Upstream information

CVE-2022-2964 at MITRE

Description

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1202686 [RESOLVED / FIXED], 1203008 [IN_PROGRESS], 1208044 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
  • kernel-rt >= 5.14.21-150400.15.5.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • kernel-default >= 5.3.18-150300.59.101.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.33.2
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.139.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.115.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.139.1
  • dlm-kmp-default >= 4.12.14-122.139.1
  • gfs2-kmp-default >= 4.12.14-122.139.1
  • kernel-default >= 4.12.14-122.139.1
  • ocfs2-kmp-default >= 4.12.14-122.139.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-150100.197.131.1
  • dlm-kmp-default >= 4.12.14-150100.197.131.1
  • gfs2-kmp-default >= 4.12.14-150100.197.131.1
  • kernel-default >= 4.12.14-150100.197.131.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.131.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
  • kernel-default >= 5.3.18-150200.24.139.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.139.1
  • dlm-kmp-default >= 5.3.18-150200.24.139.1
  • gfs2-kmp-default >= 5.3.18-150200.24.139.1
  • kernel-default >= 5.3.18-150200.24.139.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.139.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.101.1
  • dlm-kmp-default >= 5.3.18-150300.59.101.1
  • gfs2-kmp-default >= 5.3.18-150300.59.101.1
  • kernel-default >= 5.3.18-150300.59.101.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.101.1
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
  • kernel-azure >= 5.14.21-150400.14.21.2
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.33.2
  • dlm-kmp-default >= 5.14.21-150400.24.33.2
  • gfs2-kmp-default >= 5.14.21-150400.24.33.2
  • kernel-default >= 5.14.21-150400.24.33.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.33.2
SUSE CaaS Platform 4.0
  • kernel-default >= 4.12.14-150100.197.131.1
  • kernel-default-base >= 4.12.14-150100.197.131.1
  • kernel-default-devel >= 4.12.14-150100.197.131.1
  • kernel-devel >= 4.12.14-150100.197.131.1
  • kernel-docs >= 4.12.14-150100.197.131.1
  • kernel-macros >= 4.12.14-150100.197.131.1
  • kernel-obs-build >= 4.12.14-150100.197.131.1
  • kernel-source >= 4.12.14-150100.197.131.1
  • kernel-syms >= 4.12.14-150100.197.131.1
  • reiserfs-kmp-default >= 4.12.14-150100.197.131.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4574
SUSE Enterprise Storage 6
  • kernel-default >= 4.12.14-150100.197.131.1
  • kernel-default-base >= 4.12.14-150100.197.131.1
  • kernel-default-devel >= 4.12.14-150100.197.131.1
  • kernel-devel >= 4.12.14-150100.197.131.1
  • kernel-docs >= 4.12.14-150100.197.131.1
  • kernel-macros >= 4.12.14-150100.197.131.1
  • kernel-obs-build >= 4.12.14-150100.197.131.1
  • kernel-source >= 4.12.14-150100.197.131.1
  • kernel-syms >= 4.12.14-150100.197.131.1
  • reiserfs-kmp-default >= 4.12.14-150100.197.131.1
Patchnames:
SUSE-Storage-6-2022-4574
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-150300.59.101.1
  • kernel-64kb-devel >= 5.3.18-150300.59.101.1
  • kernel-azure >= 5.3.18-150300.38.83.1
  • kernel-azure-devel >= 5.3.18-150300.38.83.1
  • kernel-default >= 5.3.18-150300.59.101.1
  • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
  • kernel-default-devel >= 5.3.18-150300.59.101.1
  • kernel-devel >= 5.3.18-150300.59.101.1
  • kernel-devel-azure >= 5.3.18-150300.38.83.1
  • kernel-docs >= 5.3.18-150300.59.101.1
  • kernel-macros >= 5.3.18-150300.59.101.1
  • kernel-obs-build >= 5.3.18-150300.59.101.1
  • kernel-preempt >= 5.3.18-150300.59.101.1
  • kernel-preempt-devel >= 5.3.18-150300.59.101.1
  • kernel-source >= 5.3.18-150300.59.101.1
  • kernel-source-azure >= 5.3.18-150300.38.83.1
  • kernel-syms >= 5.3.18-150300.59.101.1
  • kernel-syms-azure >= 5.3.18-150300.38.83.1
  • kernel-zfcpdump >= 5.3.18-150300.59.101.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.101.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4053
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4053
SUSE-SLE-Module-Legacy-15-SP3-2022-4053
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-3897
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-150200.24.139.1
  • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
  • kernel-default-devel >= 5.3.18-150200.24.139.1
  • kernel-devel >= 5.3.18-150200.24.139.1
  • kernel-docs >= 5.3.18-150200.24.139.1
  • kernel-macros >= 5.3.18-150200.24.139.1
  • kernel-obs-build >= 5.3.18-150200.24.139.1
  • kernel-preempt >= 5.3.18-150200.24.139.1
  • kernel-preempt-devel >= 5.3.18-150200.24.139.1
  • kernel-source >= 5.3.18-150200.24.139.1
  • kernel-syms >= 5.3.18-150200.24.139.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
Patchnames:
SUSE-Storage-7-2022-4589
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-1160.83.1.el7
  • kernel >= 3.10.0-1160.83.1.el7
  • kernel-abi-whitelists >= 3.10.0-1160.83.1.el7
  • kernel-debug >= 3.10.0-1160.83.1.el7
  • kernel-debug-devel >= 3.10.0-1160.83.1.el7
  • kernel-devel >= 3.10.0-1160.83.1.el7
  • kernel-doc >= 3.10.0-1160.83.1.el7
  • kernel-headers >= 3.10.0-1160.83.1.el7
  • kernel-tools >= 3.10.0-1160.83.1.el7
  • kernel-tools-libs >= 3.10.0-1160.83.1.el7
  • kernel-tools-libs-devel >= 3.10.0-1160.83.1.el7
  • perf >= 3.10.0-1160.83.1.el7
  • python-perf >= 3.10.0-1160.83.1.el7
Patchnames:
RHSA-2023:0399
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-425.10.1.el8_7
  • kernel >= 4.18.0-425.10.1.el8_7
  • kernel-abi-stablelists >= 4.18.0-425.10.1.el8_7
  • kernel-core >= 4.18.0-425.10.1.el8_7
  • kernel-cross-headers >= 4.18.0-425.10.1.el8_7
  • kernel-debug >= 4.18.0-425.10.1.el8_7
  • kernel-debug-core >= 4.18.0-425.10.1.el8_7
  • kernel-debug-devel >= 4.18.0-425.10.1.el8_7
  • kernel-debug-modules >= 4.18.0-425.10.1.el8_7
  • kernel-debug-modules-extra >= 4.18.0-425.10.1.el8_7
  • kernel-devel >= 4.18.0-425.10.1.el8_7
  • kernel-doc >= 4.18.0-425.10.1.el8_7
  • kernel-headers >= 4.18.0-425.10.1.el8_7
  • kernel-modules >= 4.18.0-425.10.1.el8_7
  • kernel-modules-extra >= 4.18.0-425.10.1.el8_7
  • kernel-tools >= 4.18.0-425.10.1.el8_7
  • kernel-tools-libs >= 4.18.0-425.10.1.el8_7
  • kernel-tools-libs-devel >= 4.18.0-425.10.1.el8_7
  • perf >= 4.18.0-425.10.1.el8_7
  • python3-perf >= 4.18.0-425.10.1.el8_7
Patchnames:
RHSA-2023:0101
SUSE Liberty Linux 9
  • bpftool >= 5.14.0-162.12.1.el9_1
  • kernel >= 5.14.0-162.12.1.el9_1
  • kernel-abi-stablelists >= 5.14.0-162.12.1.el9_1
  • kernel-core >= 5.14.0-162.12.1.el9_1
  • kernel-cross-headers >= 5.14.0-162.12.1.el9_1
  • kernel-debug >= 5.14.0-162.12.1.el9_1
  • kernel-debug-core >= 5.14.0-162.12.1.el9_1
  • kernel-debug-devel >= 5.14.0-162.12.1.el9_1
  • kernel-debug-devel-matched >= 5.14.0-162.12.1.el9_1
  • kernel-debug-modules >= 5.14.0-162.12.1.el9_1
  • kernel-debug-modules-extra >= 5.14.0-162.12.1.el9_1
  • kernel-devel >= 5.14.0-162.12.1.el9_1
  • kernel-devel-matched >= 5.14.0-162.12.1.el9_1
  • kernel-doc >= 5.14.0-162.12.1.el9_1
  • kernel-headers >= 5.14.0-162.12.1.el9_1
  • kernel-modules >= 5.14.0-162.12.1.el9_1
  • kernel-modules-extra >= 5.14.0-162.12.1.el9_1
  • kernel-tools >= 5.14.0-162.12.1.el9_1
  • kernel-tools-libs >= 5.14.0-162.12.1.el9_1
  • kernel-tools-libs-devel >= 5.14.0-162.12.1.el9_1
  • perf >= 5.14.0-162.12.1.el9_1
  • python3-perf >= 5.14.0-162.12.1.el9_1
Patchnames:
RHSA-2023:0334
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.101.1
  • kernel-64kb-devel >= 5.3.18-150300.59.101.1
