Upstream information

CVE-2020-1749 at MITRE

Description

A flaw was found in the Linux kernel's implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn't correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1165629 [RESOLVED / FIXED], 1165631 [RESOLVED / FIXED], 1177511 [RESOLVED / FIXED], 1177513 [RESOLVED / FIXED], 1189302 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
Patchnames:
HPE-Helion-OpenStack-8-2021-1623
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • kernel-default >= 4.12.14-95.60.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.60.1
  • dlm-kmp-default >= 4.12.14-95.60.1
  • gfs2-kmp-default >= 4.12.14-95.60.1
  • kernel-default >= 4.12.14-95.60.1
  • ocfs2-kmp-default >= 4.12.14-95.60.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
  • kernel-default >= 4.12.14-122.37.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.25.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.37.1
  • dlm-kmp-default >= 4.12.14-122.37.1
  • gfs2-kmp-default >= 4.12.14-122.37.1
  • kernel-default >= 4.12.14-122.37.1
  • ocfs2-kmp-default >= 4.12.14-122.37.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-150.58.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.58.1
  • dlm-kmp-default >= 4.12.14-150.58.1
  • gfs2-kmp-default >= 4.12.14-150.58.1
  • kernel-default >= 4.12.14-150.58.1
  • ocfs2-kmp-default >= 4.12.14-150.58.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • kernel-default >= 4.12.14-197.56.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.56.1
  • dlm-kmp-default >= 4.12.14-197.56.1
  • gfs2-kmp-default >= 4.12.14-197.56.1
  • kernel-default >= 4.12.14-197.56.1
  • ocfs2-kmp-default >= 4.12.14-197.56.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-azure >= 4.12.14-8.41.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 4.12.14-8.41.1
  • kernel-default >= 4.12.14-197.56.1
  • kernel-default-base >= 4.12.14-197.56.1
  • kernel-default-devel >= 4.12.14-197.56.1
  • kernel-default-man >= 4.12.14-197.56.1
  • kernel-devel >= 4.12.14-197.56.1
  • kernel-devel-azure >= 4.12.14-8.41.1
  • kernel-docs >= 4.12.14-197.56.1
  • kernel-macros >= 4.12.14-197.56.1
  • kernel-obs-build >= 4.12.14-197.56.1
  • kernel-source >= 4.12.14-197.56.1
  • kernel-source-azure >= 4.12.14-8.41.1
  • kernel-syms >= 4.12.14-197.56.1
  • kernel-syms-azure >= 4.12.14-8.41.1
  • reiserfs-kmp-default >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2575
SUSE-SLE-Module-Development-Tools-15-SP1-2020-2575
SUSE-SLE-Module-Legacy-15-SP1-2020-2575
SUSE-SLE-Module-Public-Cloud-15-SP1-2020-2541
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 5.3.18-36.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 5.3.18-36.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • reiserfs-kmp-default >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-devel >= 5.3.18-22.2
  • kernel-devel-azure >= 5.3.18-16.1
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-source-azure >= 5.3.18-16.1
  • kernel-syms >= 5.3.18-22.1
  • kernel-syms-azure >= 5.3.18-16.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • reiserfs-kmp-default >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-1160.el7
  • kernel >= 3.10.0-1160.el7
  • kernel-abi-whitelists >= 3.10.0-1160.el7
  • kernel-debug >= 3.10.0-1160.el7
  • kernel-debug-devel >= 3.10.0-1160.el7
  • kernel-devel >= 3.10.0-1160.el7
  • kernel-doc >= 3.10.0-1160.el7
  • kernel-headers >= 3.10.0-1160.el7
  • kernel-tools >= 3.10.0-1160.el7
  • kernel-tools-libs >= 3.10.0-1160.el7
  • kernel-tools-libs-devel >= 3.10.0-1160.el7
  • perf >= 3.10.0-1160.el7
  • python-perf >= 3.10.0-1160.el7
Patchnames:
RHSA-2020:4060
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-193.el8
  • kernel >= 4.18.0-193.el8
  • kernel-abi-whitelists >= 4.18.0-193.el8
  • kernel-core >= 4.18.0-193.el8
  • kernel-cross-headers >= 4.18.0-193.el8
  • kernel-debug >= 4.18.0-193.el8
  • kernel-debug-core >= 4.18.0-193.el8
  • kernel-debug-devel >= 4.18.0-193.el8
  • kernel-debug-modules >= 4.18.0-193.el8
  • kernel-debug-modules-extra >= 4.18.0-193.el8
  • kernel-devel >= 4.18.0-193.el8
  • kernel-doc >= 4.18.0-193.el8
  • kernel-headers >= 4.18.0-193.el8
  • kernel-modules >= 4.18.0-193.el8
  • kernel-modules-extra >= 4.18.0-193.el8
  • kernel-tools >= 4.18.0-193.el8
  • kernel-tools-libs >= 4.18.0-193.el8
  • kernel-tools-libs-devel >= 4.18.0-193.el8
  • perf >= 4.18.0-193.el8
  • python3-perf >= 4.18.0-193.el8
Patchnames:
RHSA-2020:1769
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-197.56.1
  • kernel-default-base >= 4.12.14-197.56.1
  • kernel-default-devel >= 4.12.14-197.56.1
  • kernel-default-extra >= 4.12.14-197.56.1
  • kernel-default-man >= 4.12.14-197.56.1
  • kernel-devel >= 4.12.14-197.56.1
  • kernel-docs >= 4.12.14-197.56.1
  • kernel-macros >= 4.12.14-197.56.1
  • kernel-obs-build >= 4.12.14-197.56.1
  • kernel-source >= 4.12.14-197.56.1
  • kernel-syms >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2575
SUSE-SLE-Module-Development-Tools-15-SP1-2020-2575
SUSE-SLE-Product-WE-15-SP1-2020-2575
SUSE Linux Enterprise Desktop 15 SP2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-extra >= 5.3.18-22.2
  • kernel-devel >= 5.3.18-22.2
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-syms >= 5.3.18-22.1
  • kernel-zfcpdump >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-syms >= 5.3.18-57.1
  • kernel-zfcpdump >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.144.1
  • dlm-kmp-default >= 4.4.180-94.144.1
  • gfs2-kmp-default >= 4.4.180-94.144.1
  • ocfs2-kmp-default >= 4.4.180-94.144.1
Patchnames:
SUSE-SLE-HA-12-SP3-2021-1623
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.60.1
  • dlm-kmp-default >= 4.12.14-95.60.1
  • gfs2-kmp-default >= 4.12.14-95.60.1
  • ocfs2-kmp-default >= 4.12.14-95.60.1
Patchnames:
SUSE-SLE-HA-12-SP4-2020-2623
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.37.1
  • dlm-kmp-default >= 4.12.14-122.37.1
  • gfs2-kmp-default >= 4.12.14-122.37.1
  • ocfs2-kmp-default >= 4.12.14-122.37.1
Patchnames:
SUSE-SLE-HA-12-SP5-2020-2574
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-197.56.1
  • dlm-kmp-default >= 4.12.14-197.56.1
  • gfs2-kmp-default >= 4.12.14-197.56.1
  • ocfs2-kmp-default >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2020-2575
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150.58.1
  • dlm-kmp-default >= 4.12.14-150.58.1
  • gfs2-kmp-default >= 4.12.14-150.58.1
  • ocfs2-kmp-default >= 4.12.14-150.58.1
Patchnames:
SUSE-SLE-Product-HA-15-2020-2610
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • kernel-default >= 4.12.14-150.58.1
  • kernel-default-base >= 4.12.14-150.58.1
  • kernel-default-devel >= 4.12.14-150.58.1
  • kernel-devel >= 4.12.14-150.58.1
  • kernel-docs >= 4.12.14-150.58.1
  • kernel-macros >= 4.12.14-150.58.1
  • kernel-obs-build >= 4.12.14-150.58.1
