sle-micro-5-2-byos-v20241217-hvm-ssd-arm64
- amazon/suse-sle-micro-5-2-byos-v20241217-hvm-ssd-x86_64
- amazon/suse-sle-micro-5-3-byos-v20241220-hvm-ssd-arm64
- amazon/suse-sle-micro-5-4-byos-v20241220-hvm-ssd-arm64
- amazon/suse-sle-micro-5-4-byos-v20241220-hvm-ssd-x86_64
- google/sle-micro-5-1-byos-v20241217-x86-64
- google/sle-micro-5-2-byos-v20241217-x86-64
- google/sle-micro-5-3-byos-v20241220-arm64
- google/sle-micro-5-3-byos-v20241220-x86-64
- google/sle-micro-5-4-byos-v20241220-arm64
- google/sle-micro-5-4-byos-v20241220-x86-64
- microsoft/suse-manager-server-4-3-byos-v20241204-x86_64
- microsoft/suse-manager-server-4-3-v20241204-x86_64-llc
- microsoft/suse-manager-server-4-3-v20241204-x86_64-ltd
- microsoft/suse-sle-micro-5-1-byos-v20241214-x86_64
- microsoft/suse-sle-micro-5-2-byos-v20241214-x86_64
- microsoft/suse-sle-micro-5-5-v20241220-arm64-llc
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products under general support and receiving all security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP5 | kernel-64kb | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-docs | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-obs-build | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-syms | Released |
SUSE Linux Enterprise Desktop 15 SP5 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-64kb | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-default-base | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-docs | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-obs-build | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-syms | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Availability Extension 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise High Availability Extension 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 12 | kernel-default | Unsupported |
SUSE Linux Enterprise High Performance Computing 12 | kernel-source | Unsupported |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-source-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-syms-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-source-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-syms-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Live Patching 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP5 | kernel-livepatch-SLE15-SP5-RT_Update_22 | Released |
SUSE Linux Enterprise Live Patching 15 SP5 | kernel-livepatch-SLE15-SP5_Update_21 | Released |
SUSE Linux Enterprise Live Patching 15 SP5 | kernel-source | Affected |
SUSE Linux Enterprise Live Patching 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP6 | kernel-livepatch-SLE15-SP6-RT_Update_5 | Released |
SUSE Linux Enterprise Live Patching 15 SP6 | kernel-livepatch-SLE15-SP6_Update_6 | Released |
SUSE Linux Enterprise Live Patching 15 SP6 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.1 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.1 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.2 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro 5.3 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.3 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.3 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.3 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.3 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro 5.4 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.4 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.4 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.4 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.4 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro 5.5 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.5 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.5 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.5 | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.5 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro for Rancher 5.2 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro for Rancher 5.3 | kernel-source-rt | Released |
SUSE Linux Enterprise Micro for Rancher 5.4 | kernel-source-rt | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-64kb | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-64kb | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-default-base | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 | kernel-coco | Released |
SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 | kernel-coco_debug | Released |
SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 | kernel-source-coco | Released |
SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 | kernel-syms-coco | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP5 | kernel-docs | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP5 | kernel-obs-build | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP5 | kernel-syms | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-docs | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-obs-build | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-syms | Released |
SUSE Linux Enterprise Module for Legacy 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Module for Legacy 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Module for Legacy 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP5 | kernel-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP5 | kernel-source-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP5 | kernel-syms-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP6 | kernel-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP6 | kernel-source-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP6 | kernel-syms-azure | Released |
SUSE Linux Enterprise Real Time 15 SP5 | kernel-rt | Released |
SUSE Linux Enterprise Real Time 15 SP5 | kernel-rt_debug | Released |
SUSE Linux Enterprise Real Time 15 SP5 | kernel-source-rt | Released |
SUSE Linux Enterprise Real Time 15 SP5 | kernel-syms-rt | Released |
SUSE Linux Enterprise Real Time 15 SP6 | kernel-rt | Released |
SUSE Linux Enterprise Real Time 15 SP6 | kernel-rt_debug | Released |
SUSE Linux Enterprise Real Time 15 SP6 | kernel-source-rt | Released |