  • kernel-default >= 5.3.18-150300.59.101.1
  • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
  • kernel-default-devel >= 5.3.18-150300.59.101.1
  • kernel-default-extra >= 5.3.18-150300.59.101.1
  • kernel-devel >= 5.3.18-150300.59.101.1
  • kernel-docs >= 5.3.18-150300.59.101.1
  • kernel-macros >= 5.3.18-150300.59.101.1
  • kernel-obs-build >= 5.3.18-150300.59.101.1
  • kernel-preempt >= 5.3.18-150300.59.101.1
  • kernel-preempt-devel >= 5.3.18-150300.59.101.1
  • kernel-preempt-extra >= 5.3.18-150300.59.101.1
  • kernel-source >= 5.3.18-150300.59.101.1
  • kernel-syms >= 5.3.18-150300.59.101.1
  • kernel-zfcpdump >= 5.3.18-150300.59.101.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4053
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4053
SUSE-SLE-Product-WE-15-SP3-2022-4053
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.33.2
  • kernel-64kb-devel >= 5.14.21-150400.24.33.2
  • kernel-default >= 5.14.21-150400.24.33.2
  • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
  • kernel-default-devel >= 5.14.21-150400.24.33.2
  • kernel-default-extra >= 5.14.21-150400.24.33.2
  • kernel-devel >= 5.14.21-150400.24.33.1
  • kernel-docs >= 5.14.21-150400.24.33.2
  • kernel-macros >= 5.14.21-150400.24.33.1
  • kernel-obs-build >= 5.14.21-150400.24.33.1
  • kernel-source >= 5.14.21-150400.24.33.1
  • kernel-syms >= 5.14.21-150400.24.33.1
  • kernel-zfcpdump >= 5.14.21-150400.24.33.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4072
SUSE-SLE-Module-Development-Tools-15-SP4-2022-4072
SUSE-SLE-Product-WE-15-SP4-2022-4072
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.114.1
  • dlm-kmp-default >= 4.12.14-95.114.1
  • gfs2-kmp-default >= 4.12.14-95.114.1
  • ocfs2-kmp-default >= 4.12.14-95.114.1
Patchnames:
SUSE-SLE-HA-12-SP4-2022-4615
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.139.1
  • dlm-kmp-default >= 4.12.14-122.139.1
  • gfs2-kmp-default >= 4.12.14-122.139.1
  • ocfs2-kmp-default >= 4.12.14-122.139.1
Patchnames:
SUSE-SLE-HA-12-SP5-2022-4272
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-150100.197.131.1
  • dlm-kmp-default >= 4.12.14-150100.197.131.1
  • gfs2-kmp-default >= 4.12.14-150100.197.131.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.131.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2022-4574
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.139.1
  • dlm-kmp-default >= 5.3.18-150200.24.139.1
  • gfs2-kmp-default >= 5.3.18-150200.24.139.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.139.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2022-4589
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.101.1
  • dlm-kmp-default >= 5.3.18-150300.59.101.1
  • gfs2-kmp-default >= 5.3.18-150300.59.101.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.101.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2022-4053
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.33.2
  • dlm-kmp-default >= 5.14.21-150400.24.33.2
  • gfs2-kmp-default >= 5.14.21-150400.24.33.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.33.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2022-4072
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150000.150.109.1
  • dlm-kmp-default >= 4.12.14-150000.150.109.1
  • gfs2-kmp-default >= 4.12.14-150000.150.109.1
  • ocfs2-kmp-default >= 4.12.14-150000.150.109.1
Patchnames:
SUSE-SLE-Product-HA-15-2022-4573
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • kernel-default >= 4.12.14-150100.197.131.1
  • kernel-default-base >= 4.12.14-150100.197.131.1
  • kernel-default-devel >= 4.12.14-150100.197.131.1
  • kernel-devel >= 4.12.14-150100.197.131.1
  • kernel-docs >= 4.12.14-150100.197.131.1
  • kernel-macros >= 4.12.14-150100.197.131.1
  • kernel-obs-build >= 4.12.14-150100.197.131.1
  • kernel-source >= 4.12.14-150100.197.131.1
  • kernel-syms >= 4.12.14-150100.197.131.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4574
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • kernel-default >= 4.12.14-150100.197.131.1
  • kernel-default-base >= 4.12.14-150100.197.131.1
  • kernel-default-devel >= 4.12.14-150100.197.131.1
  • kernel-devel >= 4.12.14-150100.197.131.1
  • kernel-docs >= 4.12.14-150100.197.131.1
  • kernel-macros >= 4.12.14-150100.197.131.1
  • kernel-obs-build >= 4.12.14-150100.197.131.1
  • kernel-source >= 4.12.14-150100.197.131.1
  • kernel-syms >= 4.12.14-150100.197.131.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4574
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • kernel-default >= 5.3.18-150200.24.139.1
  • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
  • kernel-default-devel >= 5.3.18-150200.24.139.1
  • kernel-devel >= 5.3.18-150200.24.139.1
  • kernel-docs >= 5.3.18-150200.24.139.1
  • kernel-macros >= 5.3.18-150200.24.139.1
  • kernel-obs-build >= 5.3.18-150200.24.139.1
  • kernel-preempt >= 5.3.18-150200.24.139.1
  • kernel-preempt-devel >= 5.3.18-150200.24.139.1
  • kernel-source >= 5.3.18-150200.24.139.1
  • kernel-syms >= 5.3.18-150200.24.139.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4589
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.139.1
  • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
  • kernel-default-devel >= 5.3.18-150200.24.139.1
  • kernel-devel >= 5.3.18-150200.24.139.1
  • kernel-docs >= 5.3.18-150200.24.139.1
  • kernel-macros >= 5.3.18-150200.24.139.1
  • kernel-obs-build >= 5.3.18-150200.24.139.1
  • kernel-preempt >= 5.3.18-150200.24.139.1
  • kernel-preempt-devel >= 5.3.18-150200.24.139.1
  • kernel-source >= 5.3.18-150200.24.139.1
  • kernel-syms >= 5.3.18-150200.24.139.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4589
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.33.2
  • kernel-64kb-devel >= 5.14.21-150400.24.33.2
  • kernel-azure >= 5.14.21-150400.14.21.2
  • kernel-azure-devel >= 5.14.21-150400.14.21.2
  • kernel-default >= 5.14.21-150400.24.33.2
  • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
  • kernel-default-devel >= 5.14.21-150400.24.33.2
  • kernel-devel >= 5.14.21-150400.24.33.1
  • kernel-devel-azure >= 5.14.21-150400.14.21.1
  • kernel-docs >= 5.14.21-150400.24.33.2
  • kernel-macros >= 5.14.21-150400.24.33.1
  • kernel-obs-build >= 5.14.21-150400.24.33.1
  • kernel-source >= 5.14.21-150400.24.33.1
  • kernel-source-azure >= 5.14.21-150400.14.21.1
  • kernel-syms >= 5.14.21-150400.24.33.1
  • kernel-syms-azure >= 5.14.21-150400.14.21.1
  • kernel-zfcpdump >= 5.14.21-150400.24.33.2
  • reiserfs-kmp-default >= 5.14.21-150400.24.33.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4072
SUSE-SLE-Module-Development-Tools-15-SP4-2022-4072
SUSE-SLE-Module-Legacy-15-SP4-2022-4072
SUSE-SLE-Module-Public-Cloud-15-SP4-2022-3998
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • kernel-default >= 4.12.14-150000.150.109.1
  • kernel-default-base >= 4.12.14-150000.150.109.1
  • kernel-default-devel >= 4.12.14-150000.150.109.1
  • kernel-devel >= 4.12.14-150000.150.109.1
  • kernel-docs >= 4.12.14-150000.150.109.1
  • kernel-macros >= 4.12.14-150000.150.109.1
  • kernel-obs-build >= 4.12.14-150000.150.109.1
  • kernel-source >= 4.12.14-150000.150.109.1
  • kernel-syms >= 4.12.14-150000.150.109.1
  • kernel-vanilla-base >= 4.12.14-150000.150.109.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4573
SUSE Linux Enterprise Live Patching 12 SP4
  • kernel-default-kgraft >= 4.12.14-95.114.1
  • kernel-default-kgraft-devel >= 4.12.14-95.114.1
  • kgraft-patch-4_12_14-95_83-default >= 16-2.2
  • kgraft-patch-4_12_14-95_88-default >= 12-2.2
  • kgraft-patch-4_12_14-95_93-default >= 11-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2022-4549
