Upstream information

CVE-2023-2235 at MITRE

Description

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability. We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1210986 [RESOLVED / FIXED], 1210987 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
  • kernel-rt >= 5.14.21-150400.15.28.2
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.7.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.63.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
  • kernel-rt >= 5.14.21-150500.13.5.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.63.1
  • dlm-kmp-default >= 5.14.21-150400.24.63.1
  • gfs2-kmp-default >= 5.14.21-150400.24.63.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.63.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.3.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-477.21.1.el8_8
  • kernel >= 4.18.0-477.21.1.el8_8
  • kernel-abi-stablelists >= 4.18.0-477.21.1.el8_8
  • kernel-core >= 4.18.0-477.21.1.el8_8
  • kernel-cross-headers >= 4.18.0-477.21.1.el8_8
  • kernel-debug >= 4.18.0-477.21.1.el8_8
  • kernel-debug-core >= 4.18.0-477.21.1.el8_8
  • kernel-debug-devel >= 4.18.0-477.21.1.el8_8
  • kernel-debug-modules >= 4.18.0-477.21.1.el8_8
  • kernel-debug-modules-extra >= 4.18.0-477.21.1.el8_8
  • kernel-devel >= 4.18.0-477.21.1.el8_8
  • kernel-doc >= 4.18.0-477.21.1.el8_8
  • kernel-headers >= 4.18.0-477.21.1.el8_8
  • kernel-modules >= 4.18.0-477.21.1.el8_8
  • kernel-modules-extra >= 4.18.0-477.21.1.el8_8
  • kernel-tools >= 4.18.0-477.21.1.el8_8
  • kernel-tools-libs >= 4.18.0-477.21.1.el8_8
  • kernel-tools-libs-devel >= 4.18.0-477.21.1.el8_8
  • perf >= 4.18.0-477.21.1.el8_8
  • python3-perf >= 4.18.0-477.21.1.el8_8
Patchnames:
RHSA-2023:4517
SUSE Liberty Linux 9
  • bpftool >= 7.0.0-284.18.1.el9_2
  • kernel >= 5.14.0-284.18.1.el9_2
  • kernel-abi-stablelists >= 5.14.0-284.18.1.el9_2
  • kernel-core >= 5.14.0-284.18.1.el9_2
  • kernel-cross-headers >= 5.14.0-284.18.1.el9_2
  • kernel-debug >= 5.14.0-284.18.1.el9_2
  • kernel-debug-core >= 5.14.0-284.18.1.el9_2
  • kernel-debug-devel >= 5.14.0-284.18.1.el9_2
  • kernel-debug-devel-matched >= 5.14.0-284.18.1.el9_2
  • kernel-debug-modules >= 5.14.0-284.18.1.el9_2
  • kernel-debug-modules-core >= 5.14.0-284.18.1.el9_2
  • kernel-debug-modules-extra >= 5.14.0-284.18.1.el9_2
  • kernel-debug-uki-virt >= 5.14.0-284.18.1.el9_2
  • kernel-devel >= 5.14.0-284.18.1.el9_2
  • kernel-devel-matched >= 5.14.0-284.18.1.el9_2
  • kernel-doc >= 5.14.0-284.18.1.el9_2
  • kernel-headers >= 5.14.0-284.18.1.el9_2
  • kernel-modules >= 5.14.0-284.18.1.el9_2
  • kernel-modules-core >= 5.14.0-284.18.1.el9_2
  • kernel-modules-extra >= 5.14.0-284.18.1.el9_2
  • kernel-tools >= 5.14.0-284.18.1.el9_2
  • kernel-tools-libs >= 5.14.0-284.18.1.el9_2
  • kernel-tools-libs-devel >= 5.14.0-284.18.1.el9_2
  • kernel-uki-virt >= 5.14.0-284.18.1.el9_2
  • perf >= 5.14.0-284.18.1.el9_2
  • python3-perf >= 5.14.0-284.18.1.el9_2
  • rtla >= 5.14.0-284.18.1.el9_2
Patchnames:
RHSA-2023:3723
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.63.1
  • kernel-64kb-devel >= 5.14.21-150400.24.63.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-devel >= 5.14.21-150400.24.63.1
  • kernel-default-extra >= 5.14.21-150400.24.63.1
  • kernel-devel >= 5.14.21-150400.24.63.1
  • kernel-docs >= 5.14.21-150400.24.63.1
  • kernel-macros >= 5.14.21-150400.24.63.1
  • kernel-obs-build >= 5.14.21-150400.24.63.1
  • kernel-source >= 5.14.21-150400.24.63.1
  • kernel-syms >= 5.14.21-150400.24.63.1
  • kernel-zfcpdump >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2140
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2140
SUSE-SLE-Product-WE-15-SP4-2023-2140
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-default-extra >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Product-WE-15-SP5-2023-2871