  • kernel-source >= 4.12.14-150.58.1
  • kernel-syms >= 4.12.14-150.58.1
  • kernel-vanilla-base >= 4.12.14-150.58.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-2610
SUSE Linux Enterprise Live Patching 12 SP4
  • kernel-default-kgraft >= 4.12.14-95.60.1
  • kernel-default-kgraft-devel >= 4.12.14-95.60.1
  • kgraft-patch-4_12_14-95_16-default >= 8-2.1
  • kgraft-patch-4_12_14-95_19-default >= 7-2.1
  • kgraft-patch-4_12_14-95_24-default >= 6-2.1
  • kgraft-patch-4_12_14-95_29-default >= 6-2.1
  • kgraft-patch-4_12_14-95_32-default >= 5-2.1
  • kgraft-patch-4_12_14-95_37-default >= 4-2.1
  • kgraft-patch-4_12_14-95_40-default >= 3-2.1
  • kgraft-patch-4_12_14-95_45-default >= 3-2.1
  • kgraft-patch-4_12_14-95_48-default >= 2-2.1
  • kgraft-patch-4_12_14-95_51-default >= 2-2.1
  • kgraft-patch-4_12_14-95_54-default >= 2-2.2
  • kgraft-patch-4_12_14-95_57-default >= 2-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2020-1457
SUSE-SLE-Live-Patching-12-SP4-2020-2509
SUSE-SLE-Live-Patching-12-SP4-2020-2510
SUSE-SLE-Live-Patching-12-SP4-2020-2623
SUSE-SLE-Live-Patching-12-SP4-2020-894
SUSE-SLE-Live-Patching-12-SP4-2020-895
SUSE-SLE-Live-Patching-12-SP4-2020-896
SUSE-SLE-Live-Patching-12-SP4-2020-897
SUSE-SLE-Live-Patching-12-SP4-2020-898
SUSE-SLE-Live-Patching-12-SP4-2020-899
SUSE-SLE-Live-Patching-12-SP4-2020-900
SUSE-SLE-Live-Patching-12-SP4-2020-901
SUSE-SLE-Live-Patching-12-SP4-2020-902
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.37.1
  • kernel-default-kgraft-devel >= 4.12.14-122.37.1
  • kgraft-patch-4_12_14-120-default >= 3-6.2
  • kgraft-patch-4_12_14-122_12-default >= 3-2.1
  • kgraft-patch-4_12_14-122_17-default >= 2-2.1
  • kgraft-patch-4_12_14-122_20-default >= 2-2.1
  • kgraft-patch-4_12_14-122_23-default >= 2-2.2
  • kgraft-patch-4_12_14-122_26-default >= 2-2.2
  • kgraft-patch-4_12_14-122_29-default >= 2-2.2
  • kgraft-patch-4_12_14-122_32-default >= 2-2.2
  • kgraft-patch-4_12_14-122_7-default >= 3-2.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2020-1452
SUSE-SLE-Live-Patching-12-SP5-2020-2516
SUSE-SLE-Live-Patching-12-SP5-2020-2517
SUSE-SLE-Live-Patching-12-SP5-2020-2518
SUSE-SLE-Live-Patching-12-SP5-2020-2519
SUSE-SLE-Live-Patching-12-SP5-2020-2574
SUSE-SLE-Live-Patching-12-SP5-2020-891
SUSE-SLE-Live-Patching-12-SP5-2020-892
SUSE-SLE-Live-Patching-12-SP5-2020-893
SUSE-SLE-Live-Patching-12-SP5-2020-909
SUSE Linux Enterprise Live Patching 15 SP1
  • kernel-livepatch-4_12_14-195-default >= 10-28.2
  • kernel-livepatch-4_12_14-197_10-default >= 6-2.1
  • kernel-livepatch-4_12_14-197_15-default >= 6-2.1
  • kernel-livepatch-4_12_14-197_18-default >= 5-2.1
  • kernel-livepatch-4_12_14-197_21-default >= 5-2.1
  • kernel-livepatch-4_12_14-197_26-default >= 3-2.1
  • kernel-livepatch-4_12_14-197_29-default >= 3-2.1
  • kernel-livepatch-4_12_14-197_34-default >= 2-2.1
  • kernel-livepatch-4_12_14-197_37-default >= 2-2.2
  • kernel-livepatch-4_12_14-197_4-default >= 9-2.1
  • kernel-livepatch-4_12_14-197_40-default >= 2-2.1
  • kernel-livepatch-4_12_14-197_45-default >= 2-2.2
  • kernel-livepatch-4_12_14-197_48-default >= 2-2.2
  • kernel-livepatch-4_12_14-197_51-default >= 2-2.2
  • kernel-livepatch-4_12_14-197_7-default >= 8-2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP1-2020-1049
SUSE-SLE-Module-Live-Patching-15-SP1-2020-1432
SUSE-SLE-Module-Live-Patching-15-SP1-2020-2533
SUSE-SLE-Module-Live-Patching-15-SP1-2020-2534
SUSE-SLE-Module-Live-Patching-15-SP1-2020-2535
SUSE-SLE-Module-Live-Patching-15-SP1-2020-2575
SUSE-SLE-Module-Live-Patching-15-SP1-2020-873
SUSE-SLE-Module-Live-Patching-15-SP1-2020-874
SUSE-SLE-Module-Live-Patching-15-SP1-2020-875
SUSE-SLE-Module-Live-Patching-15-SP1-2020-876
SUSE-SLE-Module-Live-Patching-15-SP1-2020-877
SUSE-SLE-Module-Live-Patching-15-SP1-2020-878
SUSE-SLE-Module-Live-Patching-15-SP1-2020-879
SUSE-SLE-Module-Live-Patching-15-SP1-2020-880
SUSE-SLE-Module-Live-Patching-15-SP1-2020-881
SUSE-SLE-Module-Live-Patching-15-SP1-2020-882
SUSE Linux Enterprise Live Patching 15
  • kernel-livepatch-4_12_14-150_14-default >= 8-2.1
  • kernel-livepatch-4_12_14-150_17-default >= 8-2.1
  • kernel-livepatch-4_12_14-150_22-default >= 7-2.1
  • kernel-livepatch-4_12_14-150_27-default >= 6-2.1
  • kernel-livepatch-4_12_14-150_32-default >= 6-2.1
  • kernel-livepatch-4_12_14-150_35-default >= 5-2.1
  • kernel-livepatch-4_12_14-150_38-default >= 5-2.1
  • kernel-livepatch-4_12_14-150_41-default >= 3-2.2
  • kernel-livepatch-4_12_14-150_47-default >= 3-2.1
  • kernel-livepatch-4_12_14-150_52-default >= 2-2.2
  • kernel-livepatch-4_12_14-150_55-default >= 2-2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-2020-2524
SUSE-SLE-Module-Live-Patching-15-2020-2525
SUSE-SLE-Module-Live-Patching-15-2020-2610
SUSE-SLE-Module-Live-Patching-15-2020-883
SUSE-SLE-Module-Live-Patching-15-2020-884
SUSE-SLE-Module-Live-Patching-15-2020-885
SUSE-SLE-Module-Live-Patching-15-2020-886
SUSE-SLE-Module-Live-Patching-15-2020-887
SUSE-SLE-Module-Live-Patching-15-2020-888
SUSE-SLE-Module-Live-Patching-15-2020-889
SUSE-SLE-Module-Live-Patching-15-2020-890
SUSE-SLE-Module-Live-Patching-15-2020-940
SUSE Linux Enterprise Micro 5.0
  • kernel-default >= 5.3.18-24.49.2
  • kernel-rt >= 5.3.18-8.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA kernel-default-5.3.18-24.49.2
SUSE Linux Enterprise Micro 5.0 GA kernel-rt-5.3.18-8.3.1
SUSE Linux Enterprise Micro 5.1
  • kernel-default >= 5.3.18-59.19.1
  • kernel-rt >= 5.3.18-8.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA kernel-default-5.3.18-59.19.1
SUSE Linux Enterprise Micro 5.1 GA kernel-rt-5.3.18-8.13.1
SUSE Linux Enterprise Micro 5.2
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-rt >= 5.3.18-150300.76.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA kernel-default-5.3.18-150300.59.49.1
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.18.1
  • kernel-rt >= 5.14.21-150400.13.5
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-rt >= 5.14.21-150400.15.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • kernel-default >= 4.12.14-197.56.1
  • kernel-default-base >= 4.12.14-197.56.1
  • kernel-default-devel >= 4.12.14-197.56.1
  • kernel-default-man >= 4.12.14-197.56.1
  • kernel-devel >= 4.12.14-197.56.1
  • kernel-macros >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2575
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-devel >= 5.3.18-22.2
  • kernel-macros >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-zfcpdump >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-zfcpdump >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • kernel-docs >= 4.12.14-197.56.1
  • kernel-obs-build >= 4.12.14-197.56.1
  • kernel-source >= 4.12.14-197.56.1
  • kernel-syms >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP1-2020-2575
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • kernel-docs >= 5.3.18-22.3
