Upstream information

CVE-2017-18344 at MITRE

Description

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 7.1
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1087082 [RESOLVED / FIXED], 1102851 [REOPENED], 1103203 [RESOLVED / FIXED], 1103580 [RESOLVED / DUPLICATE], 1215674 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-25.6.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.6.1
  • dlm-kmp-default >= 4.12.14-25.6.1
  • gfs2-kmp-default >= 4.12.14-25.6.1
  • kernel-default >= 4.12.14-25.6.1
  • ocfs2-kmp-default >= 4.12.14-25.6.1
SUSE CaaS Platform 3.0
  • kernel-default >= 4.4.143-94.47.1
Patchnames:
SUSE-CAASP-3.0-2018-1566
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-Storage-4-2018-1603
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-source-azure >= 4.12.14-5.8.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-source-azure >= 4.12.14-5.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-957.el7
  • kernel >= 3.10.0-957.el7
  • kernel-abi-whitelists >= 3.10.0-957.el7
  • kernel-debug >= 3.10.0-957.el7
  • kernel-debug-devel >= 3.10.0-957.el7
  • kernel-devel >= 3.10.0-957.el7
  • kernel-doc >= 3.10.0-957.el7
  • kernel-headers >= 3.10.0-957.el7
  • kernel-tools >= 3.10.0-957.el7
  • kernel-tools-libs >= 3.10.0-957.el7
  • kernel-tools-libs-devel >= 3.10.0-957.el7
  • perf >= 3.10.0-957.el7
  • python-perf >= 3.10.0-957.el7
Patchnames:
RHSA-2018:3083
SUSE Linux Enterprise Desktop 12 SP3
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • kernel-default >= 4.4.143-94.47.1
  • kernel-default-devel >= 4.4.143-94.47.1
  • kernel-default-extra >= 4.4.143-94.47.1
  • kernel-devel >= 4.4.143-94.47.1
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-macros >= 4.4.143-94.47.1
  • kernel-obs-build >= 4.4.143-94.47.1
  • kernel-source >= 4.4.143-94.47.1
  • kernel-syms >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-25.6.1
  • kernel-default-devel >= 4.12.14-25.6.1
  • kernel-default-extra >= 4.12.14-25.6.1
  • kernel-default-man >= 4.12.14-25.6.1
  • kernel-devel >= 4.12.14-25.6.1
  • kernel-docs >= 4.12.14-25.6.1
  • kernel-macros >= 4.12.14-25.6.1
  • kernel-obs-build >= 4.12.14-25.6.1
  • kernel-source >= 4.12.14-25.6.1
  • kernel-syms >= 4.12.14-25.6.1
  • kernel-vanilla-base >= 4.12.14-25.6.1
  • kernel-zfcpdump >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1504
SUSE-SLE-Module-Development-Tools-15-2018-1504
SUSE-SLE-Product-WE-15-2018-1504
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.92.1
  • cluster-network-kmp-default >= 4.4.121-92.92.1
  • dlm-kmp-default >= 4.4.121-92.92.1
  • gfs2-kmp-default >= 4.4.121-92.92.1
  • ocfs2-kmp-default >= 4.4.121-92.92.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-1603
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.143-94.47.1
  • dlm-kmp-default >= 4.4.143-94.47.1
  • gfs2-kmp-default >= 4.4.143-94.47.1
  • ocfs2-kmp-default >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-1566
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-25.6.1
  • dlm-kmp-default >= 4.12.14-25.6.1
  • gfs2-kmp-default >= 4.12.14-25.6.1
  • ocfs2-kmp-default >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1504
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 15
  • kernel-azure >= 4.12.14-5.8.1
  • kernel-azure-base >= 4.12.14-5.8.1
  • kernel-azure-devel >= 4.12.14-5.8.1
  • kernel-default >= 4.12.14-25.6.1
  • kernel-default-devel >= 4.12.14-25.6.1
  • kernel-default-man >= 4.12.14-25.6.1
  • kernel-devel >= 4.12.14-25.6.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 4.12.14-25.6.1
  • kernel-macros >= 4.12.14-25.6.1
  • kernel-obs-build >= 4.12.14-25.6.1
  • kernel-source >= 4.12.14-25.6.1
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 4.12.14-25.6.1
  • kernel-syms-azure >= 4.12.14-5.8.1
  • kernel-vanilla-base >= 4.12.14-25.6.1
  • kernel-zfcpdump >= 4.12.14-25.6.1
  • reiserfs-kmp-default >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1504
SUSE-SLE-Module-Development-Tools-15-2018-1504
SUSE-SLE-Module-Legacy-15-2018-1504
SUSE-SLE-Module-Public-Cloud-15-2018-1505
SUSE Linux Enterprise Live Patching 12 SP3
  • kgraft-patch-4_4_103-6_33-default >= 8-2.1
  • kgraft-patch-4_4_103-6_38-default >= 8-2.1
  • kgraft-patch-4_4_114-94_11-default >= 6-2.1
  • kgraft-patch-4_4_114-94_14-default >= 6-2.1
  • kgraft-patch-4_4_82-6_3-default >= 11-2.1
  • kgraft-patch-4_4_82-6_6-default >= 10-2.1
  • kgraft-patch-4_4_82-6_9-default >= 10-2.1
  • kgraft-patch-4_4_92-6_18-default >= 9-2.1
  • kgraft-patch-4_4_92-6_30-default >= 8-2.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP3-2018-1566
SUSE-SLE-Live-Patching-12-SP3-2018-1669
SUSE-SLE-Live-Patching-12-SP3-2018-1670
SUSE-SLE-Live-Patching-12-SP3-2018-1671
SUSE-SLE-Live-Patching-12-SP3-2018-1672
SUSE-SLE-Live-Patching-12-SP3-2018-1673
SUSE-SLE-Live-Patching-12-SP3-2018-1674
SUSE-SLE-Live-Patching-12-SP3-2018-1675
SUSE-SLE-Live-Patching-12-SP3-2018-1676
SUSE-SLE-Live-Patching-12-SP3-2018-1677
SUSE Linux Enterprise Live Patching 15
  • kernel-livepatch-4_12_14-23-default >= 2-4.1
  • kernel-livepatch-4_12_14-25_3-default >= 2-2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-2018-1504
SUSE-SLE-Module-Live-Patching-15-2018-1737
SUSE-SLE-Module-Live-Patching-15-2018-1739
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15
  • kernel-default >= 4.12.14-25.6.1
  • kernel-default-devel >= 4.12.14-25.6.1
  • kernel-default-man >= 4.12.14-25.6.1
  • kernel-devel >= 4.12.14-25.6.1
  • kernel-macros >= 4.12.14-25.6.1
  • kernel-zfcpdump >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1504
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • kernel-docs >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15
  • kernel-docs >= 4.12.14-25.6.1
  • kernel-obs-build >= 4.12.14-25.6.1
  • kernel-source >= 4.12.14-25.6.1
  • kernel-syms >= 4.12.14-25.6.1
  • kernel-vanilla-base >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-2018-1504
SUSE Linux Enterprise Module for Legacy 15 SP1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15
  • reiserfs-kmp-default >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2018-1504
SUSE Linux Enterprise Module for Public Cloud 15 SP2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-source-azure >= 4.12.14-5.8.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15
  • kernel-azure >= 4.12.14-5.8.1
  • kernel-azure-base >= 4.12.14-5.8.1
  • kernel-azure-devel >= 4.12.14-5.8.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms-azure >= 4.12.14-5.8.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-2018-1505
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1603
SUSE Linux Enterprise Real Time 12 SP3
  • cluster-md-kmp-rt >= 4.4.147-3.20.1
  • dlm-kmp-rt >= 4.4.147-3.20.1
  • gfs2-kmp-rt >= 4.4.147-3.20.1
  • kernel-devel-rt >= 4.4.147-3.20.1
  • kernel-rt >= 4.4.147-3.20.1
  • kernel-rt-base >= 4.4.147-3.20.1
  • kernel-rt-devel >= 4.4.147-3.20.1
  • kernel-rt_debug-devel >= 4.4.147-3.20.1
  • kernel-source-rt >= 4.4.147-3.20.1
  • kernel-syms-rt >= 4.4.147-3.20.1
  • ocfs2-kmp-rt >= 4.4.147-3.20.1
Patchnames:
SUSE-SLE-RT-12-SP3-2018-1827
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE
  • kernel-default >= 3.0.101-108.144.1
  • kernel-default-base >= 3.0.101-108.144.1
  • kernel-default-devel >= 3.0.101-108.144.1
  • kernel-ec2 >= 3.0.101-108.144.1
  • kernel-ec2-base >= 3.0.101-108.144.1
  • kernel-ec2-devel >= 3.0.101-108.144.1
  • kernel-source >= 3.0.101-108.144.1
  • kernel-syms >= 3.0.101-108.144.1
  • kernel-trace >= 3.0.101-108.144.1
  • kernel-trace-base >= 3.0.101-108.144.1
  • kernel-trace-devel >= 3.0.101-108.144.1
  • kernel-xen >= 3.0.101-108.144.1
  • kernel-xen-base >= 3.0.101-108.144.1
  • kernel-xen-devel >= 3.0.101-108.144.1
Patchnames:
SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-3333
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1603
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1603
