Upstream information

CVE-2018-10087 at MITRE

Description

The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1087082 [RESOLVED / FIXED], 1089608 [RESOLVED / FIXED], 1091815 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-25.3.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • kernel-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.73.1
  • kernel-default-base >= 4.4.121-92.73.1
  • kernel-default-devel >= 4.4.121-92.73.1
  • kernel-devel >= 4.4.121-92.73.1
  • kernel-macros >= 4.4.121-92.73.1
  • kernel-source >= 4.4.121-92.73.1
  • kernel-syms >= 4.4.121-92.73.1
  • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
Patchnames:
SUSE-Storage-4-2018-814
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.38.1
Patchnames:
sdksp4-kernel-source-20180417-13574
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.131-94.29.1
  • kernel-default-devel >= 4.4.131-94.29.1
  • kernel-default-extra >= 4.4.131-94.29.1
  • kernel-devel >= 4.4.131-94.29.1
  • kernel-docs >= 4.4.131-94.29.1
  • kernel-macros >= 4.4.131-94.29.1
  • kernel-obs-build >= 4.4.131-94.29.1
  • kernel-source >= 4.4.131-94.29.1
  • kernel-syms >= 4.4.131-94.29.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-955
SUSE-SLE-SDK-12-SP3-2018-955
SUSE-SLE-WE-12-SP3-2018-955
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-extra >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Product-WE-15-2018-1420
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.131-94.29.1
  • dlm-kmp-default >= 4.4.131-94.29.1
  • gfs2-kmp-default >= 4.4.131-94.29.1
  • ocfs2-kmp-default >= 4.4.131-94.29.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-955
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1420
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.88.1
  • kernel-ec2-devel >= 3.12.74-60.64.88.1
  • kernel-ec2-extra >= 3.12.74-60.64.88.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-844
SUSE-SLE-Module-Public-Cloud-12-2018-845
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
  • reiserfs-kmp-default >= 4.12.14-25.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Module-Legacy-15-2018-1420
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2018-955
    SUSE Linux Enterprise Live Patching 15
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-2018-1420
      SUSE Linux Enterprise Module for Basesystem 15 SP1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Basesystem 15
      • kernel-default >= 4.12.14-25.3.1
      • kernel-default-devel >= 4.12.14-25.3.1
      • kernel-default-man >= 4.12.14-25.3.1
      • kernel-devel >= 4.12.14-25.3.1
      • kernel-macros >= 4.12.14-25.3.1
      • kernel-zfcpdump >= 4.12.14-25.3.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-2018-1420
      SUSE Linux Enterprise Module for Development Tools 15 SP1
      • kernel-docs >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Development Tools 15
      • kernel-docs >= 4.12.14-25.3.1
      • kernel-obs-build >= 4.12.14-25.3.1
      • kernel-source >= 4.12.14-25.3.1
      • kernel-syms >= 4.12.14-25.3.1
      • kernel-vanilla-base >= 4.12.14-25.3.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-2018-1420
      SUSE Linux Enterprise Module for Legacy 15 SP1
      • reiserfs-kmp-default >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Legacy 15
      • reiserfs-kmp-default >= 4.12.14-25.3.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-2018-1420
      SUSE Linux Enterprise Module for Public Cloud 15 SP2
      • kernel-azure-base >= 4.12.14-8.30.1
      • kernel-devel-azure >= 4.12.14-5.47.1
      • kernel-source-azure >= 4.12.14-5.47.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Point of Sale 11 SP3
      • kernel-default >= 3.0.101-0.47.106.22.1
      • kernel-default-base >= 3.0.101-0.47.106.22.1
      • kernel-default-devel >= 3.0.101-0.47.106.22.1
      • kernel-ec2 >= 3.0.101-0.47.106.22.1
      • kernel-ec2-base >= 3.0.101-0.47.106.22.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.22.1