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-syms >= 5.3.18-22.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • kernel-docs >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-syms >= 5.3.18-57.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP1
  • reiserfs-kmp-default >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP1-2020-2575
SUSE Linux Enterprise Module for Legacy 15 SP2
  • reiserfs-kmp-default >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Legacy 15 SP3
  • reiserfs-kmp-default >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP4
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP1
  • kernel-azure >= 4.12.14-8.41.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 4.12.14-8.41.1
  • kernel-devel-azure >= 4.12.14-8.41.1
  • kernel-source-azure >= 4.12.14-8.41.1
  • kernel-syms-azure >= 4.12.14-8.41.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2020-2541
SUSE Linux Enterprise Module for Public Cloud 15 SP2
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-devel-azure >= 5.3.18-16.1
  • kernel-source-azure >= 5.3.18-16.1
  • kernel-syms-azure >= 5.3.18-16.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Linux Enterprise Module for Public Cloud 15 SP3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-devel-azure >= 5.3.18-36.1
  • kernel-source-azure >= 5.3.18-36.1
  • kernel-syms-azure >= 5.3.18-36.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms-azure >= 5.14.21-150500.31.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise Real Time 12 SP5
  • cluster-md-kmp-rt >= 4.12.14-10.19.1
  • dlm-kmp-rt >= 4.12.14-10.19.1
  • gfs2-kmp-rt >= 4.12.14-10.19.1
  • kernel-devel-rt >= 4.12.14-10.19.1
  • kernel-rt >= 4.12.14-10.19.1
  • kernel-rt-base >= 4.12.14-10.19.1
  • kernel-rt-devel >= 4.12.14-10.19.1
  • kernel-rt_debug >= 4.12.14-10.19.1
  • kernel-rt_debug-devel >= 4.12.14-10.19.1
  • kernel-source-rt >= 4.12.14-10.19.1
  • kernel-syms-rt >= 4.12.14-10.19.1
  • ocfs2-kmp-rt >= 4.12.14-10.19.1
Patchnames:
SUSE-SLE-RT-12-SP5-2020-2999
SUSE Linux Enterprise Real Time 15 SP1
SUSE Real Time Module 15 SP1
  • cluster-md-kmp-rt >= 4.12.14-14.36.1
  • dlm-kmp-rt >= 4.12.14-14.36.1
  • gfs2-kmp-rt >= 4.12.14-14.36.1
  • kernel-devel-rt >= 4.12.14-14.36.1
  • kernel-rt >= 4.12.14-14.36.1
  • kernel-rt-base >= 4.12.14-14.36.1
  • kernel-rt-devel >= 4.12.14-14.36.1
  • kernel-rt_debug-devel >= 4.12.14-14.36.1
  • kernel-source-rt >= 4.12.14-14.36.1
  • kernel-syms-rt >= 4.12.14-14.36.1
  • ocfs2-kmp-rt >= 4.12.14-14.36.1
Patchnames:
SUSE-SLE-Module-RT-15-SP1-2020-3014
SUSE Linux Enterprise Real Time 15 SP3
SUSE Real Time Module 15 SP3
  • cluster-md-kmp-rt >= 5.3.18-8.3.1
  • dlm-kmp-rt >= 5.3.18-8.3.1
  • gfs2-kmp-rt >= 5.3.18-8.3.1
  • kernel-devel-rt >= 5.3.18-8.3.1
  • kernel-rt >= 5.3.18-8.3.1
  • kernel-rt-base >= 4.12.14-14.36.1
  • kernel-rt-devel >= 5.3.18-8.3.1
  • kernel-rt_debug-devel >= 5.3.18-8.3.1
  • kernel-source-rt >= 5.3.18-8.3.1
  • kernel-syms-rt >= 5.3.18-8.3.1
  • ocfs2-kmp-rt >= 5.3.18-8.3.1
Patchnames:
SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
SUSE Real Time Module 15 SP3 GA kernel-rt-5.3.18-8.3.1
SUSE Real Time Module 15 SP3 GA kernel-rt_debug-5.3.18-8.3.1
SUSE Real Time Module 15 SP3 GA kernel-source-rt-5.3.18-8.3.1
SUSE Real Time Module 15 SP3 GA kernel-syms-rt-5.3.18-8.3.1
SUSE Linux Enterprise Real Time 15 SP4
SUSE Real Time Module 15 SP4
  • kernel-devel-rt >= 5.3.18-8.3.1
  • kernel-rt-devel >= 5.3.18-8.3.1
  • kernel-rt_debug-devel >= 5.3.18-8.3.1
  • kernel-source-rt >= 5.3.18-8.3.1
  • kernel-syms-rt >= 5.3.18-8.3.1
Patchnames:
SUSE Real Time Module 15 SP4 GA kernel-rt-5.3.18-8.13.1
SUSE Real Time Module 15 SP4 GA kernel-rt_debug-5.3.18-8.13.1
SUSE Real Time Module 15 SP4 GA kernel-source-rt-5.3.18-8.13.1
SUSE Real Time Module 15 SP4 GA kernel-syms-rt-5.3.18-8.13.1
SUSE Linux Enterprise Server 12 SP1-LTSS
  • kgraft-patch-3_12_74-60_64_110-default >= 9-2.1
  • kgraft-patch-3_12_74-60_64_110-xen >= 9-2.1
  • kgraft-patch-3_12_74-60_64_115-default >= 8-2.1
  • kgraft-patch-3_12_74-60_64_115-xen >= 8-2.1
  • kgraft-patch-3_12_74-60_64_118-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_118-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_121-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_121-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_124-default >= 4-2.1
  • kgraft-patch-3_12_74-60_64_124-xen >= 4-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-868
SUSE-SLE-SERVER-12-SP1-2020-869
SUSE-SLE-SERVER-12-SP1-2020-870
SUSE-SLE-SERVER-12-SP1-2020-871
SUSE-SLE-SERVER-12-SP1-2020-872
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-default >= 4.4.121-92.155.1
  • kernel-default-base >= 4.4.121-92.155.1
  • kernel-default-devel >= 4.4.121-92.155.1
  • kernel-devel >= 4.4.121-92.155.1
  • kernel-macros >= 4.4.121-92.155.1
  • kernel-source >= 4.4.121-92.155.1
  • kernel-syms >= 4.4.121-92.155.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-1617
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kgraft-patch-4_4_121-92_104-default >= 9-2.1
  • kgraft-patch-4_4_121-92_109-default >= 9-2.1
  • kgraft-patch-4_4_121-92_114-default >= 8-2.1
  • kgraft-patch-4_4_121-92_117-default >= 7-2.1
  • kgraft-patch-4_4_121-92_120-default >= 6-2.1
  • kgraft-patch-4_4_121-92_125-default >= 4-2.1
  • kgraft-patch-4_4_121-92_129-default >= 2-2.1
  • kgraft-patch-4_4_121-92_135-default >= 2-2.2
  • kgraft-patch-4_4_121-92_138-default >= 2-2.2
  • kgraft-patch-4_4_121-92_141-default >= 2-2.1
  • kgraft-patch-4_4_121-92_146-default >= 2-2.1
  • kgraft-patch-4_4_121-92_149-default >= 2-2.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1486
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2494
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2495
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3226
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3648
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-862
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-863
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-864
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-865
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-866
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-867
SUSE-SLE-SERVER-12-SP2-ESPOS-2021-835
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kgraft-patch-4_4_121-92_104-default >= 9-2.1
  • kgraft-patch-4_4_121-92_109-default >= 9-2.1
  • kgraft-patch-4_4_121-92_114-default >= 8-2.1
  • kgraft-patch-4_4_121-92_117-default >= 7-2.1
  • kgraft-patch-4_4_121-92_120-default >= 6-2.1
  • kgraft-patch-4_4_121-92_125-default >= 4-2.1
  • kgraft-patch-4_4_121-92_129-default >= 2-2.1
  • kgraft-patch-4_4_121-92_135-default >= 2-2.2
  • kgraft-patch-4_4_121-92_138-default >= 2-2.2
  • kgraft-patch-4_4_121-92_141-default >= 2-2.1