SUSE Linux Enterprise Real Time 15 SP6 | kernel-syms-rt | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-azure | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-source-azure | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server 15 SP5 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server 15 SP5-LTSS | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-azure | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-source-azure | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-64kb | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-source-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-64kb | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-source-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Workstation Extension 15 SP5 | kernel-default | Released |
SUSE Linux Enterprise Workstation Extension 15 SP6 | kernel-default | Released |
SUSE Linux Micro 6.0 | kernel-default | Released |
SUSE Linux Micro 6.0 | kernel-source | Released |
SUSE Linux Micro 6.0 | kernel-source-rt | Released |
SUSE Linux Micro 6.1 | kernel-default | Released |
SUSE Linux Micro 6.1 | kernel-source | Released |
SUSE Linux Micro 6.1 | kernel-source-rt | Released |
SUSE Manager Proxy 4.3 | kernel-default | Released |
SUSE Manager Proxy 4.3 | kernel-default-base | Released |
SUSE Manager Proxy 4.3 | kernel-source | Released |
SUSE Manager Proxy 4.3 | kernel-syms | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-default | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-default-base | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-source | Released |
SUSE Manager Server 4.3 | kernel-default | Released |
SUSE Manager Server 4.3 | kernel-default-base | Released |
SUSE Manager Server 4.3 | kernel-source | Released |
SUSE Manager Server 4.3 | kernel-syms | Released |
SUSE Manager Server 4.3 | kernel-zfcpdump | Released |
SUSE Real Time Module 15 SP5 | kernel-rt | Released |
SUSE Real Time Module 15 SP5 | kernel-rt_debug | Released |
SUSE Real Time Module 15 SP5 | kernel-source-rt | Released |
SUSE Real Time Module 15 SP5 | kernel-syms-rt | Released |
SUSE Real Time Module 15 SP6 | kernel-rt | Released |
SUSE Real Time Module 15 SP6 | kernel-rt_debug | Released |
SUSE Real Time Module 15 SP6 | kernel-source-rt | Released |
SUSE Real Time Module 15 SP6 | kernel-syms-rt | Released |
openSUSE Leap 15.5 | kernel-default | Released |
openSUSE Leap 15.5 | kernel-source | Released |
openSUSE Leap 15.5 | kernel-source-azure | Released |
openSUSE Leap 15.5 | kernel-source-rt | Released |
openSUSE Leap 15.6 | kernel-default | Released |
openSUSE Leap 15.6 | kernel-source | Released |
openSUSE Leap 15.6 | kernel-source-azure | Released |
openSUSE Leap 15.6 | kernel-source-rt | Released |
Products under Long Term Service Pack support and receiving important and critical security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Desktop 15 SP4 LTSS | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP4 LTSS | kernel-source | Released |
SUSE Linux Enterprise High Availability Extension 12 SP5 | kernel-default | Released |
SUSE Linux Enterprise High Availability Extension 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise High Availability Extension 15 SP2 | kernel-default | Released |
SUSE Linux Enterprise High Availability Extension 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise High Availability Extension 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-default | Affected |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-source-azure | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-preempt | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-preempt | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-syms | Released |
SUSE Linux Enterprise Live Patching 12 SP5 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise Live Patching 12 SP5 | kgraft-patch-SLE12-SP5_Update_62 | Released |
SUSE Linux Enterprise Live Patching 15 SP2 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP2 | kernel-livepatch-SLE15-SP2_Update_54 | Released |
SUSE Linux Enterprise Live Patching 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_50 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-livepatch-SLE15-SP4_Update_33 | Released |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Module for Basesystem 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Module for Development Tools 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Module for Public Cloud 12 | kernel-default | Unsupported |
SUSE Linux Enterprise Module for Public Cloud 12 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE | kernel-default | Not affected |
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP5 | kernel-default | Affected |
SUSE Linux Enterprise Server 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise Server 12 SP5 | kernel-source-azure | Affected |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-default | Released |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-source | Released |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-source-azure | Affected |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-preempt | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-preempt | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-default | Released |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-source | Released |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-source-azure | Affected |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-default | Affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-source-azure | Affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-preempt | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-syms | Released |
Products past their end of life and not receiving proactive updates anymore. | ||
HPE Helion OpenStack 8 | kernel-source | Not affected |
SUSE CaaS Platform 4.0 | kernel-source | Unsupported |
SUSE CaaS Platform Toolchain 3 | kernel-source | Not affected |
SUSE Enterprise Storage 6 | kernel-source | Unsupported |
SUSE Enterprise Storage 7 | kernel-source | Affected |
SUSE Enterprise Storage 7.1 | kernel-64kb | Released |
SUSE Enterprise Storage 7.1 | kernel-default | Released |