SUSE-SLE-Live-Patching-12-SP4-2022-4550
SUSE-SLE-Live-Patching-12-SP4-2022-4595
SUSE-SLE-Live-Patching-12-SP4-2022-4615
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.139.1
  • kernel-default-kgraft-devel >= 4.12.14-122.139.1
  • kgraft-patch-4_12_14-122_103-default >= 17-2.2
  • kgraft-patch-4_12_14-122_106-default >= 15-2.2
  • kgraft-patch-4_12_14-122_110-default >= 13-2.2
  • kgraft-patch-4_12_14-122_113-default >= 12-2.2
  • kgraft-patch-4_12_14-122_98-default >= 17-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2022-4272
SUSE-SLE-Live-Patching-12-SP5-2022-4520
SUSE-SLE-Live-Patching-12-SP5-2022-4522
SUSE-SLE-Live-Patching-12-SP5-2022-4525
SUSE-SLE-Live-Patching-12-SP5-2022-4526
SUSE-SLE-Live-Patching-12-SP5-2022-4557
SUSE Linux Enterprise Live Patching 15 SP1
  • kernel-livepatch-4_12_14-197_102-default >= 16-150100.2.2
  • kernel-livepatch-4_12_14-197_105-default >= 12-150100.2.2
  • kernel-livepatch-4_12_14-197_108-default >= 11-150100.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP1-2022-4521
SUSE-SLE-Module-Live-Patching-15-SP1-2022-4523
SUSE-SLE-Module-Live-Patching-15-SP1-2022-4524
SUSE-SLE-Module-Live-Patching-15-SP1-2022-4574
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-24_102-default >= 16-150200.2.2
  • kernel-livepatch-5_3_18-24_107-default >= 15-150200.2.2
  • kernel-livepatch-5_3_18-24_99-default >= 17-150200.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2022-4582
SUSE-SLE-Module-Live-Patching-15-SP2-2022-4587
SUSE-SLE-Module-Live-Patching-15-SP2-2022-4588
SUSE-SLE-Module-Live-Patching-15-SP2-2022-4589
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_43-default >= 17-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_46-default >= 17-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_49-default >= 16-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_54-default >= 15-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_60-default >= 14-150300.2.2
  • kernel-livepatch-5_3_18-59_34-default >= 19-150300.2.2
  • kernel-livepatch-5_3_18-59_37-default >= 18-150300.2.2
  • kernel-livepatch-5_3_18-59_40-default >= 18-150300.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4053
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4528
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4532
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4555
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4562
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4563
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4564
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4570
SUSE-SLE-Module-Live-Patching-15-SP3-2022-4571
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2022-4072
    SUSE-SLE-Module-Live-Patching-15-SP4-2022-4617
    SUSE Linux Enterprise Live Patching 15
    • kernel-livepatch-4_12_14-150_78-default >= 16-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default >= 12-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default >= 11-150000.2.2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-2022-4552
    SUSE-SLE-Module-Live-Patching-15-2022-4558
    SUSE-SLE-Module-Live-Patching-15-2022-4573
    SUSE-SLE-Module-Live-Patching-15-2022-4575
    SUSE Linux Enterprise Micro 5.1
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-rt >= 5.3.18-150300.109.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.1-2022-3929
    SUSE-SUSE-MicroOS-5.1-2022-4053
    SUSE Linux Enterprise Micro 5.2
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-rt >= 5.3.18-150300.109.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.2-2022-3929
    SUSE-SUSE-MicroOS-5.2-2022-4053
    SUSE Linux Enterprise Micro 5.3
    • kernel-default >= 5.14.21-150400.24.33.2
    • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
    Patchnames:
    SUSE-SLE-Micro-5.3-2022-4072
    SUSE Linux Enterprise Micro 5.4
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
    SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
    SUSE Linux Enterprise Module for Basesystem 15 SP3
    • kernel-64kb >= 5.3.18-150300.59.101.1
    • kernel-64kb-devel >= 5.3.18-150300.59.101.1
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-default-devel >= 5.3.18-150300.59.101.1
    • kernel-devel >= 5.3.18-150300.59.101.1
    • kernel-macros >= 5.3.18-150300.59.101.1
    • kernel-preempt >= 5.3.18-150300.59.101.1
    • kernel-zfcpdump >= 5.3.18-150300.59.101.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP3-2022-4053
    SUSE Linux Enterprise Module for Basesystem 15 SP4
    • kernel-64kb >= 5.14.21-150400.24.33.2
    • kernel-64kb-devel >= 5.14.21-150400.24.33.2
    • kernel-default >= 5.14.21-150400.24.33.2
    • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
    • kernel-default-devel >= 5.14.21-150400.24.33.2
    • kernel-devel >= 5.14.21-150400.24.33.1
    • kernel-macros >= 5.14.21-150400.24.33.1
    • kernel-zfcpdump >= 5.14.21-150400.24.33.2
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP4-2022-4072
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.53.2
    • kernel-64kb-devel >= 5.14.21-150500.53.2
    • kernel-default >= 5.14.21-150500.53.2
    • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
    • kernel-default-devel >= 5.14.21-150500.53.2
    • kernel-devel >= 5.14.21-150500.53.2
    • kernel-macros >= 5.14.21-150500.53.2
    • kernel-zfcpdump >= 5.14.21-150500.53.2
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
    SUSE Linux Enterprise Module for Development Tools 15 SP3
    • kernel-docs >= 5.3.18-150300.59.101.1
    • kernel-obs-build >= 5.3.18-150300.59.101.1
    • kernel-preempt-devel >= 5.3.18-150300.59.101.1
    • kernel-source >= 5.3.18-150300.59.101.1
    • kernel-syms >= 5.3.18-150300.59.101.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP3-2022-4053
    SUSE Linux Enterprise Module for Development Tools 15 SP4
    • kernel-docs >= 5.14.21-150400.24.33.2
    • kernel-obs-build >= 5.14.21-150400.24.33.1
    • kernel-source >= 5.14.21-150400.24.33.1
    • kernel-syms >= 5.14.21-150400.24.33.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP4-2022-4072
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.53.2
    • kernel-obs-build >= 5.14.21-150500.53.2
    • kernel-source >= 5.14.21-150500.53.2
    • kernel-syms >= 5.14.21-150500.53.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Legacy 15 SP3
    • reiserfs-kmp-default >= 5.3.18-150300.59.101.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP3-2022-4053
    SUSE Linux Enterprise Module for Legacy 15 SP4
    • reiserfs-kmp-default >= 5.14.21-150400.24.33.2
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP4-2022-4072
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.53.2
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Public Cloud 15 SP3
    • kernel-azure >= 5.3.18-150300.38.83.1
    • kernel-azure-devel >= 5.3.18-150300.38.83.1
    • kernel-devel-azure >= 5.3.18-150300.38.83.1
    • kernel-source-azure >= 5.3.18-150300.38.83.1
    • kernel-syms-azure >= 5.3.18-150300.38.83.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP3-2022-3897
    SUSE Linux Enterprise Module for Public Cloud 15 SP4
    • kernel-azure >= 5.14.21-150400.14.21.2
    • kernel-azure-devel >= 5.14.21-150400.14.21.2
    • kernel-devel-azure >= 5.14.21-150400.14.21.1
    • kernel-source-azure >= 5.14.21-150400.14.21.1
    • kernel-syms-azure >= 5.14.21-150400.14.21.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP4-2022-3998
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.31.4
    • kernel-azure-devel >= 5.14.21-150500.31.4
    • kernel-devel-azure >= 5.14.21-150500.31.4