  • kgraft-patch-4_4_121-92_146-default >= 2-2.1
  • kgraft-patch-4_4_121-92_149-default >= 2-2.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-1486
SUSE-SLE-SERVER-12-SP2-2020-2494
SUSE-SLE-SERVER-12-SP2-2020-2495
SUSE-SLE-SERVER-12-SP2-2020-3226
SUSE-SLE-SERVER-12-SP2-2020-3648
SUSE-SLE-SERVER-12-SP2-2020-862
SUSE-SLE-SERVER-12-SP2-2020-863
SUSE-SLE-SERVER-12-SP2-2020-864
SUSE-SLE-SERVER-12-SP2-2020-865
SUSE-SLE-SERVER-12-SP2-2020-866
SUSE-SLE-SERVER-12-SP2-2020-867
SUSE-SLE-SERVER-12-SP2-2021-835
SUSE Linux Enterprise Server 12 SP3-BCL
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-1623
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_176-94_88-default >= 8-2.1
  • kgraft-patch-4_4_178-94_91-default >= 8-2.1
  • kgraft-patch-4_4_180-94_100-default >= 6-2.1
  • kgraft-patch-4_4_180-94_103-default >= 6-2.1
  • kgraft-patch-4_4_180-94_107-default >= 4-2.1
  • kgraft-patch-4_4_180-94_113-default >= 3-2.1
  • kgraft-patch-4_4_180-94_116-default >= 2-2.1
  • kgraft-patch-4_4_180-94_121-default >= 2-2.2
  • kgraft-patch-4_4_180-94_124-default >= 2-2.2
  • kgraft-patch-4_4_180-94_127-default >= 2-2.2
  • kgraft-patch-4_4_180-94_130-default >= 2-2.1
  • kgraft-patch-4_4_180-94_135-default >= 2-2.1
  • kgraft-patch-4_4_180-94_138-default >= 2-2.2
  • kgraft-patch-4_4_180-94_141-default >= 2-2.2
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 8-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1779
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2500
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2501
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2502
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3219
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3656
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-861
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-903
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-904
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-905
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-906
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-907
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-908
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1074
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1623
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-828
SUSE Linux Enterprise Server 12 SP3-LTSS
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-default-man >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_176-94_88-default >= 8-2.1
  • kgraft-patch-4_4_178-94_91-default >= 8-2.1
  • kgraft-patch-4_4_180-94_100-default >= 6-2.1
  • kgraft-patch-4_4_180-94_103-default >= 6-2.1
  • kgraft-patch-4_4_180-94_107-default >= 4-2.1
  • kgraft-patch-4_4_180-94_113-default >= 3-2.1
  • kgraft-patch-4_4_180-94_116-default >= 2-2.1
  • kgraft-patch-4_4_180-94_121-default >= 2-2.2
  • kgraft-patch-4_4_180-94_124-default >= 2-2.2
  • kgraft-patch-4_4_180-94_127-default >= 2-2.2
  • kgraft-patch-4_4_180-94_130-default >= 2-2.1
  • kgraft-patch-4_4_180-94_135-default >= 2-2.1
  • kgraft-patch-4_4_180-94_138-default >= 2-2.2
  • kgraft-patch-4_4_180-94_141-default >= 2-2.2
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 8-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-1779
SUSE-SLE-SERVER-12-SP3-2020-2500
SUSE-SLE-SERVER-12-SP3-2020-2501
SUSE-SLE-SERVER-12-SP3-2020-2502
SUSE-SLE-SERVER-12-SP3-2020-3219
SUSE-SLE-SERVER-12-SP3-2020-3656
SUSE-SLE-SERVER-12-SP3-2020-861
SUSE-SLE-SERVER-12-SP3-2020-903
SUSE-SLE-SERVER-12-SP3-2020-904
SUSE-SLE-SERVER-12-SP3-2020-905
SUSE-SLE-SERVER-12-SP3-2020-906
SUSE-SLE-SERVER-12-SP3-2020-907
SUSE-SLE-SERVER-12-SP3-2020-908
SUSE-SLE-SERVER-12-SP3-2021-1074
SUSE-SLE-SERVER-12-SP3-2021-1623
SUSE-SLE-SERVER-12-SP3-2021-828
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • kernel-default >= 4.12.14-95.60.1
  • kernel-default-base >= 4.12.14-95.60.1
  • kernel-default-devel >= 4.12.14-95.60.1
  • kernel-devel >= 4.12.14-95.60.1
  • kernel-macros >= 4.12.14-95.60.1
  • kernel-source >= 4.12.14-95.60.1
  • kernel-syms >= 4.12.14-95.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2623
SUSE Linux Enterprise Server 12 SP4-LTSS
  • kernel-default >= 4.12.14-95.60.1
  • kernel-default-base >= 4.12.14-95.60.1
  • kernel-default-devel >= 4.12.14-95.60.1
  • kernel-default-man >= 4.12.14-95.60.1
  • kernel-devel >= 4.12.14-95.60.1
  • kernel-macros >= 4.12.14-95.60.1
  • kernel-source >= 4.12.14-95.60.1
  • kernel-syms >= 4.12.14-95.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-2623
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-azure >= 4.12.14-16.25.1
  • kernel-azure-base >= 4.12.14-16.25.1
  • kernel-azure-devel >= 4.12.14-16.25.1
  • kernel-default >= 4.12.14-122.37.1
  • kernel-default-base >= 4.12.14-122.37.1
  • kernel-default-devel >= 4.12.14-122.37.1
  • kernel-default-extra >= 4.12.14-122.37.1
  • kernel-default-man >= 4.12.14-122.37.1
  • kernel-devel >= 4.12.14-122.37.1
  • kernel-devel-azure >= 4.12.14-16.25.1
  • kernel-docs >= 4.12.14-122.37.1
  • kernel-macros >= 4.12.14-122.37.1
  • kernel-obs-build >= 4.12.14-122.37.1
  • kernel-source >= 4.12.14-122.37.1
  • kernel-source-azure >= 4.12.14-16.25.1
  • kernel-syms >= 4.12.14-122.37.1
  • kernel-syms-azure >= 4.12.14-16.25.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2574
SUSE-SLE-SERVER-12-SP5-2020-2540
SUSE-SLE-SERVER-12-SP5-2020-2574
SUSE-SLE-WE-12-SP5-2020-2574
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • kernel-azure >= 4.12.14-8.41.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 4.12.14-8.41.1
  • kernel-default >= 4.12.14-197.56.1
  • kernel-default-base >= 4.12.14-197.56.1
  • kernel-default-devel >= 4.12.14-197.56.1
  • kernel-default-extra >= 4.12.14-197.56.1
  • kernel-default-man >= 4.12.14-197.56.1
  • kernel-devel >= 4.12.14-197.56.1
  • kernel-devel-azure >= 4.12.14-8.41.1
  • kernel-docs >= 4.12.14-197.56.1
  • kernel-macros >= 4.12.14-197.56.1
  • kernel-obs-build >= 4.12.14-197.56.1
  • kernel-source >= 4.12.14-197.56.1
  • kernel-source-azure >= 4.12.14-8.41.1
  • kernel-syms >= 4.12.14-197.56.1
  • kernel-syms-azure >= 4.12.14-8.41.1
  • reiserfs-kmp-default >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2575
SUSE-SLE-Module-Development-Tools-15-SP1-2020-2575
SUSE-SLE-Module-Legacy-15-SP1-2020-2575
SUSE-SLE-Module-Public-Cloud-15-SP1-2020-2541
SUSE-SLE-Product-WE-15-SP1-2020-2575
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-extra >= 5.3.18-22.2
  • kernel-devel >= 5.3.18-22.2
  • kernel-devel-azure >= 5.3.18-16.1
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-source-azure >= 5.3.18-16.1
  • kernel-syms >= 5.3.18-22.1
  • kernel-syms-azure >= 5.3.18-16.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • reiserfs-kmp-default >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.41.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 5.3.18-36.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 5.3.18-36.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • reiserfs-kmp-default >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Server 15-LTSS