      • kernel-pae >= 3.0.101-0.47.106.22.1
      • kernel-pae-base >= 3.0.101-0.47.106.22.1
      • kernel-pae-devel >= 3.0.101-0.47.106.22.1
      • kernel-source >= 3.0.101-0.47.106.22.1
      • kernel-syms >= 3.0.101-0.47.106.22.1
      • kernel-trace >= 3.0.101-0.47.106.22.1
      • kernel-trace-base >= 3.0.101-0.47.106.22.1
      • kernel-trace-devel >= 3.0.101-0.47.106.22.1
      • kernel-xen >= 3.0.101-0.47.106.22.1
      • kernel-xen-base >= 3.0.101-0.47.106.22.1
      • kernel-xen-devel >= 3.0.101-0.47.106.22.1
      Patchnames:
      sleposp3-kernel-source-20180429-13591
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-SLE-POS-12-SP2-CLIENT-2018-814
      SUSE Linux Enterprise Real Time 11 SP4
      • kernel-rt >= 3.0.101.rt130-69.24.1
      • kernel-rt-base >= 3.0.101.rt130-69.24.1
      • kernel-rt-devel >= 3.0.101.rt130-69.24.1
      • kernel-rt_trace >= 3.0.101.rt130-69.24.1
      • kernel-rt_trace-base >= 3.0.101.rt130-69.24.1
      • kernel-rt_trace-devel >= 3.0.101.rt130-69.24.1
      • kernel-source-rt >= 3.0.101.rt130-69.24.1
      • kernel-syms-rt >= 3.0.101.rt130-69.24.1
      Patchnames:
      slertesp4-kernel-13604
      SUSE Linux Enterprise Real Time 12 SP3
      • cluster-md-kmp-rt >= 4.4.128-3.11.1
      • dlm-kmp-rt >= 4.4.128-3.11.1
      • gfs2-kmp-rt >= 4.4.128-3.11.1
      • kernel-devel-rt >= 4.4.128-3.11.1
      • kernel-rt >= 4.4.128-3.11.1
      • kernel-rt-base >= 4.4.128-3.11.1
      • kernel-rt-devel >= 4.4.128-3.11.1
      • kernel-rt_debug-devel >= 4.4.128-3.11.1
      • kernel-source-rt >= 4.4.128-3.11.1
      • kernel-syms-rt >= 4.4.128-3.11.1
      • ocfs2-kmp-rt >= 4.4.128-3.11.1
      Patchnames:
      SUSE-SLE-RT-12-SP3-2018-842
      SUSE Linux Enterprise Server 11 SP3-LTSS
      • kernel-bigsmp >= 3.0.101-0.47.106.22.1
      • kernel-bigsmp-base >= 3.0.101-0.47.106.22.1
      • kernel-bigsmp-devel >= 3.0.101-0.47.106.22.1
      • kernel-default >= 3.0.101-0.47.106.22.1
      • kernel-default-base >= 3.0.101-0.47.106.22.1
      • kernel-default-devel >= 3.0.101-0.47.106.22.1
      • kernel-default-man >= 3.0.101-0.47.106.22.1
      • kernel-ec2 >= 3.0.101-0.47.106.22.1
      • kernel-ec2-base >= 3.0.101-0.47.106.22.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.22.1
      • kernel-pae >= 3.0.101-0.47.106.22.1
      • kernel-pae-base >= 3.0.101-0.47.106.22.1
      • kernel-pae-devel >= 3.0.101-0.47.106.22.1
      • kernel-source >= 3.0.101-0.47.106.22.1
      • kernel-syms >= 3.0.101-0.47.106.22.1
      • kernel-trace >= 3.0.101-0.47.106.22.1
      • kernel-trace-base >= 3.0.101-0.47.106.22.1
      • kernel-trace-devel >= 3.0.101-0.47.106.22.1
      • kernel-xen >= 3.0.101-0.47.106.22.1
      • kernel-xen-base >= 3.0.101-0.47.106.22.1
      • kernel-xen-devel >= 3.0.101-0.47.106.22.1
      Patchnames:
      slessp3-kernel-source-20180429-13591
      SUSE Linux Enterprise Server 11 SP4
      SUSE Linux Enterprise Server for SAP Applications 11 SP4
      • kernel-bigmem >= 3.0.101-108.38.1
      • kernel-bigmem-base >= 3.0.101-108.38.1
      • kernel-bigmem-devel >= 3.0.101-108.38.1
      • kernel-default >= 3.0.101-108.38.1
      • kernel-default-base >= 3.0.101-108.38.1
      • kernel-default-devel >= 3.0.101-108.38.1
      • kernel-default-man >= 3.0.101-108.38.1
      • kernel-docs >= 3.0.101-108.38.1
      • kernel-ec2 >= 3.0.101-108.38.1
      • kernel-ec2-base >= 3.0.101-108.38.1
      • kernel-ec2-devel >= 3.0.101-108.38.1
      • kernel-pae >= 3.0.101-108.38.1
      • kernel-pae-base >= 3.0.101-108.38.1
      • kernel-pae-devel >= 3.0.101-108.38.1
      • kernel-ppc64 >= 3.0.101-108.38.1
      • kernel-ppc64-base >= 3.0.101-108.38.1
      • kernel-ppc64-devel >= 3.0.101-108.38.1
      • kernel-source >= 3.0.101-108.38.1
      • kernel-syms >= 3.0.101-108.38.1
      • kernel-trace >= 3.0.101-108.38.1
      • kernel-trace-base >= 3.0.101-108.38.1
      • kernel-trace-devel >= 3.0.101-108.38.1