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.63.1
  • dlm-kmp-default >= 5.14.21-150400.24.63.1
  • gfs2-kmp-default >= 5.14.21-150400.24.63.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-2140
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-2871
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.63.1
  • kernel-64kb-devel >= 5.14.21-150400.24.63.1
  • kernel-azure >= 5.14.21-150400.14.49.1
  • kernel-azure-devel >= 5.14.21-150400.14.49.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-devel >= 5.14.21-150400.24.63.1
  • kernel-devel >= 5.14.21-150400.24.63.1
  • kernel-devel-azure >= 5.14.21-150400.14.49.1
  • kernel-docs >= 5.14.21-150400.24.63.1
  • kernel-macros >= 5.14.21-150400.24.63.1
  • kernel-obs-build >= 5.14.21-150400.24.63.1
  • kernel-source >= 5.14.21-150400.24.63.1
  • kernel-source-azure >= 5.14.21-150400.14.49.1
  • kernel-syms >= 5.14.21-150400.24.63.1
  • kernel-syms-azure >= 5.14.21-150400.14.49.1
  • kernel-zfcpdump >= 5.14.21-150400.24.63.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2140
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2140
SUSE-SLE-Module-Legacy-15-SP4-2023-2140
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-2141
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Module-Legacy-15-SP5-2023-2871
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
SUSE Linux Enterprise Live Patching 15 SP4
  • kernel-livepatch-5_14_21-150400_15_11-rt >= 6-150400.2.2
  • kernel-livepatch-5_14_21-150400_15_18-rt >= 5-150400.2.1
  • kernel-livepatch-5_14_21-150400_15_23-rt >= 4-150400.2.1
  • kernel-livepatch-5_14_21-150400_15_5-rt >= 8-150400.2.2
  • kernel-livepatch-5_14_21-150400_15_8-rt >= 7-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_18-default >= 13-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_21-default >= 12-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_28-default >= 10-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_33-default >= 9-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_38-default >= 8-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_41-default >= 7-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_46-default >= 6-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_55-default >= 5-150400.2.1
  • kernel-livepatch-5_14_21-150400_24_60-default >= 4-150400.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2140
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2231
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3038
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3039
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3040
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3052
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3055
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3056
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3058
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3062
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3063
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3064
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3067
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3070
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3079
SUSE-SLE-Module-Live-Patching-15-SP4-2023-3080
SUSE Linux Enterprise Live Patching 15 SP5
  • kernel-livepatch-5_14_21-150500_11-rt >= 2-150500.3.1
  • kernel-livepatch-5_14_21-150500_53-default >= 2-150500.3.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP5-2023-2809
SUSE-SLE-Module-Live-Patching-15-SP5-2023-2871
SUSE-SLE-Module-Live-Patching-15-SP5-2023-3116
SUSE-SLE-Module-Live-Patching-15-SP5-2023-3153
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-rt >= 5.14.21-150400.15.28.2
Patchnames:
SUSE-SLE-Micro-5.3-2023-2140