  • kernel-default >= 4.12.14-150.58.1
  • kernel-default-base >= 4.12.14-150.58.1
  • kernel-default-devel >= 4.12.14-150.58.1
  • kernel-default-man >= 4.12.14-150.58.1
  • kernel-devel >= 4.12.14-150.58.1
  • kernel-docs >= 4.12.14-150.58.1
  • kernel-macros >= 4.12.14-150.58.1
  • kernel-obs-build >= 4.12.14-150.58.1
  • kernel-source >= 4.12.14-150.58.1
  • kernel-syms >= 4.12.14-150.58.1
  • kernel-vanilla-base >= 4.12.14-150.58.1
  • reiserfs-kmp-default >= 4.12.14-150.58.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-2610
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kgraft-patch-3_12_74-60_64_110-default >= 9-2.1
  • kgraft-patch-3_12_74-60_64_110-xen >= 9-2.1
  • kgraft-patch-3_12_74-60_64_115-default >= 8-2.1
  • kgraft-patch-3_12_74-60_64_115-xen >= 8-2.1
  • kgraft-patch-3_12_74-60_64_118-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_118-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_121-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_121-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_124-default >= 4-2.1
  • kgraft-patch-3_12_74-60_64_124-xen >= 4-2.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-868
SUSE-SLE-SAP-12-SP1-2020-869
SUSE-SLE-SAP-12-SP1-2020-870
SUSE-SLE-SAP-12-SP1-2020-871
SUSE-SLE-SAP-12-SP1-2020-872
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kgraft-patch-4_4_121-92_104-default >= 9-2.1
  • kgraft-patch-4_4_121-92_109-default >= 9-2.1
  • kgraft-patch-4_4_121-92_114-default >= 8-2.1
  • kgraft-patch-4_4_121-92_117-default >= 7-2.1
  • kgraft-patch-4_4_121-92_120-default >= 6-2.1
  • kgraft-patch-4_4_121-92_125-default >= 4-2.1
  • kgraft-patch-4_4_121-92_129-default >= 2-2.1
  • kgraft-patch-4_4_121-92_135-default >= 2-2.2
  • kgraft-patch-4_4_121-92_138-default >= 2-2.2
  • kgraft-patch-4_4_121-92_141-default >= 2-2.1
  • kgraft-patch-4_4_121-92_146-default >= 2-2.1
  • kgraft-patch-4_4_121-92_149-default >= 2-2.2
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1486
SUSE-SLE-SAP-12-SP2-2020-2494
SUSE-SLE-SAP-12-SP2-2020-2495
SUSE-SLE-SAP-12-SP2-2020-3226
SUSE-SLE-SAP-12-SP2-2020-3648
SUSE-SLE-SAP-12-SP2-2020-862
SUSE-SLE-SAP-12-SP2-2020-863
SUSE-SLE-SAP-12-SP2-2020-864
SUSE-SLE-SAP-12-SP2-2020-865
SUSE-SLE-SAP-12-SP2-2020-866
SUSE-SLE-SAP-12-SP2-2020-867
SUSE-SLE-SAP-12-SP2-2021-835
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_176-94_88-default >= 8-2.1
  • kgraft-patch-4_4_178-94_91-default >= 8-2.1
  • kgraft-patch-4_4_180-94_100-default >= 6-2.1
  • kgraft-patch-4_4_180-94_103-default >= 6-2.1
  • kgraft-patch-4_4_180-94_107-default >= 4-2.1
  • kgraft-patch-4_4_180-94_113-default >= 3-2.1
  • kgraft-patch-4_4_180-94_116-default >= 2-2.1
  • kgraft-patch-4_4_180-94_121-default >= 2-2.2
  • kgraft-patch-4_4_180-94_124-default >= 2-2.2
  • kgraft-patch-4_4_180-94_127-default >= 2-2.2
  • kgraft-patch-4_4_180-94_130-default >= 2-2.1
  • kgraft-patch-4_4_180-94_135-default >= 2-2.1
  • kgraft-patch-4_4_180-94_138-default >= 2-2.2
  • kgraft-patch-4_4_180-94_141-default >= 2-2.2
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 8-2.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-1779
SUSE-SLE-SAP-12-SP3-2020-2500
SUSE-SLE-SAP-12-SP3-2020-2501
SUSE-SLE-SAP-12-SP3-2020-2502
SUSE-SLE-SAP-12-SP3-2020-3219
SUSE-SLE-SAP-12-SP3-2020-3656
SUSE-SLE-SAP-12-SP3-2020-861
SUSE-SLE-SAP-12-SP3-2020-903
SUSE-SLE-SAP-12-SP3-2020-904
SUSE-SLE-SAP-12-SP3-2020-905
SUSE-SLE-SAP-12-SP3-2020-906
SUSE-SLE-SAP-12-SP3-2020-907
SUSE-SLE-SAP-12-SP3-2020-908
SUSE-SLE-SAP-12-SP3-2021-1074
SUSE-SLE-SAP-12-SP3-2021-1623
SUSE-SLE-SAP-12-SP3-2021-828
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-default >= 4.12.14-95.60.1
  • kernel-default-base >= 4.12.14-95.60.1
  • kernel-default-devel >= 4.12.14-95.60.1
  • kernel-devel >= 4.12.14-95.60.1
  • kernel-macros >= 4.12.14-95.60.1
  • kernel-source >= 4.12.14-95.60.1
  • kernel-syms >= 4.12.14-95.60.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2020-2623
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-default >= 4.12.14-150.58.1
  • kernel-default-base >= 4.12.14-150.58.1
  • kernel-default-devel >= 4.12.14-150.58.1
  • kernel-devel >= 4.12.14-150.58.1
  • kernel-docs >= 4.12.14-150.58.1
  • kernel-macros >= 4.12.14-150.58.1
  • kernel-obs-build >= 4.12.14-150.58.1
  • kernel-source >= 4.12.14-150.58.1
  • kernel-syms >= 4.12.14-150.58.1
  • kernel-vanilla-base >= 4.12.14-150.58.1
  • reiserfs-kmp-default >= 4.12.14-150.58.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-2610
SUSE Linux Enterprise Software Development Kit 12 SP5
  • kernel-docs >= 4.12.14-122.37.1
  • kernel-obs-build >= 4.12.14-122.37.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2574
SUSE Linux Enterprise Workstation Extension 12 SP5
  • kernel-default-extra >= 4.12.14-122.37.1
Patchnames:
SUSE-SLE-WE-12-SP5-2020-2574
SUSE Linux Enterprise Workstation Extension 15 SP1
  • kernel-default-extra >= 4.12.14-197.56.1
Patchnames:
SUSE-SLE-Product-WE-15-SP1-2020-2575
SUSE Linux Enterprise Workstation Extension 15 SP2
  • kernel-default-extra >= 5.3.18-22.2
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
SUSE Linux Enterprise Workstation Extension 15 SP3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE Linux Enterprise Workstation Extension 15 SP4
  • kernel-default-extra >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE OpenStack Cloud 8
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-1623
SUSE OpenStack Cloud 9
  • kernel-default >= 4.12.14-95.60.1
  • kernel-default-base >= 4.12.14-95.60.1
  • kernel-default-devel >= 4.12.14-95.60.1
  • kernel-devel >= 4.12.14-95.60.1
  • kernel-macros >= 4.12.14-95.60.1
  • kernel-source >= 4.12.14-95.60.1
  • kernel-syms >= 4.12.14-95.60.1
Patchnames:
SUSE-OpenStack-Cloud-9-2020-2623
SUSE OpenStack Cloud Crowbar 8
  • kernel-default >= 4.4.180-94.144.1
  • kernel-default-base >= 4.4.180-94.144.1
  • kernel-default-devel >= 4.4.180-94.144.1
  • kernel-default-kgraft >= 4.4.180-94.144.1
  • kernel-devel >= 4.4.180-94.144.1
  • kernel-macros >= 4.4.180-94.144.1
  • kernel-source >= 4.4.180-94.144.1
  • kernel-syms >= 4.4.180-94.144.1
  • kgraft-patch-4_4_180-94_144-default >= 1-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-1623
SUSE OpenStack Cloud Crowbar 9
  • kernel-default >= 4.12.14-95.60.1
  • kernel-default-base >= 4.12.14-95.60.1
  • kernel-default-devel >= 4.12.14-95.60.1
  • kernel-devel >= 4.12.14-95.60.1
  • kernel-macros >= 4.12.14-95.60.1
  • kernel-source >= 4.12.14-95.60.1
  • kernel-syms >= 4.12.14-95.60.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-2623
openSUSE Leap 15.1
  • kernel-debug >= 4.12.14-lp151.28.63.1