      • kernel-xen >= 3.0.101-108.38.1
      • kernel-xen-base >= 3.0.101-108.38.1
      • kernel-xen-devel >= 3.0.101-108.38.1
      Patchnames:
      sdksp4-kernel-source-20180417-13574
      slessp4-kernel-source-20180417-13574
      SUSE Linux Enterprise Server 12 SP1-LTSS
      • kernel-default >= 3.12.74-60.64.88.1
      • kernel-default-base >= 3.12.74-60.64.88.1
      • kernel-default-devel >= 3.12.74-60.64.88.1
      • kernel-default-man >= 3.12.74-60.64.88.1
      • kernel-devel >= 3.12.74-60.64.88.1
      • kernel-macros >= 3.12.74-60.64.88.1
      • kernel-source >= 3.12.74-60.64.88.1
      • kernel-syms >= 3.12.74-60.64.88.1
      • kernel-xen >= 3.12.74-60.64.88.1
      • kernel-xen-base >= 3.12.74-60.64.88.1
      • kernel-xen-devel >= 3.12.74-60.64.88.1
      • kgraft-patch-3_12_74-60_64_88-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_88-xen >= 1-2.3.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP1-2018-845
      SUSE Linux Enterprise Server 12 SP2-BCL
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-BCL-2018-814
      SUSE Linux Enterprise Server 12 SP2-ESPOS
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-814
      SUSE Linux Enterprise Server 12 SP2-LTSS
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-default-man >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-2018-814
      SUSE Linux Enterprise Server 12 SP3
      SUSE Linux Enterprise Server for SAP Applications 12 SP3
      • kernel-default >= 4.4.131-94.29.1
      • kernel-default-base >= 4.4.131-94.29.1
      • kernel-default-devel >= 4.4.131-94.29.1
      • kernel-default-extra >= 4.4.131-94.29.1
      • kernel-default-man >= 4.4.131-94.29.1
      • kernel-devel >= 4.4.131-94.29.1
      • kernel-docs >= 4.4.131-94.29.1
      • kernel-ec2 >= 3.12.74-60.64.88.1
      • kernel-ec2-devel >= 3.12.74-60.64.88.1
      • kernel-ec2-extra >= 3.12.74-60.64.88.1
      • kernel-macros >= 4.4.131-94.29.1
      • kernel-obs-build >= 4.4.131-94.29.1
      • kernel-source >= 4.4.131-94.29.1
      • kernel-syms >= 4.4.131-94.29.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-12-2018-844
      SUSE-SLE-Module-Public-Cloud-12-2018-845
      SUSE-SLE-SDK-12-SP3-2018-955
      SUSE-SLE-SERVER-12-SP3-2018-955
      SUSE-SLE-WE-12-SP3-2018-955
      SUSE Linux Enterprise Server 12 SP4
      • kernel-default >= 4.12.14-94.41.1
      • kernel-default-base >= 4.12.14-94.41.1
      • kernel-default-devel >= 4.12.14-94.41.1
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-default-man >= 4.12.14-94.41.1
      • kernel-devel >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.88.1
      • kernel-ec2-devel >= 3.12.74-60.64.88.1
      • kernel-ec2-extra >= 3.12.74-60.64.88.1
      • kernel-macros >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • kernel-source >= 4.12.14-94.41.1
      • kernel-syms >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-844
      SUSE-SLE-Module-Public-Cloud-12-2018-845
      SUSE Linux Enterprise Server 12 SP5
      • kernel-default >= 4.12.14-120.1
      • kernel-default-base >= 4.12.14-120.1
      • kernel-default-devel >= 4.12.14-120.1
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-default-man >= 4.12.14-120.1
      • kernel-devel >= 4.12.14-120.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.88.1
      • kernel-ec2-devel >= 3.12.74-60.64.88.1
      • kernel-ec2-extra >= 3.12.74-60.64.88.1
      • kernel-macros >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      • kernel-source >= 4.12.14-120.1
      • kernel-syms >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-844
      SUSE-SLE-Module-Public-Cloud-12-2018-845
      SUSE Linux Enterprise Server 12-LTSS
      • kernel-default >= 3.12.61-52.128.1
      • kernel-default-base >= 3.12.61-52.128.1
      • kernel-default-devel >= 3.12.61-52.128.1
      • kernel-default-man >= 3.12.61-52.128.1
      • kernel-devel >= 3.12.61-52.128.1
      • kernel-macros >= 3.12.61-52.128.1