SUSE-SLE-Micro-5.3-2023-2231
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-rt >= 5.14.21-150400.15.28.2
Patchnames:
SUSE-SLE-Micro-5.4-2023-2140
SUSE-SLE-Micro-5.4-2023-2231
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.63.1
  • kernel-64kb-devel >= 5.14.21-150400.24.63.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-devel >= 5.14.21-150400.24.63.1
  • kernel-devel >= 5.14.21-150400.24.63.1
  • kernel-macros >= 5.14.21-150400.24.63.1
  • kernel-zfcpdump >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2140
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • kernel-docs >= 5.14.21-150400.24.63.1
  • kernel-obs-build >= 5.14.21-150400.24.63.1
  • kernel-source >= 5.14.21-150400.24.63.1
  • kernel-syms >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2140
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE Linux Enterprise Module for Legacy 15 SP4
  • reiserfs-kmp-default >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP4-2023-2140
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2023-2871
SUSE Linux Enterprise Module for Public Cloud 15 SP4
  • kernel-azure >= 5.14.21-150400.14.49.1
  • kernel-azure-devel >= 5.14.21-150400.14.49.1
  • kernel-devel-azure >= 5.14.21-150400.14.49.1
  • kernel-source-azure >= 5.14.21-150400.14.49.1
  • kernel-syms-azure >= 5.14.21-150400.14.49.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-2141
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
SUSE Linux Enterprise Real Time 15 SP4
SUSE Real Time Module 15 SP4
  • cluster-md-kmp-rt >= 5.14.21-150400.15.28.2
  • dlm-kmp-rt >= 5.14.21-150400.15.28.2
  • gfs2-kmp-rt >= 5.14.21-150400.15.28.2
  • kernel-devel-rt >= 5.14.21-150400.15.28.1
  • kernel-rt >= 5.14.21-150400.15.28.2
  • kernel-rt-devel >= 5.14.21-150400.15.28.2
  • kernel-rt_debug >= 5.14.21-150400.15.28.2
  • kernel-rt_debug-devel >= 5.14.21-150400.15.28.2
  • kernel-source-rt >= 5.14.21-150400.15.28.1
  • kernel-syms-rt >= 5.14.21-150400.15.28.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.28.2
Patchnames:
SUSE-SLE-Module-RT-15-SP4-2023-2231
SUSE Linux Enterprise Real Time 15 SP5
SUSE Real Time Module 15 SP5
  • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
  • dlm-kmp-rt >= 5.14.21-150500.13.5.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
  • kernel-devel-rt >= 5.14.21-150500.13.5.1
  • kernel-rt >= 5.14.21-150500.13.5.1
  • kernel-rt-devel >= 5.14.21-150500.13.5.1
  • kernel-rt-vdso >= 5.14.21-150500.13.5.1
  • kernel-rt_debug >= 5.14.21-150500.13.5.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
  • kernel-source-rt >= 5.14.21-150500.13.5.1
  • kernel-syms-rt >= 5.14.21-150500.13.5.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
Patchnames:
SUSE-SLE-Module-RT-15-SP5-2023-2809
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.63.1
  • kernel-64kb-devel >= 5.14.21-150400.24.63.1
  • kernel-azure >= 5.14.21-150400.14.49.1
  • kernel-azure-devel >= 5.14.21-150400.14.49.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-devel >= 5.14.21-150400.24.63.1
  • kernel-default-extra >= 5.14.21-150400.24.63.1
  • kernel-devel >= 5.14.21-150400.24.63.1
  • kernel-devel-azure >= 5.14.21-150400.14.49.1
  • kernel-docs >= 5.14.21-150400.24.63.1
  • kernel-macros >= 5.14.21-150400.24.63.1
  • kernel-obs-build >= 5.14.21-150400.24.63.1
  • kernel-source >= 5.14.21-150400.24.63.1
  • kernel-source-azure >= 5.14.21-150400.14.49.1
  • kernel-syms >= 5.14.21-150400.24.63.1
  • kernel-syms-azure >= 5.14.21-150400.14.49.1
  • kernel-zfcpdump >= 5.14.21-150400.24.63.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2140
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2140
SUSE-SLE-Module-Legacy-15-SP4-2023-2140
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-2141
SUSE-SLE-Product-WE-15-SP4-2023-2140