  • kernel-debug-base >= 4.12.14-lp151.28.63.1
  • kernel-debug-devel >= 4.12.14-lp151.28.63.1
  • kernel-default >= 4.12.14-lp151.28.63.1
  • kernel-default-base >= 4.12.14-lp151.28.63.1
  • kernel-default-devel >= 4.12.14-lp151.28.63.1
  • kernel-devel >= 4.12.14-lp151.28.63.1
  • kernel-docs >= 4.12.14-lp151.28.63.1
  • kernel-docs-html >= 4.12.14-lp151.28.63.1
  • kernel-kvmsmall >= 4.12.14-lp151.28.63.1
  • kernel-kvmsmall-base >= 4.12.14-lp151.28.63.1
  • kernel-kvmsmall-devel >= 4.12.14-lp151.28.63.1
  • kernel-macros >= 4.12.14-lp151.28.63.1
  • kernel-obs-build >= 4.12.14-lp151.28.63.1
  • kernel-obs-qa >= 4.12.14-lp151.28.63.1
  • kernel-source >= 4.12.14-lp151.28.63.1
  • kernel-source-vanilla >= 4.12.14-lp151.28.63.1
  • kernel-syms >= 4.12.14-lp151.28.63.1
  • kernel-vanilla >= 4.12.14-lp151.28.63.1
  • kernel-vanilla-base >= 4.12.14-lp151.28.63.1
  • kernel-vanilla-devel >= 4.12.14-lp151.28.63.1
Patchnames:
openSUSE-2020-1325
openSUSE Leap 15.2
  • cluster-md-kmp-rt >= 5.3.18-lp152.3.5.1
  • cluster-md-kmp-rt_debug >= 5.3.18-lp152.3.5.1
  • dlm-kmp-rt >= 5.3.18-lp152.3.5.1
  • dlm-kmp-rt_debug >= 5.3.18-lp152.3.5.1
  • gfs2-kmp-rt >= 5.3.18-lp152.3.5.1
  • gfs2-kmp-rt_debug >= 5.3.18-lp152.3.5.1
  • kernel-default >= 5.3.18-lp152.19.4
  • kernel-devel-rt >= 5.3.18-lp152.3.5.1
  • kernel-kvmsmall >= 5.3.18-lp152.19.4
  • kernel-preempt >= 5.3.18-lp152.19.2
  • kernel-rt >= 5.3.18-lp152.3.5.1
  • kernel-rt-devel >= 5.3.18-lp152.3.5.1
  • kernel-rt-extra >= 5.3.18-lp152.3.5.1
  • kernel-rt_debug >= 5.3.18-lp152.3.5.1
  • kernel-rt_debug-devel >= 5.3.18-lp152.3.5.1
  • kernel-rt_debug-extra >= 5.3.18-lp152.3.5.1
  • kernel-source-rt >= 5.3.18-lp152.3.5.1
  • kernel-syms-rt >= 5.3.18-lp152.3.5.1
  • kselftests-kmp-rt >= 5.3.18-lp152.3.5.1
  • kselftests-kmp-rt_debug >= 5.3.18-lp152.3.5.1
  • ocfs2-kmp-rt >= 5.3.18-lp152.3.5.1
  • ocfs2-kmp-rt_debug >= 5.3.18-lp152.3.5.1
  • reiserfs-kmp-rt >= 5.3.18-lp152.3.5.1
  • reiserfs-kmp-rt_debug >= 5.3.18-lp152.3.5.1
Patchnames:
openSUSE Leap 15.2 GA kernel-default-5.3.18-lp152.19.2
openSUSE-2021-242
openSUSE Leap 15.3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-extra >= 5.3.18-57.3
  • kernel-64kb-optional >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-default-optional >= 5.3.18-57.3
  • kernel-kvmsmall >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-preempt-optional >= 5.3.18-57.3
Patchnames:
openSUSE Leap 15.3 GA kernel-64kb-5.3.18-57.3
openSUSE Leap 15.4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-extra >= 5.14.21-150400.22.1
  • kernel-64kb-optional >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-default-optional >= 5.14.21-150400.22.1
  • kernel-kvmsmall >= 5.14.21-150400.22.1
Patchnames:
openSUSE Leap 15.4 GA kernel-64kb-5.14.21-150400.22.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-azure Released
SUSE Enterprise Storage 7.1 kernel-default Already fixed
SUSE Enterprise Storage 7.1 kernel-source Already fixed
SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_0 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_1 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_2 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_3 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_4 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_5 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_6 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_7 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_8 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_9 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.1 kernel-rt Already fixed
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Already fixed
SUSE Linux Enterprise Micro 5.2 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.2 kernel-rt Already fixed
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Already fixed
SUSE Linux Enterprise Micro 5.3 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.3 kernel-rt Already fixed
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Already fixed
SUSE Linux Enterprise Micro 5.4 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.4 kernel-rt Already fixed
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Released
SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP5 kernel-source Released
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default Already fixed
SUSE Manager Proxy 4.3 kernel-source Already fixed
SUSE Manager Proxy 4.3 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-default Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-source Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Already fixed
SUSE Manager Server 4.3 kernel-default Already fixed
SUSE Manager Server 4.3 kernel-source Already fixed
SUSE Manager Server 4.3 kernel-source-azure Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-vanilla Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-vanilla Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-default Released
SUSE Linux Enterprise Server 15-ESPOS kernel-source Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Released
HPE Helion OpenStack 8 kernel-source Released
HPE Helion OpenStack 8 kernel-source-azure Unsupported
HPE Helion OpenStack 8 kernel-syms Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_24 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_25 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_26 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_27 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_28 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_29 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_30 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_31 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_32 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_33 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_34 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_35 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_36 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_37 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_38 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_39 Released
SUSE CaaS Platform 4.0 kernel-default Released
SUSE CaaS Platform 4.0 kernel-source Released
SUSE CaaS Platform 4.5 kernel-default Already fixed
SUSE CaaS Platform 4.5 kernel-source Already fixed
SUSE Enterprise Storage 5 kernel-default Unsupported
SUSE Enterprise Storage 5 kernel-source Unsupported
SUSE Enterprise Storage 6 kernel-azure Released
SUSE Enterprise Storage 6 kernel-default Released
SUSE Enterprise Storage 6 kernel-docs Released
SUSE Enterprise Storage 6 kernel-obs-build Released
SUSE Enterprise Storage 6 kernel-source Released
SUSE Enterprise Storage 6 kernel-source-azure Released
SUSE Enterprise Storage 6 kernel-syms Released
SUSE Enterprise Storage 6 kernel-syms-azure Released