    • kernel-source-azure >= 5.14.21-150500.31.4
    • kernel-syms-azure >= 5.14.21-150500.31.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.109.1
    • dlm-kmp-rt >= 4.12.14-10.109.1
    • gfs2-kmp-rt >= 4.12.14-10.109.1
    • kernel-devel-rt >= 4.12.14-10.109.1
    • kernel-rt >= 4.12.14-10.109.1
    • kernel-rt-base >= 4.12.14-10.109.1
    • kernel-rt-devel >= 4.12.14-10.109.1
    • kernel-rt_debug >= 4.12.14-10.109.1
    • kernel-rt_debug-devel >= 4.12.14-10.109.1
    • kernel-source-rt >= 4.12.14-10.109.1
    • kernel-syms-rt >= 4.12.14-10.109.1
    • ocfs2-kmp-rt >= 4.12.14-10.109.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2022-3930
    SUSE-SLE-RT-12-SP5-2022-4614
    SUSE Linux Enterprise Real Time 15 SP3
    SUSE Real Time Module 15 SP3
    • cluster-md-kmp-rt >= 5.3.18-150300.109.1
    • dlm-kmp-rt >= 5.3.18-150300.109.1
    • gfs2-kmp-rt >= 5.3.18-150300.109.1
    • kernel-devel-rt >= 5.3.18-150300.109.1
    • kernel-rt >= 5.3.18-150300.109.1
    • kernel-rt-devel >= 5.3.18-150300.109.1
    • kernel-rt_debug-devel >= 5.3.18-150300.109.1
    • kernel-source-rt >= 5.3.18-150300.109.1
    • kernel-syms-rt >= 5.3.18-150300.109.1
    • ocfs2-kmp-rt >= 5.3.18-150300.109.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP3-2022-3929
    SUSE Linux Enterprise Real Time 15 SP4
    SUSE Real Time Module 15 SP4
    • cluster-md-kmp-rt >= 5.14.21-150400.15.5.1
    • dlm-kmp-rt >= 5.14.21-150400.15.5.1
    • gfs2-kmp-rt >= 5.14.21-150400.15.5.1
    • kernel-devel-rt >= 5.14.21-150400.15.5.1
    • kernel-rt >= 5.14.21-150400.15.5.1
    • kernel-rt-devel >= 5.14.21-150400.15.5.1
    • kernel-rt_debug >= 5.14.21-150400.15.5.1
    • kernel-rt_debug-devel >= 5.14.21-150400.15.5.1
    • kernel-source-rt >= 5.14.21-150400.15.5.1
    • kernel-syms-rt >= 5.14.21-150400.15.5.1
    • ocfs2-kmp-rt >= 5.14.21-150400.15.5.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP4-2022-4617
    SUSE Linux Enterprise Server 12 SP2-BCL
    • kernel-default >= 4.4.121-92.196.2
    • kernel-default-base >= 4.4.121-92.196.2
    • kernel-default-devel >= 4.4.121-92.196.2
    • kernel-devel >= 4.4.121-92.196.2
    • kernel-macros >= 4.4.121-92.196.2
    • kernel-source >= 4.4.121-92.196.2
    • kernel-syms >= 4.4.121-92.196.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-BCL-2022-4561
    SUSE Linux Enterprise Server 12 SP3-BCL
    • kernel-default >= 4.4.180-94.182.1
    • kernel-default-base >= 4.4.180-94.182.1
    • kernel-default-devel >= 4.4.180-94.182.1
    • kernel-devel >= 4.4.180-94.182.1
    • kernel-macros >= 4.4.180-94.182.1
    • kernel-source >= 4.4.180-94.182.1
    • kernel-syms >= 4.4.180-94.182.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP3-BCL-2022-4611
    SUSE Linux Enterprise Server 12 SP4-ESPOS
    • kernel-default >= 4.12.14-95.114.1
    • kernel-default-base >= 4.12.14-95.114.1
    • kernel-default-devel >= 4.12.14-95.114.1
    • kernel-devel >= 4.12.14-95.114.1
    • kernel-macros >= 4.12.14-95.114.1
    • kernel-source >= 4.12.14-95.114.1
    • kernel-syms >= 4.12.14-95.114.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4615
    SUSE Linux Enterprise Server 12 SP4-LTSS
    • kernel-default >= 4.12.14-95.114.1
    • kernel-default-base >= 4.12.14-95.114.1
    • kernel-default-devel >= 4.12.14-95.114.1
    • kernel-default-man >= 4.12.14-95.114.1
    • kernel-devel >= 4.12.14-95.114.1
    • kernel-macros >= 4.12.14-95.114.1
    • kernel-source >= 4.12.14-95.114.1
    • kernel-syms >= 4.12.14-95.114.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-LTSS-2022-4615
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.115.1
    • kernel-azure-base >= 4.12.14-16.115.1
    • kernel-azure-devel >= 4.12.14-16.115.1
    • kernel-default >= 4.12.14-122.139.1
    • kernel-default-base >= 4.12.14-122.139.1
    • kernel-default-devel >= 4.12.14-122.139.1
    • kernel-default-extra >= 4.12.14-122.139.1
    • kernel-default-man >= 4.12.14-122.139.1
    • kernel-devel >= 4.12.14-122.139.1
    • kernel-devel-azure >= 4.12.14-16.115.1
    • kernel-docs >= 4.12.14-122.139.1
    • kernel-macros >= 4.12.14-122.139.1
    • kernel-obs-build >= 4.12.14-122.139.1
    • kernel-source >= 4.12.14-122.139.1
    • kernel-source-azure >= 4.12.14-16.115.1
    • kernel-syms >= 4.12.14-122.139.1
    • kernel-syms-azure >= 4.12.14-16.115.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2022-4272
    SUSE-SLE-SERVER-12-SP5-2022-4272
    SUSE-SLE-SERVER-12-SP5-2022-4273
    SUSE-SLE-WE-12-SP5-2022-4272
    SUSE Linux Enterprise Server 15 SP1-BCL
    • kernel-default >= 4.12.14-150100.197.131.1
    • kernel-default-base >= 4.12.14-150100.197.131.1
    • kernel-default-devel >= 4.12.14-150100.197.131.1
    • kernel-devel >= 4.12.14-150100.197.131.1
    • kernel-docs >= 4.12.14-150100.197.131.1
    • kernel-macros >= 4.12.14-150100.197.131.1
    • kernel-obs-build >= 4.12.14-150100.197.131.1
    • kernel-source >= 4.12.14-150100.197.131.1
    • kernel-syms >= 4.12.14-150100.197.131.1
    • reiserfs-kmp-default >= 4.12.14-150100.197.131.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4574
    SUSE Linux Enterprise Server 15 SP1-LTSS
    • kernel-default >= 4.12.14-150100.197.131.1
    • kernel-default-base >= 4.12.14-150100.197.131.1
    • kernel-default-devel >= 4.12.14-150100.197.131.1
    • kernel-default-man >= 4.12.14-150100.197.131.1
    • kernel-devel >= 4.12.14-150100.197.131.1
    • kernel-docs >= 4.12.14-150100.197.131.1
    • kernel-macros >= 4.12.14-150100.197.131.1
    • kernel-obs-build >= 4.12.14-150100.197.131.1
    • kernel-source >= 4.12.14-150100.197.131.1
    • kernel-syms >= 4.12.14-150100.197.131.1
    • reiserfs-kmp-default >= 4.12.14-150100.197.131.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4574
    SUSE Linux Enterprise Server 15 SP2-BCL
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4589
    SUSE Linux Enterprise Server 15 SP2-LTSS
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4589
    SUSE Linux Enterprise Server 15 SP3
    SUSE Linux Enterprise Server for SAP Applications 15 SP3
    • kernel-64kb >= 5.3.18-150300.59.101.1
    • kernel-64kb-devel >= 5.3.18-150300.59.101.1
    • kernel-azure >= 5.3.18-150300.38.83.1
    • kernel-azure-devel >= 5.3.18-150300.38.83.1
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-default-devel >= 5.3.18-150300.59.101.1
    • kernel-default-extra >= 5.3.18-150300.59.101.1
    • kernel-devel >= 5.3.18-150300.59.101.1
    • kernel-devel-azure >= 5.3.18-150300.38.83.1
    • kernel-docs >= 5.3.18-150300.59.101.1
    • kernel-macros >= 5.3.18-150300.59.101.1
    • kernel-obs-build >= 5.3.18-150300.59.101.1
    • kernel-preempt >= 5.3.18-150300.59.101.1
    • kernel-preempt-devel >= 5.3.18-150300.59.101.1
    • kernel-preempt-extra >= 5.3.18-150300.59.101.1
    • kernel-source >= 5.3.18-150300.59.101.1
    • kernel-source-azure >= 5.3.18-150300.38.83.1
    • kernel-syms >= 5.3.18-150300.59.101.1
    • kernel-syms-azure >= 5.3.18-150300.38.83.1
    • kernel-zfcpdump >= 5.3.18-150300.59.101.1
    • reiserfs-kmp-default >= 5.3.18-150300.59.101.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP3-2022-4053
    SUSE-SLE-Module-Development-Tools-15-SP3-2022-4053
    SUSE-SLE-Module-Legacy-15-SP3-2022-4053
    SUSE-SLE-Module-Public-Cloud-15-SP3-2022-3897
    SUSE-SLE-Product-WE-15-SP3-2022-4053
    SUSE Linux Enterprise Server 15 SP4
    SUSE Linux Enterprise Server for SAP Applications 15 SP4
    • kernel-64kb >= 5.14.21-150400.24.33.2
    • kernel-64kb-devel >= 5.14.21-150400.24.33.2
    • kernel-azure >= 5.14.21-150400.14.21.2
    • kernel-azure-devel >= 5.14.21-150400.14.21.2