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-default-extra >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Module-Legacy-15-SP5-2023-2871
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
SUSE-SLE-Product-WE-15-SP5-2023-2871
SUSE Linux Enterprise Workstation Extension 15 SP4
  • kernel-default-extra >= 5.14.21-150400.24.63.1
Patchnames:
SUSE-SLE-Product-WE-15-SP4-2023-2140
SUSE Linux Enterprise Workstation Extension 15 SP5
  • kernel-default-extra >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Product-WE-15-SP5-2023-2871
openSUSE Leap 15.4
  • cluster-md-kmp-64kb >= 5.14.21-150400.24.63.1
  • cluster-md-kmp-azure >= 5.14.21-150400.14.49.1
  • cluster-md-kmp-default >= 5.14.21-150400.24.63.1
  • cluster-md-kmp-rt >= 5.14.21-150400.15.28.2
  • dlm-kmp-64kb >= 5.14.21-150400.24.63.1
  • dlm-kmp-azure >= 5.14.21-150400.14.49.1
  • dlm-kmp-default >= 5.14.21-150400.24.63.1
  • dlm-kmp-rt >= 5.14.21-150400.15.28.2
  • dtb-allwinner >= 5.14.21-150400.24.63.1
  • dtb-altera >= 5.14.21-150400.24.63.1
  • dtb-amazon >= 5.14.21-150400.24.63.1
  • dtb-amd >= 5.14.21-150400.24.63.1
  • dtb-amlogic >= 5.14.21-150400.24.63.1
  • dtb-apm >= 5.14.21-150400.24.63.1
  • dtb-apple >= 5.14.21-150400.24.63.1
  • dtb-arm >= 5.14.21-150400.24.63.1
  • dtb-broadcom >= 5.14.21-150400.24.63.1
  • dtb-cavium >= 5.14.21-150400.24.63.1
  • dtb-exynos >= 5.14.21-150400.24.63.1
  • dtb-freescale >= 5.14.21-150400.24.63.1
  • dtb-hisilicon >= 5.14.21-150400.24.63.1
  • dtb-lg >= 5.14.21-150400.24.63.1
  • dtb-marvell >= 5.14.21-150400.24.63.1
  • dtb-mediatek >= 5.14.21-150400.24.63.1
  • dtb-nvidia >= 5.14.21-150400.24.63.1
  • dtb-qcom >= 5.14.21-150400.24.63.1
  • dtb-renesas >= 5.14.21-150400.24.63.1
  • dtb-rockchip >= 5.14.21-150400.24.63.1
  • dtb-socionext >= 5.14.21-150400.24.63.1
  • dtb-sprd >= 5.14.21-150400.24.63.1
  • dtb-xilinx >= 5.14.21-150400.24.63.1
  • gfs2-kmp-64kb >= 5.14.21-150400.24.63.1
  • gfs2-kmp-azure >= 5.14.21-150400.14.49.1
  • gfs2-kmp-default >= 5.14.21-150400.24.63.1
  • gfs2-kmp-rt >= 5.14.21-150400.15.28.2
  • kernel-64kb >= 5.14.21-150400.24.63.1
  • kernel-64kb-devel >= 5.14.21-150400.24.63.1
  • kernel-64kb-extra >= 5.14.21-150400.24.63.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.63.1
  • kernel-64kb-optional >= 5.14.21-150400.24.63.1
  • kernel-azure >= 5.14.21-150400.14.49.1
  • kernel-azure-devel >= 5.14.21-150400.14.49.1
  • kernel-azure-extra >= 5.14.21-150400.14.49.1
  • kernel-azure-livepatch-devel >= 5.14.21-150400.14.49.1
  • kernel-azure-optional >= 5.14.21-150400.14.49.1
  • kernel-debug >= 5.14.21-150400.24.63.1
  • kernel-debug-devel >= 5.14.21-150400.24.63.1
  • kernel-debug-livepatch-devel >= 5.14.21-150400.24.63.1
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-base-rebuild >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-default-devel >= 5.14.21-150400.24.63.1
  • kernel-default-extra >= 5.14.21-150400.24.63.1
  • kernel-default-livepatch >= 5.14.21-150400.24.63.1
  • kernel-default-livepatch-devel >= 5.14.21-150400.24.63.1
  • kernel-default-optional >= 5.14.21-150400.24.63.1
  • kernel-devel >= 5.14.21-150400.24.63.1
  • kernel-devel-azure >= 5.14.21-150400.14.49.1
  • kernel-devel-rt >= 5.14.21-150400.15.28.1
  • kernel-docs >= 5.14.21-150400.24.63.1
  • kernel-docs-html >= 5.14.21-150400.24.63.1
  • kernel-kvmsmall >= 5.14.21-150400.24.63.1
  • kernel-kvmsmall-devel >= 5.14.21-150400.24.63.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.63.1
  • kernel-macros >= 5.14.21-150400.24.63.1
  • kernel-obs-build >= 5.14.21-150400.24.63.1
  • kernel-obs-qa >= 5.14.21-150400.24.63.1
  • kernel-rt >= 5.14.21-150400.15.28.2
  • kernel-rt-devel >= 5.14.21-150400.15.28.2
  • kernel-rt_debug >= 5.14.21-150400.15.28.2
  • kernel-rt_debug-devel >= 5.14.21-150400.15.28.2