      • kernel-source >= 3.12.61-52.128.1
      • kernel-syms >= 3.12.61-52.128.1
      • kernel-xen >= 3.12.61-52.128.1
      • kernel-xen-base >= 3.12.61-52.128.1
      • kernel-xen-devel >= 3.12.61-52.128.1
      • kgraft-patch-3_12_61-52_128-default >= 1-1.3.1
      • kgraft-patch-3_12_61-52_128-xen >= 1-1.3.1
      Patchnames:
      SUSE-SLE-SERVER-12-2018-844
      SUSE Linux Enterprise Server 15 SP1
      SUSE Linux Enterprise Server for SAP Applications 15 SP1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-extra >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-docs >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      • reiserfs-kmp-default >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE Linux Enterprise Server 15
      SUSE Linux Enterprise Server for SAP Applications 15
      • kernel-default >= 4.12.14-25.3.1
      • kernel-default-devel >= 4.12.14-25.3.1
      • kernel-default-extra >= 4.12.14-25.3.1
      • kernel-default-man >= 4.12.14-25.3.1
      • kernel-devel >= 4.12.14-25.3.1
      • kernel-docs >= 4.12.14-25.3.1
      • kernel-macros >= 4.12.14-25.3.1
      • kernel-obs-build >= 4.12.14-25.3.1
      • kernel-source >= 4.12.14-25.3.1
      • kernel-syms >= 4.12.14-25.3.1
      • kernel-vanilla-base >= 4.12.14-25.3.1
      • kernel-zfcpdump >= 4.12.14-25.3.1
      • reiserfs-kmp-default >= 4.12.14-25.3.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-2018-1420
      SUSE-SLE-Module-Development-Tools-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2018-1420
      SUSE-SLE-Product-WE-15-2018-1420
      SUSE Linux Enterprise Server for SAP Applications 12 SP1
      • kernel-default >= 3.12.74-60.64.88.1
      • kernel-default-base >= 3.12.74-60.64.88.1
      • kernel-default-devel >= 3.12.74-60.64.88.1
      • kernel-devel >= 3.12.74-60.64.88.1
      • kernel-macros >= 3.12.74-60.64.88.1
      • kernel-source >= 3.12.74-60.64.88.1
      • kernel-syms >= 3.12.74-60.64.88.1
      • kernel-xen >= 3.12.74-60.64.88.1
      • kernel-xen-base >= 3.12.74-60.64.88.1
      • kernel-xen-devel >= 3.12.74-60.64.88.1
      • kgraft-patch-3_12_74-60_64_88-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_88-xen >= 1-2.3.1
      Patchnames:
      SUSE-SLE-SAP-12-SP1-2018-845
      SUSE Linux Enterprise Server for SAP Applications 12 SP2
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-SLE-SAP-12-SP2-2018-814
      SUSE Linux Enterprise Server for SAP Applications 12 SP4
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.88.1
      • kernel-ec2-devel >= 3.12.74-60.64.88.1
      • kernel-ec2-extra >= 3.12.74-60.64.88.1
      • kernel-obs-build >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-844
      SUSE-SLE-Module-Public-Cloud-12-2018-845
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.88.1
      • kernel-ec2-devel >= 3.12.74-60.64.88.1
      • kernel-ec2-extra >= 3.12.74-60.64.88.1
      • kernel-obs-build >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-844
      SUSE-SLE-Module-Public-Cloud-12-2018-845
      SUSE Linux Enterprise Software Development Kit 12 SP3
      • kernel-docs >= 4.4.131-94.29.1
      • kernel-obs-build >= 4.4.131-94.29.1
      Patchnames:
      SUSE-SLE-SDK-12-SP3-2018-955
      SUSE Linux Enterprise Software Development Kit 12 SP4
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 12 SP3
      • kernel-default-extra >= 4.4.131-94.29.1
      Patchnames:
      SUSE-SLE-WE-12-SP3-2018-955
      SUSE Linux Enterprise Workstation Extension 12 SP4
      • kernel-default-extra >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 15 SP1
      • kernel-default-extra >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE Linux Enterprise Workstation Extension 15
      • kernel-default-extra >= 4.12.14-25.3.1
      Patchnames:
      SUSE-SLE-Product-WE-15-2018-1420
      SUSE OpenStack Cloud 6
      • kernel-default >= 3.12.74-60.64.88.1
      • kernel-default-base >= 3.12.74-60.64.88.1
