Upstream information

CVE-2024-0841 at MITRE

Description

A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 4.4
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1219264 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • kernel-default >= 5.3.18-150300.59.161.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-EC2
  • kernel-default >= 5.14.21-150400.24.119.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
Container suse/sle-micro/rt-5.5:2.0.4-4.5.3
  • kernel-rt >= 5.14.21-150500.13.52.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150200.24.191.1
  • dlm-kmp-default >= 5.3.18-150200.24.191.1
  • gfs2-kmp-default >= 5.3.18-150200.24.191.1
  • kernel-default >= 5.3.18-150200.24.191.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.191.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.3.18-150300.59.161.1
  • dlm-kmp-default >= 5.3.18-150300.59.161.1
  • gfs2-kmp-default >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.161.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150400.24.119.1
  • dlm-kmp-default >= 5.14.21-150400.24.119.1
  • gfs2-kmp-default >= 5.14.21-150400.24.119.1
  • kernel-default >= 5.14.21-150400.24.119.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.119.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.48.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-SAPCAL-Azure
  • kernel-default >= 5.14.21-150500.55.59.1
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.62.2
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
  • cluster-md-kmp-default >= 5.14.21-150500.55.59.1
  • dlm-kmp-default >= 5.14.21-150500.55.59.1
  • gfs2-kmp-default >= 5.14.21-150500.55.59.1
  • kernel-default >= 5.14.21-150500.55.59.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.59.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.161.1
  • kernel-64kb-devel >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
  • kernel-default-devel >= 5.3.18-150300.59.161.1
  • kernel-devel >= 5.3.18-150300.59.161.1
  • kernel-docs >= 5.3.18-150300.59.161.2
  • kernel-macros >= 5.3.18-150300.59.161.1
  • kernel-obs-build >= 5.3.18-150300.59.161.1
  • kernel-preempt >= 5.3.18-150300.59.161.1
  • kernel-preempt-devel >= 5.3.18-150300.59.161.1
  • kernel-source >= 5.3.18-150300.59.161.1
  • kernel-syms >= 5.3.18-150300.59.161.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-Storage-7.1-2024-1642
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.el8_10
  • kernel >= 4.18.0-553.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.el8_10
  • kernel-core >= 4.18.0-553.el8_10
  • kernel-cross-headers >= 4.18.0-553.el8_10
  • kernel-debug >= 4.18.0-553.el8_10
  • kernel-debug-core >= 4.18.0-553.el8_10
  • kernel-debug-devel >= 4.18.0-553.el8_10
  • kernel-debug-modules >= 4.18.0-553.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.el8_10
  • kernel-devel >= 4.18.0-553.el8_10
  • kernel-doc >= 4.18.0-553.el8_10
  • kernel-headers >= 4.18.0-553.el8_10
  • kernel-modules >= 4.18.0-553.el8_10
  • kernel-modules-extra >= 4.18.0-553.el8_10
  • kernel-tools >= 4.18.0-553.el8_10
  • kernel-tools-libs >= 4.18.0-553.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.el8_10
  • perf >= 4.18.0-553.el8_10
  • python3-perf >= 4.18.0-553.el8_10
Patchnames:
RHSA-2024:3138
SUSE Liberty Linux 9
  • bpftool >= 7.3.0-427.13.1.el9_4
  • kernel >= 5.14.0-427.13.1.el9_4
  • kernel-abi-stablelists >= 5.14.0-427.13.1.el9_4
  • kernel-core >= 5.14.0-427.13.1.el9_4
  • kernel-cross-headers >= 5.14.0-427.13.1.el9_4
  • kernel-debug >= 5.14.0-427.13.1.el9_4
  • kernel-debug-core >= 5.14.0-427.13.1.el9_4
  • kernel-debug-devel >= 5.14.0-427.13.1.el9_4
  • kernel-debug-devel-matched >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules-core >= 5.14.0-427.13.1.el9_4
  • kernel-debug-modules-extra >= 5.14.0-427.13.1.el9_4
  • kernel-debug-uki-virt >= 5.14.0-427.13.1.el9_4
  • kernel-devel >= 5.14.0-427.13.1.el9_4
  • kernel-devel-matched >= 5.14.0-427.13.1.el9_4
  • kernel-doc >= 5.14.0-427.13.1.el9_4
  • kernel-headers >= 5.14.0-427.13.1.el9_4
  • kernel-modules >= 5.14.0-427.13.1.el9_4
  • kernel-modules-core >= 5.14.0-427.13.1.el9_4
  • kernel-modules-extra >= 5.14.0-427.13.1.el9_4
  • kernel-tools >= 5.14.0-427.13.1.el9_4
  • kernel-tools-libs >= 5.14.0-427.13.1.el9_4
  • kernel-tools-libs-devel >= 5.14.0-427.13.1.el9_4
  • kernel-uki-virt >= 5.14.0-427.13.1.el9_4
  • libperf >= 5.14.0-427.13.1.el9_4
  • perf >= 5.14.0-427.13.1.el9_4
  • python3-perf >= 5.14.0-427.13.1.el9_4
  • rtla >= 5.14.0-427.13.1.el9_4
  • rv >= 5.14.0-427.13.1.el9_4
Patchnames:
RHSA-2024:2394
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-default-extra >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Product-WE-15-SP5-2024-1480