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-default-man >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_103-92_53-default >= 8-2.1
  • kgraft-patch-4_4_103-92_56-default >= 8-2.1
  • kgraft-patch-4_4_114-92_64-default >= 6-2.1
  • kgraft-patch-4_4_114-92_67-default >= 6-2.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • kgraft-patch-4_4_74-92_38-default >= 11-2.1
  • kgraft-patch-4_4_90-92_45-default >= 9-2.1
  • kgraft-patch-4_4_90-92_50-default >= 9-2.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1603
SUSE-SLE-SERVER-12-SP2-2018-1649
SUSE-SLE-SERVER-12-SP2-2018-1650
SUSE-SLE-SERVER-12-SP2-2018-1651
SUSE-SLE-SERVER-12-SP2-2018-1652
SUSE-SLE-SERVER-12-SP2-2018-1653
SUSE-SLE-SERVER-12-SP2-2018-1667
SUSE-SLE-SERVER-12-SP2-2018-1668
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • dpdk >= 16.11.6-8.7.2
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-kmp-default >= 16.11.6_k4.4.143_94.47-8.7.2
  • dpdk-thunderx >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-kmp-default >= 16.11.6_k4.4.143_94.47-8.7.2
  • dpdk-tools >= 16.11.6-8.7.2
  • kernel-azure >= 4.4.143-4.13.1
  • kernel-azure-base >= 4.4.143-4.13.1
  • kernel-azure-devel >= 4.4.143-4.13.1
  • kernel-default >= 4.4.143-94.47.1
  • kernel-default-base >= 4.4.143-94.47.1
  • kernel-default-devel >= 4.4.143-94.47.1
  • kernel-default-extra >= 4.4.143-94.47.1
  • kernel-default-man >= 4.4.143-94.47.1
  • kernel-devel >= 4.4.143-94.47.1
  • kernel-devel-azure >= 4.4.143-4.13.1
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-macros >= 4.4.143-94.47.1
  • kernel-obs-build >= 4.4.143-94.47.1
  • kernel-source >= 4.4.143-94.47.1
  • kernel-source-azure >= 4.4.143-4.13.1
  • kernel-syms >= 4.4.143-94.47.1
  • lttng-modules >= 2.7.1-8.4.2
  • lttng-modules-kmp-default >= 2.7.1_k4.4.143_94.47-8.4.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE-SLE-SERVER-12-SP3-2018-1566
SUSE-SLE-SERVER-12-SP3-2018-1606
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Server 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-base >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-default-man >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Server 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-default-man >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-azure >= 4.12.14-5.8.1
  • kernel-azure-base >= 4.12.14-5.8.1
  • kernel-azure-devel >= 4.12.14-5.8.1
  • kernel-default >= 4.12.14-25.6.1
  • kernel-default-devel >= 4.12.14-25.6.1
  • kernel-default-extra >= 4.12.14-25.6.1
  • kernel-default-man >= 4.12.14-25.6.1
  • kernel-devel >= 4.12.14-25.6.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 4.12.14-25.6.1
  • kernel-macros >= 4.12.14-25.6.1
  • kernel-obs-build >= 4.12.14-25.6.1
  • kernel-source >= 4.12.14-25.6.1
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 4.12.14-25.6.1
  • kernel-syms-azure >= 4.12.14-5.8.1
  • kernel-vanilla-base >= 4.12.14-25.6.1
  • kernel-zfcpdump >= 4.12.14-25.6.1
  • reiserfs-kmp-default >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1504
SUSE-SLE-Module-Development-Tools-15-2018-1504
SUSE-SLE-Module-Legacy-15-2018-1504
SUSE-SLE-Module-Public-Cloud-15-2018-1505
SUSE-SLE-Product-WE-15-2018-1504
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_103-92_53-default >= 8-2.1
  • kgraft-patch-4_4_103-92_56-default >= 8-2.1
  • kgraft-patch-4_4_114-92_64-default >= 6-2.1
  • kgraft-patch-4_4_114-92_67-default >= 6-2.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • kgraft-patch-4_4_74-92_38-default >= 11-2.1
  • kgraft-patch-4_4_90-92_45-default >= 9-2.1
  • kgraft-patch-4_4_90-92_50-default >= 9-2.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1603
SUSE-SLE-SAP-12-SP2-2018-1649
SUSE-SLE-SAP-12-SP2-2018-1650
SUSE-SLE-SAP-12-SP2-2018-1651
SUSE-SLE-SAP-12-SP2-2018-1652
SUSE-SLE-SAP-12-SP2-2018-1653
SUSE-SLE-SAP-12-SP2-2018-1667
SUSE-SLE-SAP-12-SP2-2018-1668
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-obs-build >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE Linux Enterprise Software Development Kit 12 SP4
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • kernel-docs >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • kernel-default-extra >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Workstation Extension 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 15 SP1
  • kernel-default-extra >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15
  • kernel-default-extra >= 4.12.14-25.6.1
Patchnames:
SUSE-SLE-Product-WE-15-2018-1504
SUSE OpenStack Cloud 7
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-default-man >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1603
openSUSE Leap 15.0
  • kernel-debug >= 4.12.14-lp150.12.10.1
  • kernel-debug-base >= 4.12.14-lp150.12.10.1
  • kernel-debug-devel >= 4.12.14-lp150.12.10.1
  • kernel-default >= 4.12.14-lp150.12.10.1
  • kernel-default-base >= 4.12.14-lp150.12.10.1
  • kernel-default-devel >= 4.12.14-lp150.12.10.1
  • kernel-devel >= 4.12.14-lp150.12.10.1
  • kernel-docs >= 4.12.14-lp150.12.10.1
  • kernel-docs-html >= 4.12.14-lp150.12.10.1
  • kernel-kvmsmall >= 4.12.14-lp150.12.10.1
  • kernel-kvmsmall-base >= 4.12.14-lp150.12.10.1
  • kernel-kvmsmall-devel >= 4.12.14-lp150.12.10.1
  • kernel-macros >= 4.12.14-lp150.12.10.1
  • kernel-obs-build >= 4.12.14-lp150.12.10.1
  • kernel-obs-qa >= 4.12.14-lp150.12.10.1
  • kernel-source >= 4.12.14-lp150.12.10.1
  • kernel-source-vanilla >= 4.12.14-lp150.12.10.1
  • kernel-syms >= 4.12.14-lp150.12.10.1
  • kernel-vanilla >= 4.12.14-lp150.12.10.1
  • kernel-vanilla-base >= 4.12.14-lp150.12.10.1
  • kernel-vanilla-devel >= 4.12.14-lp150.12.10.1
Patchnames:
openSUSE-2019-597


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Not affected
SUSE Enterprise Storage 7.1 kernel-source Not affected
SUSE Enterprise Storage 7.1 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_1 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_10 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_11 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_12 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_13 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_14 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_15 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_16 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_17 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_18 Unsupported
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_19 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_2 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_20 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_21 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_22 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_27 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_28 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_29 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_3 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_30 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_31 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_32 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_33 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_34 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_35 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_4 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_5 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_6 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_7 Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_8 Not affected
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_9 Not affected
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_1 Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_2 Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_3 Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_4 Already fixed
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_0 Already fixed