    • kernel-default >= 5.14.21-150400.24.33.2
    • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
    • kernel-default-devel >= 5.14.21-150400.24.33.2
    • kernel-default-extra >= 5.14.21-150400.24.33.2
    • kernel-devel >= 5.14.21-150400.24.33.1
    • kernel-devel-azure >= 5.14.21-150400.14.21.1
    • kernel-docs >= 5.14.21-150400.24.33.2
    • kernel-macros >= 5.14.21-150400.24.33.1
    • kernel-obs-build >= 5.14.21-150400.24.33.1
    • kernel-source >= 5.14.21-150400.24.33.1
    • kernel-source-azure >= 5.14.21-150400.14.21.1
    • kernel-syms >= 5.14.21-150400.24.33.1
    • kernel-syms-azure >= 5.14.21-150400.14.21.1
    • kernel-zfcpdump >= 5.14.21-150400.24.33.2
    • reiserfs-kmp-default >= 5.14.21-150400.24.33.2
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP4-2022-4072
    SUSE-SLE-Module-Development-Tools-15-SP4-2022-4072
    SUSE-SLE-Module-Legacy-15-SP4-2022-4072
    SUSE-SLE-Module-Public-Cloud-15-SP4-2022-3998
    SUSE-SLE-Product-WE-15-SP4-2022-4072
    SUSE Linux Enterprise Server 15-LTSS
    • kernel-default >= 4.12.14-150000.150.109.1
    • kernel-default-base >= 4.12.14-150000.150.109.1
    • kernel-default-devel >= 4.12.14-150000.150.109.1
    • kernel-default-man >= 4.12.14-150000.150.109.1
    • kernel-devel >= 4.12.14-150000.150.109.1
    • kernel-docs >= 4.12.14-150000.150.109.1
    • kernel-macros >= 4.12.14-150000.150.109.1
    • kernel-obs-build >= 4.12.14-150000.150.109.1
    • kernel-source >= 4.12.14-150000.150.109.1
    • kernel-syms >= 4.12.14-150000.150.109.1
    • kernel-vanilla-base >= 4.12.14-150000.150.109.1
    • reiserfs-kmp-default >= 4.12.14-150000.150.109.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-2022-4573
    SUSE Linux Enterprise Server for SAP Applications 12 SP4
    • kernel-default >= 4.12.14-95.114.1
    • kernel-default-base >= 4.12.14-95.114.1
    • kernel-default-devel >= 4.12.14-95.114.1
    • kernel-devel >= 4.12.14-95.114.1
    • kernel-macros >= 4.12.14-95.114.1
    • kernel-source >= 4.12.14-95.114.1
    • kernel-syms >= 4.12.14-95.114.1
    Patchnames:
    SUSE-SLE-SAP-12-SP4-2022-4615
    SUSE Linux Enterprise Server for SAP Applications 15 SP1
    • kernel-default >= 4.12.14-150100.197.131.1
    • kernel-default-base >= 4.12.14-150100.197.131.1
    • kernel-default-devel >= 4.12.14-150100.197.131.1
    • kernel-devel >= 4.12.14-150100.197.131.1
    • kernel-docs >= 4.12.14-150100.197.131.1
    • kernel-macros >= 4.12.14-150100.197.131.1
    • kernel-obs-build >= 4.12.14-150100.197.131.1
    • kernel-source >= 4.12.14-150100.197.131.1
    • kernel-syms >= 4.12.14-150100.197.131.1
    • reiserfs-kmp-default >= 4.12.14-150100.197.131.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4574
    SUSE Linux Enterprise Server for SAP Applications 15 SP2
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4589
    SUSE Linux Enterprise Server for SAP Applications 15
    • kernel-default >= 4.12.14-150000.150.109.1
    • kernel-default-base >= 4.12.14-150000.150.109.1
    • kernel-default-devel >= 4.12.14-150000.150.109.1
    • kernel-devel >= 4.12.14-150000.150.109.1
    • kernel-docs >= 4.12.14-150000.150.109.1
    • kernel-macros >= 4.12.14-150000.150.109.1
    • kernel-obs-build >= 4.12.14-150000.150.109.1
    • kernel-source >= 4.12.14-150000.150.109.1
    • kernel-syms >= 4.12.14-150000.150.109.1
    • kernel-vanilla-base >= 4.12.14-150000.150.109.1
    • reiserfs-kmp-default >= 4.12.14-150000.150.109.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-2022-4573
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.139.1
    • kernel-obs-build >= 4.12.14-122.139.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2022-4272
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.139.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2022-4272
    SUSE Linux Enterprise Workstation Extension 15 SP3
    • kernel-default-extra >= 5.3.18-150300.59.101.1
    • kernel-preempt-extra >= 5.3.18-150300.59.101.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP3-2022-4053
    SUSE Linux Enterprise Workstation Extension 15 SP4
    • kernel-default-extra >= 5.14.21-150400.24.33.2
    Patchnames:
    SUSE-SLE-Product-WE-15-SP4-2022-4072
    SUSE Manager Proxy 4.1
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4589
    SUSE Manager Retail Branch Server 4.1
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4589
    SUSE Manager Server 4.1
    • kernel-default >= 5.3.18-150200.24.139.1
    • kernel-default-base >= 5.3.18-150200.24.139.1.150200.9.65.2
    • kernel-default-devel >= 5.3.18-150200.24.139.1
    • kernel-devel >= 5.3.18-150200.24.139.1
    • kernel-docs >= 5.3.18-150200.24.139.1
    • kernel-macros >= 5.3.18-150200.24.139.1
    • kernel-obs-build >= 5.3.18-150200.24.139.1
    • kernel-preempt >= 5.3.18-150200.24.139.1
    • kernel-preempt-devel >= 5.3.18-150200.24.139.1
    • kernel-source >= 5.3.18-150200.24.139.1
    • kernel-syms >= 5.3.18-150200.24.139.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.139.1
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4589
    SUSE OpenStack Cloud 9
    • kernel-default >= 4.12.14-95.114.1
    • kernel-default-base >= 4.12.14-95.114.1
    • kernel-default-devel >= 4.12.14-95.114.1
    • kernel-devel >= 4.12.14-95.114.1
    • kernel-macros >= 4.12.14-95.114.1
    • kernel-source >= 4.12.14-95.114.1
    • kernel-syms >= 4.12.14-95.114.1
    Patchnames:
    SUSE-OpenStack-Cloud-9-2022-4615
    SUSE OpenStack Cloud Crowbar 9
    • kernel-default >= 4.12.14-95.114.1
    • kernel-default-base >= 4.12.14-95.114.1
    • kernel-default-devel >= 4.12.14-95.114.1
    • kernel-devel >= 4.12.14-95.114.1
    • kernel-macros >= 4.12.14-95.114.1
    • kernel-source >= 4.12.14-95.114.1
    • kernel-syms >= 4.12.14-95.114.1
    Patchnames:
    SUSE-OpenStack-Cloud-Crowbar-9-2022-4615
    openSUSE Leap 15.3
    • cluster-md-kmp-64kb >= 5.3.18-150300.59.101.1
    • cluster-md-kmp-azure >= 5.3.18-150300.38.83.1
    • cluster-md-kmp-default >= 5.3.18-150300.59.101.1
    • cluster-md-kmp-preempt >= 5.3.18-150300.59.101.1
    • dlm-kmp-64kb >= 5.3.18-150300.59.101.1
    • dlm-kmp-azure >= 5.3.18-150300.38.83.1
    • dlm-kmp-default >= 5.3.18-150300.59.101.1
    • dlm-kmp-preempt >= 5.3.18-150300.59.101.1
    • dtb-al >= 5.3.18-150300.59.101.1
    • dtb-allwinner >= 5.3.18-150300.59.101.1
    • dtb-altera >= 5.3.18-150300.59.101.1
    • dtb-amd >= 5.3.18-150300.59.101.1
    • dtb-amlogic >= 5.3.18-150300.59.101.1
    • dtb-apm >= 5.3.18-150300.59.101.1
    • dtb-arm >= 5.3.18-150300.59.101.1
    • dtb-broadcom >= 5.3.18-150300.59.101.1
    • dtb-cavium >= 5.3.18-150300.59.101.1
    • dtb-exynos >= 5.3.18-150300.59.101.1
    • dtb-freescale >= 5.3.18-150300.59.101.1
    • dtb-hisilicon >= 5.3.18-150300.59.101.1
    • dtb-lg >= 5.3.18-150300.59.101.1
    • dtb-marvell >= 5.3.18-150300.59.101.1
    • dtb-mediatek >= 5.3.18-150300.59.101.1
    • dtb-nvidia >= 5.3.18-150300.59.101.1
    • dtb-qcom >= 5.3.18-150300.59.101.1
    • dtb-renesas >= 5.3.18-150300.59.101.1
    • dtb-rockchip >= 5.3.18-150300.59.101.1
    • dtb-socionext >= 5.3.18-150300.59.101.1
    • dtb-sprd >= 5.3.18-150300.59.101.1
    • dtb-xilinx >= 5.3.18-150300.59.101.1
    • dtb-zte >= 5.3.18-150300.59.101.1
    • gfs2-kmp-64kb >= 5.3.18-150300.59.101.1
    • gfs2-kmp-azure >= 5.3.18-150300.38.83.1
    • gfs2-kmp-default >= 5.3.18-150300.59.101.1
    • gfs2-kmp-preempt >= 5.3.18-150300.59.101.1
    • kernel-64kb >= 5.3.18-150300.59.101.1
    • kernel-64kb-devel >= 5.3.18-150300.59.101.1
    • kernel-64kb-extra >= 5.3.18-150300.59.101.1