SUSE-SLE-Product-WE-15-SP5-2024-1659
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.191.1
  • dlm-kmp-default >= 5.3.18-150200.24.191.1
  • gfs2-kmp-default >= 5.3.18-150200.24.191.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.191.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-1650
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.161.1
  • dlm-kmp-default >= 5.3.18-150300.59.161.1
  • gfs2-kmp-default >= 5.3.18-150300.59.161.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-1642
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.119.1
  • dlm-kmp-default >= 5.14.21-150400.24.119.1
  • gfs2-kmp-default >= 5.14.21-150400.24.119.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-1641
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-1480
SUSE-SLE-Product-HA-15-SP5-2024-1659
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.191.1
  • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
  • kernel-default-devel >= 5.3.18-150200.24.191.1
  • kernel-devel >= 5.3.18-150200.24.191.1
  • kernel-docs >= 5.3.18-150200.24.191.1
  • kernel-macros >= 5.3.18-150200.24.191.1
  • kernel-obs-build >= 5.3.18-150200.24.191.1
  • kernel-preempt >= 5.3.18-150200.24.191.1
  • kernel-preempt-devel >= 5.3.18-150200.24.191.1
  • kernel-source >= 5.3.18-150200.24.191.1
  • kernel-syms >= 5.3.18-150200.24.191.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1650
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.161.1
  • kernel-64kb-devel >= 5.3.18-150300.59.161.1
  • kernel-default >= 5.3.18-150300.59.161.1
  • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
  • kernel-default-devel >= 5.3.18-150300.59.161.1
  • kernel-devel >= 5.3.18-150300.59.161.1
  • kernel-docs >= 5.3.18-150300.59.161.2
  • kernel-macros >= 5.3.18-150300.59.161.1
  • kernel-obs-build >= 5.3.18-150300.59.161.1
  • kernel-preempt >= 5.3.18-150300.59.161.1
  • kernel-preempt-devel >= 5.3.18-150300.59.161.1
  • kernel-source >= 5.3.18-150300.59.161.1
  • kernel-syms >= 5.3.18-150300.59.161.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1642
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.119.1
  • kernel-64kb-devel >= 5.14.21-150400.24.119.1
  • kernel-default >= 5.14.21-150400.24.119.1
  • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
  • kernel-default-devel >= 5.14.21-150400.24.119.1
  • kernel-devel >= 5.14.21-150400.24.119.1
  • kernel-docs >= 5.14.21-150400.24.119.1
  • kernel-macros >= 5.14.21-150400.24.119.1
  • kernel-obs-build >= 5.14.21-150400.24.119.1
  • kernel-source >= 5.14.21-150400.24.119.1
  • kernel-syms >= 5.14.21-150400.24.119.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1641
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.119.1
  • kernel-64kb-devel >= 5.14.21-150400.24.119.1
  • kernel-default >= 5.14.21-150400.24.119.1
  • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
  • kernel-default-devel >= 5.14.21-150400.24.119.1
  • kernel-devel >= 5.14.21-150400.24.119.1
  • kernel-docs >= 5.14.21-150400.24.119.1
  • kernel-macros >= 5.14.21-150400.24.119.1
  • kernel-obs-build >= 5.14.21-150400.24.119.1
  • kernel-source >= 5.14.21-150400.24.119.1
  • kernel-syms >= 5.14.21-150400.24.119.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1641
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-azure >= 5.14.21-150500.33.51.1
  • kernel-azure-devel >= 5.14.21-150500.33.51.1
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-devel-azure >= 5.14.21-150500.33.51.1
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-source-azure >= 5.14.21-150500.33.51.1
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-syms-azure >= 5.14.21-150500.33.51.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
  • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Module-Legacy-15-SP5-2024-1480
SUSE-SLE-Module-Legacy-15-SP5-2024-1659
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-1650
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-1642
      SUSE Linux Enterprise Live Patching 15 SP4
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP4-2024-1641
        SUSE Linux Enterprise Live Patching 15 SP5
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-1466
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-1480
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-1659
          SUSE-SLE-Module-Live-Patching-15-SP5-2024-1663
          SUSE Linux Enterprise Micro 5.1
          • kernel-default >= 5.3.18-150300.59.161.1
          • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.1-2024-1642
          SUSE Linux Enterprise Micro 5.2
          • kernel-default >= 5.3.18-150300.59.161.1
          • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
          Patchnames:
          SUSE-SUSE-MicroOS-5.2-2024-1642
          SUSE Linux Enterprise Micro 5.3
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-rt >= 5.14.21-150400.15.79.1
          • kernel-source-rt >= 5.14.21-150400.15.79.1
          Patchnames:
          SUSE-SLE-Micro-5.3-2024-1641
          SUSE-SLE-Micro-5.3-2024-1647
          SUSE Linux Enterprise Micro 5.4
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-rt >= 5.14.21-150400.15.79.1
          • kernel-source-rt >= 5.14.21-150400.15.79.1
          Patchnames:
          SUSE-SLE-Micro-5.4-2024-1641
          SUSE-SLE-Micro-5.4-2024-1647
          SUSE Linux Enterprise Micro 5.5
          • kernel-default >= 5.14.21-150500.55.62.2
          • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-rt >= 5.14.21-150500.13.52.1
          • kernel-source-rt >= 5.14.21-150500.13.52.1
          Patchnames:
          SUSE-SLE-Micro-5.5-2024-1466
          SUSE-SLE-Micro-5.5-2024-1480
          SUSE-SLE-Micro-5.5-2024-1659
          SUSE-SLE-Micro-5.5-2024-1663
          SUSE Linux Enterprise Micro 6.0
          • kernel-default >= 6.4.0-17.1
          • kernel-default-extra >= 6.4.0-17.1
          • kernel-rt >= 6.4.0-8.1
          Patchnames:
          SUSE Linux Enterprise Micro 6.0 GA kernel-default-6.4.0-17.1
          SUSE Linux Enterprise Micro 6.0 GA kernel-rt-6.4.0-8.1
          SUSE Linux Enterprise Module for Basesystem 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.62.2
          • kernel-64kb-devel >= 5.14.21-150500.55.62.2
          • kernel-default >= 5.14.21-150500.55.62.2
          • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-default-devel >= 5.14.21-150500.55.62.2
          • kernel-devel >= 5.14.21-150500.55.62.2
          • kernel-macros >= 5.14.21-150500.55.62.2
          • kernel-zfcpdump >= 5.14.21-150500.55.62.2
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
          SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
          SUSE Linux Enterprise Module for Development Tools 15 SP5
          • kernel-docs >= 5.14.21-150500.55.62.2
          • kernel-obs-build >= 5.14.21-150500.55.62.2
          • kernel-source >= 5.14.21-150500.55.62.2
          • kernel-syms >= 5.14.21-150500.55.62.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
          SUSE Linux Enterprise Module for Legacy 15 SP5
          • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
          Patchnames:
          SUSE-SLE-Module-Legacy-15-SP5-2024-1480
          SUSE-SLE-Module-Legacy-15-SP5-2024-1659
          SUSE Linux Enterprise Module for Public Cloud 15 SP5
          • kernel-azure >= 5.14.21-150500.33.51.1
          • kernel-azure-devel >= 5.14.21-150500.33.51.1
          • kernel-devel-azure >= 5.14.21-150500.33.51.1
          • kernel-source-azure >= 5.14.21-150500.33.51.1
          • kernel-syms-azure >= 5.14.21-150500.33.51.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
          SUSE Linux Enterprise Real Time 15 SP5
          SUSE Real Time Module 15 SP5
          • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
          • dlm-kmp-rt >= 5.14.21-150500.13.52.1
          • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
          • kernel-devel-rt >= 5.14.21-150500.13.52.1
          • kernel-rt >= 5.14.21-150500.13.52.1
          • kernel-rt-devel >= 5.14.21-150500.13.52.1
          • kernel-rt-vdso >= 5.14.21-150500.13.52.1
          • kernel-rt_debug >= 5.14.21-150500.13.52.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
          • kernel-source-rt >= 5.14.21-150500.13.52.1
          • kernel-syms-rt >= 5.14.21-150500.13.52.1
          • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP5-2024-1466
          SUSE-SLE-Module-RT-15-SP5-2024-1663
          SUSE Linux Enterprise Server 15 SP2-LTSS
          • kernel-default >= 5.3.18-150200.24.191.1
          • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
          • kernel-default-devel >= 5.3.18-150200.24.191.1
          • kernel-devel >= 5.3.18-150200.24.191.1
          • kernel-docs >= 5.3.18-150200.24.191.1
          • kernel-macros >= 5.3.18-150200.24.191.1
          • kernel-obs-build >= 5.3.18-150200.24.191.1
          • kernel-preempt >= 5.3.18-150200.24.191.1
          • kernel-preempt-devel >= 5.3.18-150200.24.191.1
          • kernel-source >= 5.3.18-150200.24.191.1
          • kernel-syms >= 5.3.18-150200.24.191.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.191.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1650
          SUSE Linux Enterprise Server 15 SP3-LTSS
          • kernel-64kb >= 5.3.18-150300.59.161.1