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_27 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_28 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_29 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_30 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_31 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_32 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_33 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_34 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_35 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_36 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_37 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
SUSE Manager Proxy 4.3 kernel-default Not affected
SUSE Manager Proxy 4.3 kernel-source Not affected
SUSE Manager Proxy 4.3 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
SUSE Manager Server 4.3 kernel-default Not affected
SUSE Manager Server 4.3 kernel-source Not affected
SUSE Manager Server 4.3 kernel-source-azure Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_1 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_10 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_11 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_12 Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_13 Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_14 Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_15 Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_16 Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_17 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_18 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_2 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_21 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_22 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_23 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_24 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_25 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_26 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_27 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_28 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_29 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_3 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_30 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_31 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_4 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_5 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_6 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_7 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_8 Already fixed
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_9 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_1 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_10 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_11 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_12 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_13 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_14 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_15 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_16 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_17 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_18 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_19 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_2 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_20 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_21 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_22 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_23 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_24 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_25 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_3 Unsupported
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_4 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_5 Already fixed
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_6 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-syms Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-trace Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-xen Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-source Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-syms Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-trace Released
SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-xen Released
SUSE Linux Enterprise Server 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
SUSE OpenStack Cloud 8 kernel-default Already fixed
SUSE OpenStack Cloud 8 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_15 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_16 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_17 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_18 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_19 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_20 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_22 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_23 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_24 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_25 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_27 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_28 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_29 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_30 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_31 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_32 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_33 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_34 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_35 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_36 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_37 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_38 Not affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_39 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_40 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_41 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_42 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_43 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_44 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_45 Affected
SUSE OpenStack Cloud 9 kernel-default Already fixed
SUSE OpenStack Cloud 9 kernel-source Already fixed
SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Already fixed
HPE Helion OpenStack 8 kernel-source Already fixed
HPE Helion OpenStack 8 kernel-source-azure Already fixed
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_15 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_16 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_17 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_18 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_19 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_20 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_21 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_22 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_23 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_24 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_25 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_26 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_27 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_28 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_29 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_30 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_31 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_32 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_33 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_34 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_35 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_36 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_37 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_38 Not affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_39 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_40 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_41 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_42 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_43 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_44 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_45 Affected