    • kernel-64kb-livepatch-devel >= 5.3.18-150300.59.101.1
    • kernel-64kb-optional >= 5.3.18-150300.59.101.1
    • kernel-azure >= 5.3.18-150300.38.83.1
    • kernel-azure-devel >= 5.3.18-150300.38.83.1
    • kernel-azure-extra >= 5.3.18-150300.38.83.1
    • kernel-azure-livepatch-devel >= 5.3.18-150300.38.83.1
    • kernel-azure-optional >= 5.3.18-150300.38.83.1
    • kernel-debug >= 5.3.18-150300.59.101.1
    • kernel-debug-base >= 4.12.14-150100.197.131.1
    • kernel-debug-devel >= 5.3.18-150300.59.101.1
    • kernel-debug-livepatch-devel >= 5.3.18-150300.59.101.1
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-default-base-rebuild >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-default-devel >= 5.3.18-150300.59.101.1
    • kernel-default-extra >= 5.3.18-150300.59.101.1
    • kernel-default-livepatch >= 5.3.18-150300.59.101.1
    • kernel-default-livepatch-devel >= 5.3.18-150300.59.101.1
    • kernel-default-man >= 4.12.14-150100.197.131.1
    • kernel-default-optional >= 5.3.18-150300.59.101.1
    • kernel-devel >= 5.3.18-150300.59.101.1
    • kernel-devel-azure >= 5.3.18-150300.38.83.1
    • kernel-docs >= 5.3.18-150300.59.101.1
    • kernel-docs-html >= 5.3.18-150300.59.101.1
    • kernel-kvmsmall >= 5.3.18-150300.59.101.1
    • kernel-kvmsmall-base >= 4.12.14-150100.197.131.1
    • kernel-kvmsmall-devel >= 5.3.18-150300.59.101.1
    • kernel-kvmsmall-livepatch-devel >= 5.3.18-150300.59.101.1
    • kernel-macros >= 5.3.18-150300.59.101.1
    • kernel-obs-build >= 5.3.18-150300.59.101.1
    • kernel-obs-qa >= 5.3.18-150300.59.101.1
    • kernel-preempt >= 5.3.18-150300.59.101.1
    • kernel-preempt-devel >= 5.3.18-150300.59.101.1
    • kernel-preempt-extra >= 5.3.18-150300.59.101.1
    • kernel-preempt-livepatch-devel >= 5.3.18-150300.59.101.1
    • kernel-preempt-optional >= 5.3.18-150300.59.101.1
    • kernel-source >= 5.3.18-150300.59.101.1
    • kernel-source-azure >= 5.3.18-150300.38.83.1
    • kernel-source-vanilla >= 5.3.18-150300.59.101.1
    • kernel-syms >= 5.3.18-150300.59.101.1
    • kernel-syms-azure >= 5.3.18-150300.38.83.1
    • kernel-vanilla >= 4.12.14-150100.197.131.1
    • kernel-vanilla-base >= 4.12.14-150100.197.131.1
    • kernel-vanilla-devel >= 4.12.14-150100.197.131.1
    • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.131.1
    • kernel-zfcpdump >= 5.3.18-150300.59.101.1
    • kernel-zfcpdump-man >= 4.12.14-150100.197.131.1
    • kselftests-kmp-64kb >= 5.3.18-150300.59.101.1
    • kselftests-kmp-azure >= 5.3.18-150300.38.83.1
    • kselftests-kmp-default >= 5.3.18-150300.59.101.1
    • kselftests-kmp-preempt >= 5.3.18-150300.59.101.1
    • ocfs2-kmp-64kb >= 5.3.18-150300.59.101.1
    • ocfs2-kmp-azure >= 5.3.18-150300.38.83.1
    • ocfs2-kmp-default >= 5.3.18-150300.59.101.1
    • ocfs2-kmp-preempt >= 5.3.18-150300.59.101.1
    • reiserfs-kmp-64kb >= 5.3.18-150300.59.101.1
    • reiserfs-kmp-azure >= 5.3.18-150300.38.83.1
    • reiserfs-kmp-default >= 5.3.18-150300.59.101.1
    • reiserfs-kmp-preempt >= 5.3.18-150300.59.101.1
    Patchnames:
    openSUSE-SLE-15.3-2022-3897
    openSUSE-SLE-15.3-2022-4053
    openSUSE-SLE-15.3-2022-4574
    openSUSE Leap 15.4
    • cluster-md-kmp-64kb >= 5.14.21-150400.24.33.2
    • cluster-md-kmp-azure >= 5.14.21-150400.14.21.2
    • cluster-md-kmp-default >= 5.14.21-150400.24.33.2
    • cluster-md-kmp-rt >= 5.14.21-150400.15.5.1
    • dlm-kmp-64kb >= 5.14.21-150400.24.33.2
    • dlm-kmp-azure >= 5.14.21-150400.14.21.2
    • dlm-kmp-default >= 5.14.21-150400.24.33.2
    • dlm-kmp-rt >= 5.14.21-150400.15.5.1
    • dtb-al >= 5.3.18-150300.59.101.1
    • dtb-allwinner >= 5.14.21-150400.24.33.1
    • dtb-altera >= 5.14.21-150400.24.33.1
    • dtb-amazon >= 5.14.21-150400.24.33.1
    • dtb-amd >= 5.14.21-150400.24.33.1
    • dtb-amlogic >= 5.14.21-150400.24.33.1
    • dtb-apm >= 5.14.21-150400.24.33.1
    • dtb-apple >= 5.14.21-150400.24.33.1
    • dtb-arm >= 5.14.21-150400.24.33.1
    • dtb-broadcom >= 5.14.21-150400.24.33.1
    • dtb-cavium >= 5.14.21-150400.24.33.1
    • dtb-exynos >= 5.14.21-150400.24.33.1
    • dtb-freescale >= 5.14.21-150400.24.33.1
    • dtb-hisilicon >= 5.14.21-150400.24.33.1
    • dtb-lg >= 5.14.21-150400.24.33.1
    • dtb-marvell >= 5.14.21-150400.24.33.1
    • dtb-mediatek >= 5.14.21-150400.24.33.1
    • dtb-nvidia >= 5.14.21-150400.24.33.1
    • dtb-qcom >= 5.14.21-150400.24.33.1
    • dtb-renesas >= 5.14.21-150400.24.33.1
    • dtb-rockchip >= 5.14.21-150400.24.33.1
    • dtb-socionext >= 5.14.21-150400.24.33.1
    • dtb-sprd >= 5.14.21-150400.24.33.1
    • dtb-xilinx >= 5.14.21-150400.24.33.1
    • dtb-zte >= 5.3.18-150300.59.101.1
    • gfs2-kmp-64kb >= 5.14.21-150400.24.33.2
    • gfs2-kmp-azure >= 5.14.21-150400.14.21.2
    • gfs2-kmp-default >= 5.14.21-150400.24.33.2
    • gfs2-kmp-rt >= 5.14.21-150400.15.5.1
    • kernel-64kb >= 5.14.21-150400.24.33.2
    • kernel-64kb-devel >= 5.14.21-150400.24.33.2
    • kernel-64kb-extra >= 5.14.21-150400.24.33.2
    • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.33.2
    • kernel-64kb-optional >= 5.14.21-150400.24.33.2
    • kernel-azure >= 5.14.21-150400.14.21.2
    • kernel-azure-devel >= 5.14.21-150400.14.21.2
    • kernel-azure-extra >= 5.14.21-150400.14.21.2
    • kernel-azure-livepatch-devel >= 5.14.21-150400.14.21.2
    • kernel-azure-optional >= 5.14.21-150400.14.21.2
    • kernel-debug >= 5.14.21-150400.24.33.2
    • kernel-debug-base >= 4.12.14-150100.197.131.1
    • kernel-debug-devel >= 5.14.21-150400.24.33.2
    • kernel-debug-livepatch-devel >= 5.14.21-150400.24.33.2
    • kernel-default >= 5.14.21-150400.24.33.2
    • kernel-default-base >= 5.14.21-150400.24.33.2.150400.24.11.4
    • kernel-default-base-rebuild >= 5.14.21-150400.24.33.2.150400.24.11.4
    • kernel-default-devel >= 5.14.21-150400.24.33.2
    • kernel-default-extra >= 5.14.21-150400.24.33.2
    • kernel-default-livepatch >= 5.14.21-150400.24.33.2
    • kernel-default-livepatch-devel >= 5.14.21-150400.24.33.2
    • kernel-default-man >= 4.12.14-150100.197.131.1
    • kernel-default-optional >= 5.14.21-150400.24.33.2
    • kernel-devel >= 5.14.21-150400.24.33.1
    • kernel-devel-azure >= 5.14.21-150400.14.21.1
    • kernel-devel-rt >= 5.14.21-150400.15.5.1
    • kernel-docs >= 5.14.21-150400.24.33.2
    • kernel-docs-html >= 5.14.21-150400.24.33.2
    • kernel-kvmsmall >= 5.14.21-150400.24.33.2
    • kernel-kvmsmall-base >= 4.12.14-150100.197.131.1
    • kernel-kvmsmall-devel >= 5.14.21-150400.24.33.2
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.33.2
    • kernel-macros >= 5.14.21-150400.24.33.1
    • kernel-obs-build >= 5.14.21-150400.24.33.1
    • kernel-obs-qa >= 5.14.21-150400.24.33.1
    • kernel-rt >= 5.14.21-150400.15.5.1
    • kernel-rt-devel >= 5.14.21-150400.15.5.1
    • kernel-rt_debug >= 5.14.21-150400.15.5.1
    • kernel-rt_debug-devel >= 5.14.21-150400.15.5.1
    • kernel-source >= 5.14.21-150400.24.33.1
    • kernel-source-azure >= 5.14.21-150400.14.21.1
    • kernel-source-rt >= 5.14.21-150400.15.5.1
    • kernel-source-vanilla >= 5.14.21-150400.24.33.1
    • kernel-syms >= 5.14.21-150400.24.33.1
    • kernel-syms-azure >= 5.14.21-150400.14.21.1
    • kernel-syms-rt >= 5.14.21-150400.15.5.1
    • kernel-vanilla >= 4.12.14-150100.197.131.1
    • kernel-vanilla-base >= 4.12.14-150100.197.131.1
    • kernel-vanilla-devel >= 4.12.14-150100.197.131.1
    • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.131.1
    • kernel-zfcpdump >= 5.14.21-150400.24.33.2
    • kernel-zfcpdump-man >= 4.12.14-150100.197.131.1
    • kselftests-kmp-64kb >= 5.14.21-150400.24.33.2
    • kselftests-kmp-azure >= 5.14.21-150400.14.21.2