          • kernel-64kb-devel >= 5.3.18-150300.59.161.1
          • kernel-default >= 5.3.18-150300.59.161.1
          • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
          • kernel-default-devel >= 5.3.18-150300.59.161.1
          • kernel-devel >= 5.3.18-150300.59.161.1
          • kernel-docs >= 5.3.18-150300.59.161.2
          • kernel-macros >= 5.3.18-150300.59.161.1
          • kernel-obs-build >= 5.3.18-150300.59.161.1
          • kernel-preempt >= 5.3.18-150300.59.161.1
          • kernel-preempt-devel >= 5.3.18-150300.59.161.1
          • kernel-source >= 5.3.18-150300.59.161.1
          • kernel-syms >= 5.3.18-150300.59.161.1
          • kernel-zfcpdump >= 5.3.18-150300.59.161.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1642
          SUSE Linux Enterprise Server 15 SP4-LTSS
          • kernel-64kb >= 5.14.21-150400.24.119.1
          • kernel-64kb-devel >= 5.14.21-150400.24.119.1
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-default-devel >= 5.14.21-150400.24.119.1
          • kernel-devel >= 5.14.21-150400.24.119.1
          • kernel-docs >= 5.14.21-150400.24.119.1
          • kernel-macros >= 5.14.21-150400.24.119.1
          • kernel-obs-build >= 5.14.21-150400.24.119.1
          • kernel-source >= 5.14.21-150400.24.119.1
          • kernel-syms >= 5.14.21-150400.24.119.1
          • kernel-zfcpdump >= 5.14.21-150400.24.119.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
          Patchnames:
          SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1641
          SUSE Linux Enterprise Server 15 SP5
          SUSE Linux Enterprise Server for SAP Applications 15 SP5
          • kernel-64kb >= 5.14.21-150500.55.62.2
          • kernel-64kb-devel >= 5.14.21-150500.55.62.2
          • kernel-azure >= 5.14.21-150500.33.51.1
          • kernel-azure-devel >= 5.14.21-150500.33.51.1
          • kernel-default >= 5.14.21-150500.55.62.2
          • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-default-devel >= 5.14.21-150500.55.62.2
          • kernel-default-extra >= 5.14.21-150500.55.62.2
          • kernel-devel >= 5.14.21-150500.55.62.2
          • kernel-devel-azure >= 5.14.21-150500.33.51.1
          • kernel-docs >= 5.14.21-150500.55.62.2
          • kernel-macros >= 5.14.21-150500.55.62.2
          • kernel-obs-build >= 5.14.21-150500.55.62.2
          • kernel-source >= 5.14.21-150500.55.62.2
          • kernel-source-azure >= 5.14.21-150500.33.51.1
          • kernel-syms >= 5.14.21-150500.55.62.1
          • kernel-syms-azure >= 5.14.21-150500.33.51.1
          • kernel-zfcpdump >= 5.14.21-150500.55.62.2
          • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-SP5-2024-1480
          SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480
          SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
          SUSE-SLE-Module-Legacy-15-SP5-2024-1480
          SUSE-SLE-Module-Legacy-15-SP5-2024-1659
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
          SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
          SUSE-SLE-Product-WE-15-SP5-2024-1480
          SUSE-SLE-Product-WE-15-SP5-2024-1659
          SUSE Linux Enterprise Server for SAP Applications 15 SP2
          • kernel-default >= 5.3.18-150200.24.191.1
          • kernel-default-base >= 5.3.18-150200.24.191.1.150200.9.97.1
          • kernel-default-devel >= 5.3.18-150200.24.191.1
          • kernel-devel >= 5.3.18-150200.24.191.1
          • kernel-docs >= 5.3.18-150200.24.191.1
          • kernel-macros >= 5.3.18-150200.24.191.1
          • kernel-obs-build >= 5.3.18-150200.24.191.1
          • kernel-preempt >= 5.3.18-150200.24.191.1
          • kernel-preempt-devel >= 5.3.18-150200.24.191.1
          • kernel-source >= 5.3.18-150200.24.191.1
          • kernel-syms >= 5.3.18-150200.24.191.1
          • reiserfs-kmp-default >= 5.3.18-150200.24.191.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1650
          SUSE Linux Enterprise Server for SAP Applications 15 SP3
          • kernel-default >= 5.3.18-150300.59.161.1
          • kernel-default-base >= 5.3.18-150300.59.161.1.150300.18.94.1
          • kernel-default-devel >= 5.3.18-150300.59.161.1
          • kernel-devel >= 5.3.18-150300.59.161.1
          • kernel-docs >= 5.3.18-150300.59.161.2
          • kernel-macros >= 5.3.18-150300.59.161.1
          • kernel-obs-build >= 5.3.18-150300.59.161.1
          • kernel-preempt >= 5.3.18-150300.59.161.1
          • kernel-preempt-devel >= 5.3.18-150300.59.161.1
          • kernel-source >= 5.3.18-150300.59.161.1
          • kernel-syms >= 5.3.18-150300.59.161.1
          • reiserfs-kmp-default >= 5.3.18-150300.59.161.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1642