  • kernel-source >= 5.14.21-150400.24.63.1
  • kernel-source-azure >= 5.14.21-150400.14.49.1
  • kernel-source-rt >= 5.14.21-150400.15.28.1
  • kernel-source-vanilla >= 5.14.21-150400.24.63.1
  • kernel-syms >= 5.14.21-150400.24.63.1
  • kernel-syms-azure >= 5.14.21-150400.14.49.1
  • kernel-syms-rt >= 5.14.21-150400.15.28.1
  • kernel-zfcpdump >= 5.14.21-150400.24.63.1
  • kselftests-kmp-64kb >= 5.14.21-150400.24.63.1
  • kselftests-kmp-azure >= 5.14.21-150400.14.49.1
  • kselftests-kmp-default >= 5.14.21-150400.24.63.1
  • ocfs2-kmp-64kb >= 5.14.21-150400.24.63.1
  • ocfs2-kmp-azure >= 5.14.21-150400.14.49.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.63.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.28.2
  • reiserfs-kmp-64kb >= 5.14.21-150400.24.63.1
  • reiserfs-kmp-azure >= 5.14.21-150400.14.49.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.63.1
Patchnames:
openSUSE-SLE-15.4-2023-2140
openSUSE-SLE-15.4-2023-2141
openSUSE-SLE-15.4-2023-2231
openSUSE Leap 15.5
  • cluster-md-kmp-64kb >= 5.14.21-150500.55.7.1
  • cluster-md-kmp-azure >= 5.14.21-150500.33.3.1
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
  • dlm-kmp-64kb >= 5.14.21-150500.55.7.1
  • dlm-kmp-azure >= 5.14.21-150500.33.3.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-rt >= 5.14.21-150500.13.5.1
  • dtb-allwinner >= 5.14.21-150500.55.7.1
  • dtb-altera >= 5.14.21-150500.55.7.1
  • dtb-amazon >= 5.14.21-150500.55.7.1
  • dtb-amd >= 5.14.21-150500.55.7.1
  • dtb-amlogic >= 5.14.21-150500.55.7.1
  • dtb-apm >= 5.14.21-150500.55.7.1
  • dtb-apple >= 5.14.21-150500.55.7.1
  • dtb-arm >= 5.14.21-150500.55.7.1
  • dtb-broadcom >= 5.14.21-150500.55.7.1
  • dtb-cavium >= 5.14.21-150500.55.7.1
  • dtb-exynos >= 5.14.21-150500.55.7.1
  • dtb-freescale >= 5.14.21-150500.55.7.1
  • dtb-hisilicon >= 5.14.21-150500.55.7.1
  • dtb-lg >= 5.14.21-150500.55.7.1
  • dtb-marvell >= 5.14.21-150500.55.7.1
  • dtb-mediatek >= 5.14.21-150500.55.7.1
  • dtb-nvidia >= 5.14.21-150500.55.7.1
  • dtb-qcom >= 5.14.21-150500.55.7.1
  • dtb-renesas >= 5.14.21-150500.55.7.1
  • dtb-rockchip >= 5.14.21-150500.55.7.1
  • dtb-socionext >= 5.14.21-150500.55.7.1
  • dtb-sprd >= 5.14.21-150500.55.7.1
  • dtb-xilinx >= 5.14.21-150500.55.7.1
  • gfs2-kmp-64kb >= 5.14.21-150500.55.7.1
  • gfs2-kmp-azure >= 5.14.21-150500.33.3.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-64kb-extra >= 5.14.21-150500.55.7.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.7.1
  • kernel-64kb-optional >= 5.14.21-150500.55.7.1
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-azure-extra >= 5.14.21-150500.33.3.1
  • kernel-azure-livepatch-devel >= 5.14.21-150500.33.3.1
  • kernel-azure-optional >= 5.14.21-150500.33.3.1
  • kernel-azure-vdso >= 5.14.21-150500.33.3.1
  • kernel-debug >= 5.14.21-150500.55.7.1
  • kernel-debug-devel >= 5.14.21-150500.55.7.1
  • kernel-debug-livepatch-devel >= 5.14.21-150500.55.7.1
  • kernel-debug-vdso >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-base-rebuild >= 5.14.21-150500.55.7.1.150500.6.2.5
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-default-extra >= 5.14.21-150500.55.7.1
  • kernel-default-livepatch >= 5.14.21-150500.55.7.1
  • kernel-default-livepatch-devel >= 5.14.21-150500.55.7.1
  • kernel-default-optional >= 5.14.21-150500.55.7.1
  • kernel-default-vdso >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-devel-rt >= 5.14.21-150500.13.5.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-docs-html >= 5.14.21-150500.55.7.1
  • kernel-kvmsmall >= 5.14.21-150500.55.7.1
  • kernel-kvmsmall-devel >= 5.14.21-150500.55.7.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.7.1
  • kernel-kvmsmall-vdso >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-obs-qa >= 5.14.21-150500.55.7.1