    • kselftests-kmp-default >= 5.14.21-150400.24.33.2
    • ocfs2-kmp-64kb >= 5.14.21-150400.24.33.2
    • ocfs2-kmp-azure >= 5.14.21-150400.14.21.2
    • ocfs2-kmp-default >= 5.14.21-150400.24.33.2
    • ocfs2-kmp-rt >= 5.14.21-150400.15.5.1
    • reiserfs-kmp-64kb >= 5.14.21-150400.24.33.2
    • reiserfs-kmp-azure >= 5.14.21-150400.14.21.2
    • reiserfs-kmp-default >= 5.14.21-150400.24.33.2
    Patchnames:
    openSUSE-SLE-15.4-2022-3998
    openSUSE-SLE-15.4-2022-4053
    openSUSE-SLE-15.4-2022-4072
    openSUSE-SLE-15.4-2022-4574
    openSUSE-SLE-15.4-2022-4617
    openSUSE Leap Micro 5.2
    • kernel-default >= 5.3.18-150300.59.101.1
    • kernel-default-base >= 5.3.18-150300.59.101.1.150300.18.58.1
    • kernel-rt >= 5.3.18-150300.109.1
    Patchnames:
    openSUSE-Leap-Micro-5.2-2022-3929
    openSUSE-Leap-Micro-5.2-2022-4053


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-64kb Released
    SUSE Enterprise Storage 7.1 kernel-azure Released
    SUSE Enterprise Storage 7.1 kernel-default Released
    SUSE Enterprise Storage 7.1 kernel-default-base Released
    SUSE Enterprise Storage 7.1 kernel-docs Released
    SUSE Enterprise Storage 7.1 kernel-obs-build Released
    SUSE Enterprise Storage 7.1 kernel-preempt Released
    SUSE Enterprise Storage 7.1 kernel-source Released
    SUSE Enterprise Storage 7.1 kernel-source-azure Released
    SUSE Enterprise Storage 7.1 kernel-syms Released
    SUSE Enterprise Storage 7.1 kernel-syms-azure Released
    SUSE Enterprise Storage 7.1 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Already fixed
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_25 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_26 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_27 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_28 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_29 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_37 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_5 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Released
    SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.1 kernel-rt Released
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Released
    SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.2 kernel-rt Released
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.3 kernel-default Released
    SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.3 kernel-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Released
    SUSE Linux Enterprise Micro 5.4 kernel-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
    SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
    SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
    SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
    SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Already fixed
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-default Ignore
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-64kb Released
    SUSE Manager Proxy 4.3 kernel-azure Released
    SUSE Manager Proxy 4.3 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default-base Released
    SUSE Manager Proxy 4.3 kernel-docs Released
    SUSE Manager Proxy 4.3 kernel-obs-build Released
    SUSE Manager Proxy 4.3 kernel-source Released
    SUSE Manager Proxy 4.3 kernel-source-azure Released
    SUSE Manager Proxy 4.3 kernel-syms Released
    SUSE Manager Proxy 4.3 kernel-syms-azure Released
    SUSE Manager Proxy 4.3 kernel-zfcpdump Released
    SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
    SUSE Manager Retail Branch Server 4.3 kernel-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-default Released
    SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.3 kernel-docs Released
    SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.3 kernel-source Released
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-syms Released
    SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
    SUSE Manager Server 4.3 kernel-64kb Released
    SUSE Manager Server 4.3 kernel-azure Released
    SUSE Manager Server 4.3 kernel-default Released
    SUSE Manager Server 4.3 kernel-default-base Released
    SUSE Manager Server 4.3 kernel-docs Released
    SUSE Manager Server 4.3 kernel-obs-build Released
    SUSE Manager Server 4.3 kernel-source Released
    SUSE Manager Server 4.3 kernel-source-azure Released
    SUSE Manager Server 4.3 kernel-syms Released
    SUSE Manager Server 4.3 kernel-syms-azure Released
    SUSE Manager Server 4.3 kernel-zfcpdump Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
    openSUSE Leap Micro 5.3 kernel-rt Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SLES15-EC2-CHOST-HVM-BYOS kernel-default In progress
    SLES15-SP1-CHOST-BYOS-Azure kernel-default In progress
    SLES15-SP1-CHOST-BYOS-EC2 kernel-default In progress
    SLES15-SP1-CHOST-BYOS-GCE kernel-default In progress
    SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
    SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
    SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
    SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
    SLES15-SP4-CHOST-BYOS kernel-default Released
    SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
    SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
    SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
    SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
    SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-vanilla Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-vanilla Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_23 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_24 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_25 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_32 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_10 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_11 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_12 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_13 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_14 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_15 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_16 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_26 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_9 Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Released
    SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Ignore
    SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP3 kernel-default Released
    SUSE Linux Enterprise Server 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP3 kernel-source Released
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-default Released
    SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP4 kernel-source Released
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-docs Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-vanilla Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Ignore
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Ignore
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Released
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Affected
    HPE Helion OpenStack 8 kernel-source Affected
    HPE Helion OpenStack 8 kernel-syms Affected
    SUSE CaaS Platform 3.0 kernel-default Affected
    SUSE CaaS Platform 4.0 kernel-default Released
    SUSE CaaS Platform 4.0 kernel-docs Released
    SUSE CaaS Platform 4.0 kernel-obs-build Released
    SUSE CaaS Platform 4.0 kernel-source Released
    SUSE CaaS Platform 4.0 kernel-syms Released
    SUSE Enterprise Storage 6 kernel-default Released
    SUSE Enterprise Storage 6 kernel-docs Released