          SUSE Linux Enterprise Server for SAP Applications 15 SP4
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-default-devel >= 5.14.21-150400.24.119.1
          • kernel-devel >= 5.14.21-150400.24.119.1
          • kernel-docs >= 5.14.21-150400.24.119.1
          • kernel-macros >= 5.14.21-150400.24.119.1
          • kernel-obs-build >= 5.14.21-150400.24.119.1
          • kernel-source >= 5.14.21-150400.24.119.1
          • kernel-syms >= 5.14.21-150400.24.119.1
          • reiserfs-kmp-default >= 5.14.21-150400.24.119.1
          Patchnames:
          SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1641
          SUSE Linux Enterprise Workstation Extension 15 SP5
          • kernel-default-extra >= 5.14.21-150500.55.62.2
          Patchnames:
          SUSE-SLE-Product-WE-15-SP5-2024-1480
          SUSE-SLE-Product-WE-15-SP5-2024-1659
          SUSE Manager Proxy 4.3
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-default-devel >= 5.14.21-150400.24.119.1
          • kernel-devel >= 5.14.21-150400.24.119.1
          • kernel-macros >= 5.14.21-150400.24.119.1
          • kernel-source >= 5.14.21-150400.24.119.1
          • kernel-syms >= 5.14.21-150400.24.119.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1641
          SUSE Manager Retail Branch Server 4.3
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-default-devel >= 5.14.21-150400.24.119.1
          • kernel-devel >= 5.14.21-150400.24.119.1
          • kernel-macros >= 5.14.21-150400.24.119.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1641
          SUSE Manager Server 4.3
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-default-devel >= 5.14.21-150400.24.119.1
          • kernel-devel >= 5.14.21-150400.24.119.1
          • kernel-macros >= 5.14.21-150400.24.119.1
          • kernel-source >= 5.14.21-150400.24.119.1
          • kernel-syms >= 5.14.21-150400.24.119.1
          • kernel-zfcpdump >= 5.14.21-150400.24.119.1
          Patchnames:
          SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1641
          openSUSE Leap 15.5
          • cluster-md-kmp-64kb >= 5.14.21-150500.55.62.2
          • cluster-md-kmp-azure >= 5.14.21-150500.33.51.1
          • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
          • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
          • dlm-kmp-64kb >= 5.14.21-150500.55.62.2
          • dlm-kmp-azure >= 5.14.21-150500.33.51.1
          • dlm-kmp-default >= 5.14.21-150500.55.62.2
          • dlm-kmp-rt >= 5.14.21-150500.13.52.1
          • dtb-allwinner >= 5.14.21-150500.55.62.1
          • dtb-altera >= 5.14.21-150500.55.62.1
          • dtb-amazon >= 5.14.21-150500.55.62.1
          • dtb-amd >= 5.14.21-150500.55.62.1
          • dtb-amlogic >= 5.14.21-150500.55.62.1
          • dtb-apm >= 5.14.21-150500.55.62.1
          • dtb-apple >= 5.14.21-150500.55.62.1
          • dtb-arm >= 5.14.21-150500.55.62.1
          • dtb-broadcom >= 5.14.21-150500.55.62.1
          • dtb-cavium >= 5.14.21-150500.55.62.1
          • dtb-exynos >= 5.14.21-150500.55.62.1
          • dtb-freescale >= 5.14.21-150500.55.62.1
          • dtb-hisilicon >= 5.14.21-150500.55.62.1
          • dtb-lg >= 5.14.21-150500.55.62.1
          • dtb-marvell >= 5.14.21-150500.55.62.1
          • dtb-mediatek >= 5.14.21-150500.55.62.1
          • dtb-nvidia >= 5.14.21-150500.55.62.1
          • dtb-qcom >= 5.14.21-150500.55.62.1
          • dtb-renesas >= 5.14.21-150500.55.62.1
          • dtb-rockchip >= 5.14.21-150500.55.62.1
          • dtb-socionext >= 5.14.21-150500.55.62.1
          • dtb-sprd >= 5.14.21-150500.55.62.1
          • dtb-xilinx >= 5.14.21-150500.55.62.1
          • gfs2-kmp-64kb >= 5.14.21-150500.55.62.2
          • gfs2-kmp-azure >= 5.14.21-150500.33.51.1
          • gfs2-kmp-default >= 5.14.21-150500.55.62.2
          • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
          • kernel-64kb >= 5.14.21-150500.55.62.2
          • kernel-64kb-devel >= 5.14.21-150500.55.62.2
          • kernel-64kb-extra >= 5.14.21-150500.55.62.2
          • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.62.2
          • kernel-64kb-optional >= 5.14.21-150500.55.62.2
          • kernel-azure >= 5.14.21-150500.33.51.1
          • kernel-azure-devel >= 5.14.21-150500.33.51.1
          • kernel-azure-extra >= 5.14.21-150500.33.51.1
          • kernel-azure-livepatch-devel >= 5.14.21-150500.33.51.1
          • kernel-azure-optional >= 5.14.21-150500.33.51.1
          • kernel-azure-vdso >= 5.14.21-150500.33.51.1
          • kernel-debug >= 5.14.21-150500.55.62.2
          • kernel-debug-devel >= 5.14.21-150500.55.62.2