SLES for SAP Applications 11 SP3 kernel-default Not affected
SLES for SAP Applications 11 SP3 kernel-source Not affected
SUSE CaaS Platform 3.0 kernel-default Released
SUSE CaaS Platform 4.0 kernel-default Already fixed
SUSE CaaS Platform 4.0 kernel-source Already fixed
SUSE CaaS Platform 4.0 kernel-source-azure Already fixed
SUSE CaaS Platform 4.5 kernel-default Not affected
SUSE CaaS Platform 4.5 kernel-source Not affected
SUSE Enterprise Storage 4 kernel-default Released
SUSE Enterprise Storage 4 kernel-source Released
SUSE Enterprise Storage 4 kernel-syms Released
SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Enterprise Storage 4 lttng-modules Released
SUSE Enterprise Storage 5 kernel-default Unsupported
SUSE Enterprise Storage 5 kernel-source Unsupported
SUSE Enterprise Storage 5 kernel-source-azure Unsupported
SUSE Enterprise Storage 6 kernel-default Already fixed
SUSE Enterprise Storage 6 kernel-source Already fixed
SUSE Enterprise Storage 6 kernel-source-azure Already fixed
SUSE Enterprise Storage 7 kernel-default Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Affected
SUSE Linux Enterprise Desktop 12 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP3 dpdk Released
SUSE Linux Enterprise Desktop 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 kernel-default Released
SUSE Linux Enterprise Desktop 15 kernel-docs Released
SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 kernel-source Released
SUSE Linux Enterprise Desktop 15 kernel-syms Released
SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_1 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_10 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_11 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_12 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_13 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_14 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_15 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_16 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_17 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_18 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_19 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_2 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_20 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_21 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_22 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_3 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_4 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_5 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_6 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_7 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_8 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_9 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_0 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_1 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_10 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_11 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_12 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_13 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_14 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_15 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_16 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_17 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_18 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_19 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_2 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_20 Unsupported
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_21 Unsupported
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_22 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_23 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_24 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_25 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_26 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_27 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_28 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_29 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_3 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_30 Already fixed
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_4 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_5 Not affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_6 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_7 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_8 Affected
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_9 Affected
SUSE Linux Enterprise Live Patching 15 kernel-default Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_0 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_10 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_11 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_12 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_13 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_14 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_15 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_16 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_17 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_18 Not affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_19 Not affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_2 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_20 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_21 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_22 Not affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_23 Not affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_24 Unsupported
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_25 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_26 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_27 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_28 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_29 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_3 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_30 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_31 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_32 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_4 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_5 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_6 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_7 Already fixed
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_8 Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_9 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_1 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_10 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_11 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_12 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_13 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_14 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_15 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_16 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_17 Not affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_18 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_19 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_2 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_20 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_21 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_22 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_23 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_24 Unsupported
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_25 Unsupported