SUSE Enterprise Storage 7.1 | kernel-default-base | Released |
SUSE Enterprise Storage 7.1 | kernel-docs | Released |
SUSE Enterprise Storage 7.1 | kernel-obs-build | Released |
SUSE Enterprise Storage 7.1 | kernel-preempt | Released |
SUSE Enterprise Storage 7.1 | kernel-source | Released |
SUSE Enterprise Storage 7.1 | kernel-syms | Released |
SUSE Linux Enterprise Desktop 11 SP4 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 12 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Desktop 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 12 SP3 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 12 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Desktop 15 | kernel-source | Affected |
SUSE Linux Enterprise Desktop 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Desktop 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS | kernel-source | Unsupported |
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS | kernel-source | Unsupported |
SUSE Linux Enterprise High Performance Computing 15-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15-LTSS | kernel-source | Affected |
SUSE Linux Enterprise Micro 5.0 | kernel-default | Unsupported |
SUSE Linux Enterprise Module for Basesystem 15 | kernel-source | Affected |
SUSE Linux Enterprise Module for Basesystem 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Module for Development Tools 15 | kernel-source | Affected |
SUSE Linux Enterprise Module for Development Tools 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT | kernel-source | Not affected |
SUSE Linux Enterprise Real Time 12 SP5 | kernel-source-rt | Affected |
SUSE Linux Enterprise Real Time 15 SP2 | kernel-source | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-source-rt | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-source-rt | Affected |
SUSE Linux Enterprise Server 11 SP4 | kernel-source | Not affected |
SUSE Linux Enterprise Server 11 SP4 LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 11 SP4 LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 11 SP4-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 | kernel-default | Unsupported |
SUSE Linux Enterprise Server 12 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 12 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 12 SP1-LTSS | kernel-source | Unsupported |
SUSE Linux Enterprise Server 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP2-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3 | kernel-default | Unsupported |
SUSE Linux Enterprise Server 12 SP3 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 12 SP3-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP4 | kernel-default | Unsupported |
SUSE Linux Enterprise Server 12 SP4 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 12 SP4-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise Server 12 SP4-LTSS | kernel-default | Affected |
SUSE Linux Enterprise Server 12 SP4-LTSS | kernel-source | Affected |
SUSE Linux Enterprise Server 15 | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Server 15 SP1-BCL | kernel-source | Unsupported |
SUSE Linux Enterprise Server 15 SP1-LTSS | kernel-default | Unsupported |
SUSE Linux Enterprise Server 15 SP1-LTSS | kernel-source | Unsupported |
SUSE Linux Enterprise Server 15 SP2-BCL | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-source | Affected |
SUSE Linux Enterprise Server 15-LTSS | kernel-default | Affected |
SUSE Linux Enterprise Server 15-LTSS | kernel-source | Affected |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 | kernel-default | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 | kernel-source | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | kernel-default | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | kernel-source | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | kernel-default | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | kernel-source | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 15 | kernel-source | Affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP1 | kernel-source | Unsupported |
SUSE Linux Enterprise Software Development Kit 12 SP5 | kernel-default | Affected |
SUSE Linux Enterprise Software Development Kit 12 SP5 | kernel-source | Affected |
SUSE Linux Enterprise Workstation Extension 12 SP5 | kernel-default | Affected |
SUSE Linux Enterprise Workstation Extension 12 SP5 | kernel-source | Affected |
SUSE Manager Proxy 4.0 | kernel-source | Unsupported |
SUSE Manager Proxy 4.1 | kernel-source | Affected |
SUSE Manager Proxy 4.2 | kernel-source | Affected |
SUSE Manager Retail Branch Server 4.0 | kernel-source | Unsupported |
SUSE Manager Retail Branch Server 4.1 | kernel-source | Affected |
SUSE Manager Retail Branch Server 4.2 | kernel-source | Affected |
SUSE Manager Server 4.0 | kernel-source | Unsupported |
SUSE Manager Server 4.1 | kernel-source | Affected |
SUSE Manager Server 4.2 | kernel-source | Affected |
SUSE OpenStack Cloud 7 | kernel-source | Not affected |
SUSE OpenStack Cloud 8 | kernel-source | Not affected |
SUSE OpenStack Cloud 9 | kernel-source | Affected |
SUSE OpenStack Cloud Crowbar 8 | kernel-source | Not affected |
SUSE OpenStack Cloud Crowbar 9 | kernel-source | Affected |
SUSE Real Time Module 15 SP3 | kernel-source-rt | Affected |
SUSE Real Time Module 15 SP4 | kernel-source-rt | Affected |
openSUSE Leap 15.3 | kernel-default | Released |
openSUSE Leap 15.3 | kernel-source | Released |
openSUSE Leap 15.3 | kernel-source-rt | Affected |
openSUSE Leap 15.4 | kernel-default | Released |
openSUSE Leap 15.4 | kernel-source | Released |
openSUSE Leap 15.4 | kernel-source-azure | Unsupported |
openSUSE Leap 15.4 | kernel-source-rt | Affected |
Products at an unknown state of their lifecycle. | ||
SUSE Linux Enterprise Module for Confidential Computing 15 SP6 | kernel-coco | Released |
SUSE Linux Enterprise Module for Confidential Computing 15 SP6 | kernel-coco_debug | Released |
SUSE Linux Enterprise Module for Confidential Computing 15 SP6 | kernel-source-coco | Released |
SUSE Timeline for this CVE
CVE page created: Mon Oct 21 16:06:05 2024CVE page last modified: Sat Dec 21 01:10:11 2024