          • kernel-debug-livepatch-devel >= 5.14.21-150500.55.62.2
          • kernel-debug-vdso >= 5.14.21-150500.55.62.2
          • kernel-default >= 5.14.21-150500.55.62.2
          • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-default-base-rebuild >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-default-devel >= 5.14.21-150500.55.62.2
          • kernel-default-extra >= 5.14.21-150500.55.62.2
          • kernel-default-livepatch >= 5.14.21-150500.55.62.2
          • kernel-default-livepatch-devel >= 5.14.21-150500.55.62.2
          • kernel-default-optional >= 5.14.21-150500.55.62.2
          • kernel-default-vdso >= 5.14.21-150500.55.62.2
          • kernel-devel >= 5.14.21-150500.55.62.2
          • kernel-devel-azure >= 5.14.21-150500.33.51.1
          • kernel-devel-rt >= 5.14.21-150500.13.52.1
          • kernel-docs >= 5.14.21-150500.55.62.2
          • kernel-docs-html >= 5.14.21-150500.55.62.2
          • kernel-kvmsmall >= 5.14.21-150500.55.62.2
          • kernel-kvmsmall-devel >= 5.14.21-150500.55.62.2
          • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.62.2
          • kernel-kvmsmall-vdso >= 5.14.21-150500.55.62.2
          • kernel-macros >= 5.14.21-150500.55.62.2
          • kernel-obs-build >= 5.14.21-150500.55.62.2
          • kernel-obs-qa >= 5.14.21-150500.55.62.1
          • kernel-rt >= 5.14.21-150500.13.52.1
          • kernel-rt-devel >= 5.14.21-150500.13.52.1
          • kernel-rt-extra >= 5.14.21-150500.13.52.1
          • kernel-rt-livepatch >= 5.14.21-150500.13.52.1
          • kernel-rt-livepatch-devel >= 5.14.21-150500.13.52.1
          • kernel-rt-optional >= 5.14.21-150500.13.52.1
          • kernel-rt-vdso >= 5.14.21-150500.13.52.1
          • kernel-rt_debug >= 5.14.21-150500.13.52.1
          • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
          • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.52.1
          • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
          • kernel-source >= 5.14.21-150500.55.62.2
          • kernel-source-azure >= 5.14.21-150500.33.51.1
          • kernel-source-rt >= 5.14.21-150500.13.52.1
          • kernel-source-vanilla >= 5.14.21-150500.55.62.2
          • kernel-syms >= 5.14.21-150500.55.62.1
          • kernel-syms-azure >= 5.14.21-150500.33.51.1
          • kernel-syms-rt >= 5.14.21-150500.13.52.1
          • kernel-zfcpdump >= 5.14.21-150500.55.62.2
          • kselftests-kmp-64kb >= 5.14.21-150500.55.62.2
          • kselftests-kmp-azure >= 5.14.21-150500.33.51.1
          • kselftests-kmp-default >= 5.14.21-150500.55.62.2
          • kselftests-kmp-rt >= 5.14.21-150500.13.52.1
          • ocfs2-kmp-64kb >= 5.14.21-150500.55.62.2
          • ocfs2-kmp-azure >= 5.14.21-150500.33.51.1
          • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
          • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
          • reiserfs-kmp-64kb >= 5.14.21-150500.55.62.2
          • reiserfs-kmp-azure >= 5.14.21-150500.33.51.1
          • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
          • reiserfs-kmp-rt >= 5.14.21-150500.13.52.1
          Patchnames:
          openSUSE-SLE-15.5-2024-1466
          openSUSE-SLE-15.5-2024-1480
          openSUSE-SLE-15.5-2024-1490
          openSUSE-SLE-15.5-2024-1644
          openSUSE-SLE-15.5-2024-1659
          openSUSE-SLE-15.5-2024-1663
          openSUSE Leap Micro 5.3
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-rt >= 5.14.21-150400.15.79.1
          Patchnames:
          openSUSE-Leap-Micro-5.3-2024-1641
          openSUSE-Leap-Micro-5.3-2024-1647
          openSUSE Leap Micro 5.4
          • kernel-default >= 5.14.21-150400.24.119.1
          • kernel-default-base >= 5.14.21-150400.24.119.1.150400.24.56.1
          • kernel-rt >= 5.14.21-150400.15.79.1
          Patchnames:
          openSUSE-Leap-Micro-5.4-2024-1641
          openSUSE-Leap-Micro-5.4-2024-1647
          openSUSE Leap Micro 5.5
          • kernel-default >= 5.14.21-150500.55.62.2
          • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
          • kernel-rt >= 5.14.21-150500.13.52.1
          Patchnames:
          openSUSE-Leap-Micro-5.5-2024-1466
          openSUSE-Leap-Micro-5.5-2024-1480
          openSUSE-Leap-Micro-5.5-2024-1659
          openSUSE-Leap-Micro-5.5-2024-1663


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Enterprise Storage 7.1 kernel-64kb Released
          SUSE Enterprise Storage 7.1 kernel-default Released
          SUSE Enterprise Storage 7.1 kernel-default-base Released
          SUSE Enterprise Storage 7.1 kernel-docs Released
          SUSE Enterprise Storage 7.1 kernel-obs-build Released