  • kernel-rt >= 5.14.21-150500.13.5.1
  • kernel-rt-devel >= 5.14.21-150500.13.5.1
  • kernel-rt-extra >= 5.14.21-150500.13.5.1
  • kernel-rt-livepatch >= 5.14.21-150500.13.5.1
  • kernel-rt-livepatch-devel >= 5.14.21-150500.13.5.1
  • kernel-rt-optional >= 5.14.21-150500.13.5.1
  • kernel-rt-vdso >= 5.14.21-150500.13.5.1
  • kernel-rt_debug >= 5.14.21-150500.13.5.1
  • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
  • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.5.1
  • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-source-rt >= 5.14.21-150500.13.5.1
  • kernel-source-vanilla >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
  • kernel-syms-rt >= 5.14.21-150500.13.5.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
  • kselftests-kmp-64kb >= 5.14.21-150500.55.7.1
  • kselftests-kmp-azure >= 5.14.21-150500.33.3.1
  • kselftests-kmp-default >= 5.14.21-150500.55.7.1
  • kselftests-kmp-rt >= 5.14.21-150500.13.5.1
  • ocfs2-kmp-64kb >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-azure >= 5.14.21-150500.33.3.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
  • reiserfs-kmp-64kb >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-azure >= 5.14.21-150500.33.3.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-rt >= 5.14.21-150500.13.5.1
Patchnames:
openSUSE-SLE-15.5-2023-2646
openSUSE-SLE-15.5-2023-2809
openSUSE-SLE-15.5-2023-2871
openSUSE Leap Micro 5.3
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-rt >= 5.14.21-150400.15.28.2
Patchnames:
openSUSE-Leap-Micro-5.3-2023-2140
openSUSE-Leap-Micro-5.3-2023-2231
openSUSE Leap Micro 5.4
  • kernel-default >= 5.14.21-150400.24.63.1
  • kernel-default-base >= 5.14.21-150400.24.63.1.150400.24.27.1
  • kernel-rt >= 5.14.21-150400.15.28.2
Patchnames:
openSUSE-Leap-Micro-5.4-2023-2140
openSUSE-Leap-Micro-5.4-2023-2231


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Not affected
SUSE Enterprise Storage 7.1 kernel-source Not affected
SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_4 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-default Released
SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-default Released
SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-default Released
SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP5 kernel-source Released
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-64kb Released
SUSE Manager Proxy 4.3 kernel-azure Released
SUSE Manager Proxy 4.3 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default-base Released
SUSE Manager Proxy 4.3 kernel-docs Released
SUSE Manager Proxy 4.3 kernel-obs-build Released
SUSE Manager Proxy 4.3 kernel-source Released
SUSE Manager Proxy 4.3 kernel-source-azure Released
SUSE Manager Proxy 4.3 kernel-syms Released
SUSE Manager Proxy 4.3 kernel-syms-azure Released
SUSE Manager Proxy 4.3 kernel-zfcpdump Released
SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
SUSE Manager Retail Branch Server 4.3 kernel-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-default Released
SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
SUSE Manager Retail Branch Server 4.3 kernel-docs Released
SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.3 kernel-source Released
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-syms Released
SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
SUSE Manager Server 4.3 kernel-64kb Released
SUSE Manager Server 4.3 kernel-azure Released
SUSE Manager Server 4.3 kernel-default Released
SUSE Manager Server 4.3 kernel-default-base Released
SUSE Manager Server 4.3 kernel-docs Released
SUSE Manager Server 4.3 kernel-obs-build Released
SUSE Manager Server 4.3 kernel-source Released
SUSE Manager Server 4.3 kernel-source-azure Released
SUSE Manager Server 4.3 kernel-syms Released