SUSE Enterprise Storage 6 kernel-zfcpdump Released
SUSE Enterprise Storage 7 kernel-default Already fixed
SUSE Enterprise Storage 7 kernel-source Already fixed
SUSE Enterprise Storage 7 kernel-source-azure Unsupported
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
SUSE Linux Enterprise Desktop 15 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-zfcpdump Released
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_10 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_11 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_12 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_13 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_14 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_15 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_16 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_4 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_5 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_6 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_7 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_8 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_9 Released
SUSE Linux Enterprise Live Patching 15 kernel-default Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_10 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_11 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_12 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_13 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_14 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_15 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_16 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_17 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_18 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_19 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_20 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_9 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_4 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_8 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_9 Released
SUSE Linux Enterprise Micro 5.0 kernel-default Released
SUSE Linux Enterprise Micro 5.0 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Released
SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Unsupported
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-syms-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP1 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP1 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Already fixed
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Already fixed
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_33 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_34 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_35 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_36 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_37 Released
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_33 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_34 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_35 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_36 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_37 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_38 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_40 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_33 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_34 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_35 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_36 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_37 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_38 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_40 Affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_29 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_30 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_31 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_32 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_33 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_34 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_35 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_37 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_38 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_39 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_29 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_30 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_31 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_32 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_33 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_34 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_35 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_37 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_38 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_39 Released
SUSE Linux Enterprise Server 12 SP4 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 kernel-default Unsupported
SUSE Linux Enterprise Server 15 kernel-source Unsupported
SUSE Linux Enterprise Server 15 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-azure Released
SUSE Linux Enterprise Server 15 SP1 kernel-default Released
SUSE Linux Enterprise Server 15 SP1 kernel-docs Released
SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP1 kernel-source Released
SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP1 kernel-syms Released
SUSE Linux Enterprise Server 15 SP1 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP1 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-default Released
SUSE Linux Enterprise Server 15-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15-LTSS kernel-source Released
SUSE Linux Enterprise Server 15-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15-LTSS kernel-vanilla Released
SUSE Linux Enterprise Server 15-LTSS kernel-zfcpdump Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_33 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_34 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_35 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_36 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_37 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_33 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_34 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_35 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_36 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_37 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_38 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_39 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_40 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_29 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_30 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_31 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_32 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_33 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_34 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_35 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_37 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_38 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_39 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Released