          SUSE Enterprise Storage 7.1 kernel-preempt Released
          SUSE Enterprise Storage 7.1 kernel-source Released
          SUSE Enterprise Storage 7.1 kernel-source-azure Analysis
          SUSE Enterprise Storage 7.1 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Analysis
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_13 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_14 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_12 Released
          SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_13 Released
          SUSE Linux Enterprise Micro 5.1 kernel-default Released
          SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.1 kernel-rt Released
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-default Released
          SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.2 kernel-rt Released
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-default Released
          SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.3 kernel-rt Released
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-default Released
          SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.4 kernel-rt Released
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-default Released
          SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
          SUSE Linux Enterprise Micro 5.5 kernel-rt Released
          SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
          SUSE Linux Enterprise Micro 6.0 kernel-default Released
          SUSE Linux Enterprise Micro 6.0 kernel-source Released
          SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
          SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Analysis
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Analysis
          SUSE Linux Enterprise Server 12 SP5 kernel-default Analysis
          SUSE Linux Enterprise Server 12 SP5 kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Analysis
          SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
          SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default Released
          SUSE Manager Proxy 4.3 kernel-default-base Released
          SUSE Manager Proxy 4.3 kernel-source Released
          SUSE Manager Proxy 4.3 kernel-source-azure Analysis
          SUSE Manager Proxy 4.3 kernel-syms Released
          SUSE Manager Retail Branch Server 4.3 kernel-default Released
          SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
          SUSE Manager Retail Branch Server 4.3 kernel-source Released
          SUSE Manager Retail Branch Server 4.3 kernel-source-azure Analysis
          SUSE Manager Server 4.3 kernel-default Released
          SUSE Manager Server 4.3 kernel-default-base Released
          SUSE Manager Server 4.3 kernel-source Released
          SUSE Manager Server 4.3 kernel-source-azure Analysis
          SUSE Manager Server 4.3 kernel-syms Released
          SUSE Manager Server 4.3 kernel-zfcpdump Released
          SUSE Real Time Module 15 SP5 kernel-rt Released
          SUSE Real Time Module 15 SP5 kernel-rt_debug Released
          SUSE Real Time Module 15 SP5 kernel-source-rt Released
          SUSE Real Time Module 15 SP5 kernel-syms-rt Released
          SUSE Real Time Module 15 SP6 kernel-source-rt Analysis
          openSUSE Leap 15.5 kernel-default Released
          openSUSE Leap 15.5 kernel-source Released
          openSUSE Leap 15.5 kernel-source-azure Released
          openSUSE Leap 15.5 kernel-source-rt Released
          openSUSE Leap 15.6 kernel-default Already fixed
          openSUSE Leap 15.6 kernel-source Already fixed
          openSUSE Leap 15.6 kernel-source-azure Already fixed
          openSUSE Leap 15.6 kernel-source-rt Analysis
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_48 Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_44 Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_26 Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Analysis
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Analysis
          SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Analysis
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Analysis
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise Server 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Analysis
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-source Analysis
          SUSE CaaS Platform 4.0 kernel-default Analysis
          SUSE CaaS Platform 4.0 kernel-source Analysis
          SUSE CaaS Platform Toolchain 3 kernel-source Analysis
          SUSE Enterprise Storage 6 kernel-source Analysis
          SUSE Enterprise Storage 7 kernel-source Affected
          SUSE Enterprise Storage 7 kernel-source-azure Analysis