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_26 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_27 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_28 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_29 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_3 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_30 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_31 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_32 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_33 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_4 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_5 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_6 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_7 Affected
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_8 Already fixed
SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_9 Already fixed
SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.0 kernel-rt Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-syms-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT lttng-modules Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 12 SP4 kernel-source-rt Unsupported
SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Affected
SUSE Linux Enterprise Server 11 SP4 kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 kernel-docs Affected
SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Affected
SUSE Linux Enterprise Server 11 SP4 kernel-pae Affected
SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 kernel-syms Affected
SUSE Linux Enterprise Server 11 SP4 kernel-trace Affected
SUSE Linux Enterprise Server 11 SP4 kernel-xen Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Affected
SUSE Linux Enterprise Server 12 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_21 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_22 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_23 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_24 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_25 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_26 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_27 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_28 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_29 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_30 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_33 Affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-BCL lttng-modules Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_25 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_26 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_27 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_28 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_29 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_30 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_31 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_32 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_33 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_34 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_35 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_36 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_37 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_38 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_39 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_40 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS lttng-modules Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_25 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_26 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_27 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_28 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_29 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_30 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_31 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_32 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_33 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_34 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_35 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_36 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_37 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_38 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_39 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_40 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS lttng-modules Released
SUSE Linux Enterprise Server 12 SP3 dpdk Released
SUSE Linux Enterprise Server 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Server 12 SP3 kernel-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-default Released
SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
SUSE Linux Enterprise Server 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Released
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server 12 SP3 lttng-modules Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_15 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_16 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_17 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_18 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_19 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_20 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_21 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_22 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_23 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_24 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_25 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_15 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_16 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_17 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_18 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_19 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_20 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_21 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_22 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_27 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_28 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_29 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_30 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_31 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_32 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_33 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_34 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_35 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_36 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_37 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_38 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_39 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_40 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_41 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_42 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_43 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_44 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_45 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_15 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_16 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_17 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_18 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_19 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_20 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_21 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_22 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_27 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_28 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_29 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_30 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_31 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_32 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_33 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_34 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_35 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_36 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_37 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_38 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_39 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_40 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_41 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_42 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_43 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_44 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_45 Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 kernel-azure Released