SUSE Manager Proxy 4.0 kernel-azure Released
SUSE Manager Proxy 4.0 kernel-default Released
SUSE Manager Proxy 4.0 kernel-docs Released
SUSE Manager Proxy 4.0 kernel-obs-build Released
SUSE Manager Proxy 4.0 kernel-source Released
SUSE Manager Proxy 4.0 kernel-source-azure Released
SUSE Manager Proxy 4.0 kernel-syms Released
SUSE Manager Proxy 4.0 kernel-syms-azure Released
SUSE Manager Proxy 4.0 kernel-zfcpdump Released
SUSE Manager Proxy 4.1 kernel-default Already fixed
SUSE Manager Proxy 4.1 kernel-source Already fixed
SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
SUSE Manager Proxy 4.2 kernel-azure Released
SUSE Manager Proxy 4.2 kernel-default Already fixed
SUSE Manager Proxy 4.2 kernel-source Already fixed
SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-azure Released
SUSE Manager Retail Branch Server 4.0 kernel-default Released
SUSE Manager Retail Branch Server 4.0 kernel-docs Released
SUSE Manager Retail Branch Server 4.0 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.0 kernel-source Released
SUSE Manager Retail Branch Server 4.0 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.0 kernel-syms Released
SUSE Manager Retail Branch Server 4.0 kernel-syms-azure Released
SUSE Manager Retail Branch Server 4.0 kernel-zfcpdump Released
SUSE Manager Retail Branch Server 4.1 kernel-default Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-source Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.2 kernel-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-default Already fixed
SUSE Manager Retail Branch Server 4.2 kernel-source Already fixed
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
SUSE Manager Server 4.0 kernel-azure Released
SUSE Manager Server 4.0 kernel-default Released
SUSE Manager Server 4.0 kernel-docs Released
SUSE Manager Server 4.0 kernel-obs-build Released
SUSE Manager Server 4.0 kernel-source Released
SUSE Manager Server 4.0 kernel-source-azure Released
SUSE Manager Server 4.0 kernel-syms Released
SUSE Manager Server 4.0 kernel-syms-azure Released
SUSE Manager Server 4.0 kernel-zfcpdump Released
SUSE Manager Server 4.1 kernel-default Already fixed
SUSE Manager Server 4.1 kernel-source Already fixed
SUSE Manager Server 4.1 kernel-source-azure Unsupported
SUSE Manager Server 4.2 kernel-azure Released
SUSE Manager Server 4.2 kernel-default Already fixed
SUSE Manager Server 4.2 kernel-source Already fixed
SUSE Manager Server 4.2 kernel-source-azure Unsupported
SUSE OpenStack Cloud 7 kernel-default Unsupported
SUSE OpenStack Cloud 7 kernel-source Unsupported
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_28 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_29 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_30 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_31 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_32 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_33 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_34 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_35 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_36 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_37 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_38 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_39 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_40 Affected
SUSE OpenStack Cloud 8 kernel-default Released
SUSE OpenStack Cloud 8 kernel-source Released
SUSE OpenStack Cloud 8 kernel-source-azure Unsupported
SUSE OpenStack Cloud 8 kernel-syms Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_24 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_25 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_26 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_27 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_29 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_30 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_31 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_32 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_33 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_34 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_35 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_37 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_38 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_39 Released
SUSE OpenStack Cloud 9 kernel-default Released
SUSE OpenStack Cloud 9 kernel-source Released
SUSE OpenStack Cloud 9 kernel-source-azure Unsupported
SUSE OpenStack Cloud 9 kernel-syms Released
SUSE OpenStack Cloud Crowbar 8 kernel-default Released
SUSE OpenStack Cloud Crowbar 8 kernel-source Released
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Unsupported
SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_24 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_25 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_26 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_27 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_29 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_30 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_31 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_32 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_33 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_34 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_35 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_36 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_37 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_38 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_39 Released
SUSE OpenStack Cloud Crowbar 9 kernel-default Released
SUSE OpenStack Cloud Crowbar 9 kernel-source Released
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Unsupported
SUSE OpenStack Cloud Crowbar 9 kernel-syms Released
SUSE Real Time Module 15 SP1 kernel-rt Released
SUSE Real Time Module 15 SP1 kernel-rt_debug Released
SUSE Real Time Module 15 SP1 kernel-source-rt Released
SUSE Real Time Module 15 SP1 kernel-syms-rt Released
SUSE Real Time Module 15 SP2 kernel-source-rt Already fixed
SUSE Real Time Module 15 SP3 kernel-rt Released
SUSE Real Time Module 15 SP3 kernel-rt_debug Released
SUSE Real Time Module 15 SP3 kernel-source-rt Released
SUSE Real Time Module 15 SP3 kernel-syms-rt Released
SUSE Real Time Module 15 SP4 kernel-rt Released
SUSE Real Time Module 15 SP4 kernel-rt_debug Released
SUSE Real Time Module 15 SP4 kernel-source-rt Released
SUSE Real Time Module 15 SP4 kernel-syms-rt Released


SUSE Timeline for this CVE

CVE page created: Wed Mar 4 08:18:05 2020
CVE page last modified: Thu Feb 22 21:36:32 2024