      • kernel-default-devel >= 3.12.74-60.64.88.1
      • kernel-devel >= 3.12.74-60.64.88.1
      • kernel-macros >= 3.12.74-60.64.88.1
      • kernel-source >= 3.12.74-60.64.88.1
      • kernel-syms >= 3.12.74-60.64.88.1
      • kernel-xen >= 3.12.74-60.64.88.1
      • kernel-xen-base >= 3.12.74-60.64.88.1
      • kernel-xen-devel >= 3.12.74-60.64.88.1
      • kgraft-patch-3_12_74-60_64_88-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_88-xen >= 1-2.3.1
      Patchnames:
      SUSE-OpenStack-Cloud-6-2018-845
      SUSE OpenStack Cloud 7
      • kernel-default >= 4.4.121-92.73.1
      • kernel-default-base >= 4.4.121-92.73.1
      • kernel-default-devel >= 4.4.121-92.73.1
      • kernel-default-man >= 4.4.121-92.73.1
      • kernel-devel >= 4.4.121-92.73.1
      • kernel-macros >= 4.4.121-92.73.1
      • kernel-source >= 4.4.121-92.73.1
      • kernel-syms >= 4.4.121-92.73.1
      • kgraft-patch-4_4_121-92_73-default >= 1-3.3.1
      Patchnames:
      SUSE-OpenStack-Cloud-7-2018-814
      openSUSE Leap 15.0
      • kernel-debug >= 4.12.14-lp150.12.7.1
      • kernel-debug-base >= 4.12.14-lp150.12.7.1
      • kernel-debug-devel >= 4.12.14-lp150.12.7.1
      • kernel-default >= 4.12.14-lp150.12.7.1
      • kernel-default-base >= 4.12.14-lp150.12.7.1
      • kernel-default-devel >= 4.12.14-lp150.12.7.1
      • kernel-devel >= 4.12.14-lp150.12.7.1
      • kernel-docs >= 4.12.14-lp150.12.7.1
      • kernel-docs-html >= 4.12.14-lp150.12.7.1
      • kernel-kvmsmall >= 4.12.14-lp150.12.7.1
      • kernel-kvmsmall-base >= 4.12.14-lp150.12.7.1
      • kernel-kvmsmall-devel >= 4.12.14-lp150.12.7.1
      • kernel-macros >= 4.12.14-lp150.12.7.1
      • kernel-obs-build >= 4.12.14-lp150.12.7.1
      • kernel-obs-qa >= 4.12.14-lp150.12.7.1
      • kernel-source >= 4.12.14-lp150.12.7.1
      • kernel-source-vanilla >= 4.12.14-lp150.12.7.1
      • kernel-syms >= 4.12.14-lp150.12.7.1
      • kernel-vanilla >= 4.12.14-lp150.12.7.1
      • kernel-vanilla-base >= 4.12.14-lp150.12.7.1
      • kernel-vanilla-devel >= 4.12.14-lp150.12.7.1
      Patchnames:
      openSUSE-2019-536


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Server 12-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_34 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
      SUSE Manager Proxy 4.3 kernel-default Not affected
      SUSE Manager Proxy 4.3 kernel-source Not affected
      SUSE Manager Proxy 4.3 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
      SUSE Manager Server 4.3 kernel-default Not affected
      SUSE Manager Server 4.3 kernel-source Not affected
      SUSE Manager Server 4.3 kernel-source-azure Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Linux Enterprise Server 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-default Affected
      HPE Helion OpenStack 8 kernel-source Affected
      HPE Helion OpenStack 8 kernel-source-azure Affected
      SLES for SAP Applications 11 SP3 kernel-default Unsupported
      SLES for SAP Applications 11 SP3 kernel-source Unsupported
      SUSE CaaS Platform 4.0 kernel-default Already fixed
      SUSE CaaS Platform 4.0 kernel-source Already fixed
      SUSE CaaS Platform 4.5 kernel-default Not affected
      SUSE CaaS Platform 4.5 kernel-source Not affected
      SUSE Enterprise Storage 4 kernel-default Released
      SUSE Enterprise Storage 4 kernel-source Released
      SUSE Enterprise Storage 4 kernel-syms Released
      SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Enterprise Storage 5 kernel-default Unsupported
      SUSE Enterprise Storage 5 kernel-source Unsupported
      SUSE Enterprise Storage 6 kernel-default Already fixed
      SUSE Enterprise Storage 6 kernel-source Already fixed
      SUSE Enterprise Storage 6 kernel-source-azure Already fixed
      SUSE Enterprise Storage 7 kernel-default Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source-azure Released
      SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
      SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
      SUSE Linux Enterprise Desktop 15 kernel-default Released
      SUSE Linux Enterprise Desktop 15 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 kernel-source Released
      SUSE Linux Enterprise Desktop 15 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
      SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Desktop 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_12 Released
      SUSE Linux Enterprise Live Patching 15 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
      SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Unsupported
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Unsupported
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server 11 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server 11 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Server 11 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 kernel-default Unsupported
      SUSE Linux Enterprise Server 12 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_27 Released
      SUSE Linux Enterprise Server 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Linux Enterprise Server 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 kernel-default Released
      SUSE Linux Enterprise Server 15 kernel-docs Released
      SUSE Linux Enterprise Server 15 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 kernel-source Released
      SUSE Linux Enterprise Server 15 kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 kernel-syms Released
      SUSE Linux Enterprise Server 15 kernel-vanilla Released
      SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_27 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
      SUSE Manager Proxy 4.0 kernel-default Unsupported
      SUSE Manager Proxy 4.0 kernel-source Unsupported
      SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
      SUSE Manager Proxy 4.1 kernel-default Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source-azure Released
      SUSE Manager Proxy 4.2 kernel-default Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.0 kernel-default Unsupported
      SUSE Manager Retail Branch Server 4.0 kernel-source Unsupported
      SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
      SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
      SUSE Manager Server 4.0 kernel-default Unsupported
      SUSE Manager Server 4.0 kernel-source Unsupported
      SUSE Manager Server 4.0 kernel-source-azure Already fixed
      SUSE Manager Server 4.1 kernel-default Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source-azure Released
      SUSE Manager Server 4.2 kernel-default Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source-azure Released
      SUSE OpenStack Cloud 6 kernel-default Released
      SUSE OpenStack Cloud 6 kernel-source Released
      SUSE OpenStack Cloud 6 kernel-syms Released
      SUSE OpenStack Cloud 6 kernel-xen Released
      SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_27 Released
      SUSE OpenStack Cloud 7 kernel-default Released
      SUSE OpenStack Cloud 7 kernel-source Released
      SUSE OpenStack Cloud 7 kernel-syms Released
      SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_21 Released
      SUSE OpenStack Cloud 8 kernel-default Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source-azure Affected
      SUSE OpenStack Cloud 9 kernel-default Already fixed
      SUSE OpenStack Cloud 9 kernel-source Already fixed
      SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
      SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
      SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
      SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
      SUSE Real Time Module 15 SP2 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected


      SUSE Timeline for this CVE

      CVE page created: Sat Apr 14 01:45:51 2018
      CVE page last modified: Thu Feb 22 21:29:05 2024