SUSE Linux Enterprise Server 15 kernel-default Released
SUSE Linux Enterprise Server 15 kernel-docs Released
SUSE Linux Enterprise Server 15 kernel-obs-build Released
SUSE Linux Enterprise Server 15 kernel-source Released
SUSE Linux Enterprise Server 15 kernel-source-azure Released
SUSE Linux Enterprise Server 15 kernel-syms Released
SUSE Linux Enterprise Server 15 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 kernel-vanilla Released
SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_21 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_22 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_23 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_24 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_25 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_26 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_27 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_28 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_29 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_30 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_33 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_25 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_26 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_27 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_28 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_29 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_30 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_31 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_32 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_33 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_34 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_35 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_36 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_37 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_38 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_39 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_40 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 dpdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_15 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_16 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_17 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_18 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_19 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_20 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_21 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_22 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_27 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_28 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_29 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_30 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_31 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_32 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_33 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_34 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_35 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_36 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_37 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_38 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_39 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_40 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_41 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_42 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_43 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_44 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_45 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 dpdk Released
SUSE Linux Enterprise Software Development Kit 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
SUSE Manager Proxy 4.0 kernel-default Unsupported
SUSE Manager Proxy 4.0 kernel-source Unsupported
SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
SUSE Manager Proxy 4.1 kernel-default Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source-azure Released
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.0 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
SUSE Manager Server 4.0 kernel-default Unsupported
SUSE Manager Server 4.0 kernel-source Unsupported
SUSE Manager Server 4.0 kernel-source-azure Already fixed
SUSE Manager Server 4.1 kernel-default Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source-azure Released
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Released
SUSE OpenStack Cloud 7 kernel-default Released
SUSE OpenStack Cloud 7 kernel-source Released
SUSE OpenStack Cloud 7 kernel-syms Released
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_25 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_26 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_27 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_28 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_29 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_30 Not affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_31 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_32 Not affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_33 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_34 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_35 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_36 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_37 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_38 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_39 Already fixed
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_40 Already fixed
SUSE OpenStack Cloud 7 lttng-modules Released
SUSE OpenStack Cloud Crowbar 8 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_15 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_16 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_17 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_18 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_19 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_20 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_22 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_23 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_24 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_25 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_26 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_27 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_28 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_29 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_30 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_31 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_32 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_33 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_34 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_35 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_36 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_37 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_38 Not affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_39 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_40 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_41 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_42 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_43 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_44 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_45 Affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
SUSE Real Time Module 15 SP2 kernel-source-rt Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
SUSE Real Time Module 15 SP4 kernel-source-rt Not affected


SUSE Timeline for this CVE

CVE page created: Thu Jul 26 23:18:51 2018
CVE page last modified: Mon Apr 15 14:28:23 2024