SUSE Manager Server 4.3 kernel-syms-azure Released
SUSE Manager Server 4.3 kernel-zfcpdump Released
SUSE Real Time Module 15 SP5 kernel-rt Released
SUSE Real Time Module 15 SP5 kernel-rt_debug Released
SUSE Real Time Module 15 SP5 kernel-source-rt Released
SUSE Real Time Module 15 SP5 kernel-syms-rt Released
openSUSE Leap 15.5 dtb-aarch64 Released
openSUSE Leap 15.5 dtb-armv7l Released
openSUSE Leap 15.5 kernel-64kb Released
openSUSE Leap 15.5 kernel-azure Released
openSUSE Leap 15.5 kernel-debug Released
openSUSE Leap 15.5 kernel-default Released
openSUSE Leap 15.5 kernel-docs Released
openSUSE Leap 15.5 kernel-kvmsmall Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5-RT_Update_0 Released
openSUSE Leap 15.5 kernel-livepatch-SLE15-SP5_Update_0 Released
openSUSE Leap 15.5 kernel-lpae Released
openSUSE Leap 15.5 kernel-obs-build Released
openSUSE Leap 15.5 kernel-obs-qa Released
openSUSE Leap 15.5 kernel-rt Released
openSUSE Leap 15.5 kernel-rt_debug Released
openSUSE Leap 15.5 kernel-source Released
openSUSE Leap 15.5 kernel-source-azure Released
openSUSE Leap 15.5 kernel-source-rt Released
openSUSE Leap 15.5 kernel-syms Released
openSUSE Leap 15.5 kernel-syms-azure Released
openSUSE Leap 15.5 kernel-syms-rt Released
openSUSE Leap 15.5 kernel-zfcpdump Released
openSUSE Leap Micro 5.3 kernel-default Released
openSUSE Leap Micro 5.3 kernel-rt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP4-CHOST-BYOS kernel-default Released
SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-default Released
SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP4 kernel-source Released
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-default Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source-azure Not affected
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source-azure Not affected
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Not affected
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
SUSE Real Time Module 15 SP4 kernel-rt Released
SUSE Real Time Module 15 SP4 kernel-rt_debug Released
SUSE Real Time Module 15 SP4 kernel-source-rt Released
SUSE Real Time Module 15 SP4 kernel-syms-rt Released
openSUSE Leap 15.4 dtb-aarch64 Released
openSUSE Leap 15.4 kernel-64kb Released
openSUSE Leap 15.4 kernel-azure Released
openSUSE Leap 15.4 kernel-debug Released
openSUSE Leap 15.4 kernel-default Released
openSUSE Leap 15.4 kernel-docs Released
openSUSE Leap 15.4 kernel-kvmsmall Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_10 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_11 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_2 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_3 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_4 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_5 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_6 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_7 Released
openSUSE Leap 15.4 kernel-livepatch-SLE15-SP4_Update_8 Released
openSUSE Leap 15.4 kernel-obs-build Released
openSUSE Leap 15.4 kernel-obs-qa Released
openSUSE Leap 15.4 kernel-rt Released
openSUSE Leap 15.4 kernel-rt_debug Released
openSUSE Leap 15.4 kernel-source Released
openSUSE Leap 15.4 kernel-source-azure Released
openSUSE Leap 15.4 kernel-source-rt Released
openSUSE Leap 15.4 kernel-syms Released
openSUSE Leap 15.4 kernel-syms-azure Released
openSUSE Leap 15.4 kernel-syms-rt Released
openSUSE Leap 15.4 kernel-zfcpdump Released
Container Status
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
kernel-defaultReleased
suse/sles/15.4/libguestfs-tools:0.49.0 kernel-kvmsmallIn progress
rancher/elemental-teal-rt/5.4 kernel-rtReleased
rancher/elemental-teal-rt/5.3 kernel-rtIn progress


SUSE Timeline for this CVE

CVE page created: Mon May 1 16:00:05 2023
CVE page last modified: Wed Apr 17 15:40:37 2024