          SUSE Linux Enterprise Desktop 11 SP4 kernel-source Analysis
          SUSE Linux Enterprise Desktop 12 SP2 kernel-source Analysis
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Analysis
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Analysis
          SUSE Linux Enterprise Desktop 15 kernel-source Analysis
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Analysis
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Analysis
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Analysis
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Analysis
          SUSE Linux Enterprise Micro 5.0 kernel-default Analysis
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Analysis
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Analysis
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Analysis
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Analysis
          SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Analysis
          SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Analysis
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Analysis
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-default Analysis
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Analysis
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Analysis
          SUSE Linux Enterprise Real Time 15 SP4 kernel-default Analysis
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Analysis
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Analysis
          SUSE Linux Enterprise Server 11 SP4 kernel-source Analysis
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Analysis
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP2 kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Analysis
          SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP3 kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Analysis
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Analysis
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 15 kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP1 kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Analysis
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15-LTSS kernel-default Analysis
          SUSE Linux Enterprise Server 15-LTSS kernel-source Analysis
          SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Analysis
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Analysis
          SUSE Manager Proxy 4.0 kernel-source Analysis
          SUSE Manager Proxy 4.1 kernel-source Affected
          SUSE Manager Proxy 4.1 kernel-source-azure Analysis
          SUSE Manager Proxy 4.2 kernel-default Analysis
          SUSE Manager Proxy 4.2 kernel-source Analysis
          SUSE Manager Proxy 4.2 kernel-source-azure Analysis
          SUSE Manager Retail Branch Server 4.0 kernel-source Analysis
          SUSE Manager Retail Branch Server 4.1 kernel-source Affected
          SUSE Manager Retail Branch Server 4.1 kernel-source-azure Analysis
          SUSE Manager Retail Branch Server 4.2 kernel-default Analysis
          SUSE Manager Retail Branch Server 4.2 kernel-source Analysis
          SUSE Manager Retail Branch Server 4.2 kernel-source-azure Analysis
          SUSE Manager Server 4.0 kernel-source Analysis
          SUSE Manager Server 4.1 kernel-source Affected
          SUSE Manager Server 4.1 kernel-source-azure Analysis
          SUSE Manager Server 4.2 kernel-default Analysis
          SUSE Manager Server 4.2 kernel-source Analysis
          SUSE Manager Server 4.2 kernel-source-azure Analysis
          SUSE OpenStack Cloud 7 kernel-source Analysis
          SUSE OpenStack Cloud 8 kernel-source Analysis
          SUSE OpenStack Cloud 9 kernel-default Analysis
          SUSE OpenStack Cloud 9 kernel-source Analysis
          SUSE OpenStack Cloud Crowbar 8 kernel-source Analysis
          SUSE OpenStack Cloud Crowbar 9 kernel-default Analysis
          SUSE OpenStack Cloud Crowbar 9 kernel-source Analysis
          SUSE Real Time Module 15 SP3 kernel-source-rt Analysis
          SUSE Real Time Module 15 SP4 kernel-source-rt Analysis
          openSUSE Leap 15.3 kernel-default Released
          openSUSE Leap 15.3 kernel-source Released
          openSUSE Leap 15.3 kernel-source-azure Analysis
          openSUSE Leap 15.3 kernel-source-rt Affected
          openSUSE Leap 15.4 kernel-default Released
          openSUSE Leap 15.4 kernel-source Released
          openSUSE Leap 15.4 kernel-source-azure Analysis
          openSUSE Leap 15.4 kernel-source-rt Affected


          SUSE Timeline for this CVE

          CVE page created: Sun Jan 28 13:00:13 2024
          CVE page last modified: Thu Jul 25 18:12:41 2024