    SUSE Enterprise Storage 6 kernel-obs-build Released
    SUSE Enterprise Storage 6 kernel-source Released
    SUSE Enterprise Storage 6 kernel-syms Released
    SUSE Enterprise Storage 7 kernel-default Released
    SUSE Enterprise Storage 7 kernel-default-base Released
    SUSE Enterprise Storage 7 kernel-docs Released
    SUSE Enterprise Storage 7 kernel-obs-build Released
    SUSE Enterprise Storage 7 kernel-preempt Released
    SUSE Enterprise Storage 7 kernel-source Released
    SUSE Enterprise Storage 7 kernel-source-azure Ignore
    SUSE Enterprise Storage 7 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 kernel-docs Affected
    SUSE Linux Enterprise Desktop 15 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 15 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 kernel-vanilla Affected
    SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Released
    SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Affected
    SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Affected
    SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_23 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_24 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_25 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_32 Released
    SUSE Linux Enterprise Live Patching 15 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_26 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_27 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_28 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_35 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_27 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_28 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_29 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_36 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Module for Legacy 15 kernel-default Affected
    SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Ignore
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-syms-azure Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
    SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 kernel-default Affected
    SUSE Linux Enterprise Server 15 kernel-docs Affected
    SUSE Linux Enterprise Server 15 kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 kernel-source Affected
    SUSE Linux Enterprise Server 15 kernel-syms Affected
    SUSE Linux Enterprise Server 15 kernel-vanilla Affected
    SUSE Linux Enterprise Server 15 kernel-zfcpdump Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-default Released
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-docs Released
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Released
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Already fixed
    SUSE Linux Enterprise Server 15-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15-LTSS kernel-vanilla Released
    SUSE Linux Enterprise Server 15-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-default Affected
    SUSE Manager Proxy 4.0 kernel-docs Affected
    SUSE Manager Proxy 4.0 kernel-obs-build Affected
    SUSE Manager Proxy 4.0 kernel-source Affected
    SUSE Manager Proxy 4.0 kernel-syms Affected
    SUSE Manager Proxy 4.1 kernel-default Released
    SUSE Manager Proxy 4.1 kernel-default-base Released
    SUSE Manager Proxy 4.1 kernel-docs Released
    SUSE Manager Proxy 4.1 kernel-obs-build Released
    SUSE Manager Proxy 4.1 kernel-preempt Released
    SUSE Manager Proxy 4.1 kernel-source Released
    SUSE Manager Proxy 4.1 kernel-source-azure Ignore
    SUSE Manager Proxy 4.1 kernel-syms Released
    SUSE Manager Proxy 4.2 kernel-64kb Released
    SUSE Manager Proxy 4.2 kernel-azure Released
    SUSE Manager Proxy 4.2 kernel-default Released
    SUSE Manager Proxy 4.2 kernel-default-base Released
    SUSE Manager Proxy 4.2 kernel-docs Released
    SUSE Manager Proxy 4.2 kernel-obs-build Released
    SUSE Manager Proxy 4.2 kernel-preempt Released
    SUSE Manager Proxy 4.2 kernel-source Released
    SUSE Manager Proxy 4.2 kernel-source-azure Released
    SUSE Manager Proxy 4.2 kernel-syms Released
    SUSE Manager Proxy 4.2 kernel-syms-azure Released
    SUSE Manager Proxy 4.2 kernel-zfcpdump Released
    SUSE Manager Retail Branch Server 4.0 kernel-default Affected
    SUSE Manager Retail Branch Server 4.0 kernel-docs Affected
    SUSE Manager Retail Branch Server 4.0 kernel-obs-build Affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Affected
    SUSE Manager Retail Branch Server 4.0 kernel-syms Affected
    SUSE Manager Retail Branch Server 4.1 kernel-default Released
    SUSE Manager Retail Branch Server 4.1 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.1 kernel-docs Released
    SUSE Manager Retail Branch Server 4.1 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.1 kernel-preempt Released
    SUSE Manager Retail Branch Server 4.1 kernel-source Released
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Ignore
    SUSE Manager Retail Branch Server 4.1 kernel-syms Released
    SUSE Manager Retail Branch Server 4.2 kernel-64kb Released
    SUSE Manager Retail Branch Server 4.2 kernel-azure Released
    SUSE Manager Retail Branch Server 4.2 kernel-default Released
    SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.2 kernel-docs Released
    SUSE Manager Retail Branch Server 4.2 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
    SUSE Manager Retail Branch Server 4.2 kernel-source Released
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
    SUSE Manager Retail Branch Server 4.2 kernel-syms Released
    SUSE Manager Retail Branch Server 4.2 kernel-syms-azure Released
    SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Released
    SUSE Manager Server 4.0 kernel-default Affected
    SUSE Manager Server 4.0 kernel-docs Affected
    SUSE Manager Server 4.0 kernel-obs-build Affected
    SUSE Manager Server 4.0 kernel-source Affected
    SUSE Manager Server 4.0 kernel-syms Affected
    SUSE Manager Server 4.1 kernel-default Released
    SUSE Manager Server 4.1 kernel-default-base Released
    SUSE Manager Server 4.1 kernel-docs Released
    SUSE Manager Server 4.1 kernel-obs-build Released
    SUSE Manager Server 4.1 kernel-preempt Released
    SUSE Manager Server 4.1 kernel-source Released
    SUSE Manager Server 4.1 kernel-source-azure Ignore
    SUSE Manager Server 4.1 kernel-syms Released
    SUSE Manager Server 4.2 kernel-64kb Released
    SUSE Manager Server 4.2 kernel-azure Released
    SUSE Manager Server 4.2 kernel-default Released
    SUSE Manager Server 4.2 kernel-default-base Released
    SUSE Manager Server 4.2 kernel-docs Released
    SUSE Manager Server 4.2 kernel-obs-build Released
    SUSE Manager Server 4.2 kernel-preempt Released
    SUSE Manager Server 4.2 kernel-source Released
    SUSE Manager Server 4.2 kernel-source-azure Released
    SUSE Manager Server 4.2 kernel-syms Released
    SUSE Manager Server 4.2 kernel-syms-azure Released
    SUSE Manager Server 4.2 kernel-zfcpdump Released
    SUSE OpenStack Cloud 7 kernel-default Affected
    SUSE OpenStack Cloud 7 kernel-source Affected
    SUSE OpenStack Cloud 7 kernel-syms Affected
    SUSE OpenStack Cloud 8 kernel-default Affected
    SUSE OpenStack Cloud 8 kernel-source Affected
    SUSE OpenStack Cloud 8 kernel-syms Affected
    SUSE OpenStack Cloud 9 kernel-default Released
    SUSE OpenStack Cloud 9 kernel-source Released
    SUSE OpenStack Cloud 9 kernel-syms Released
    SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-syms Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Released
    SUSE OpenStack Cloud Crowbar 9 kernel-source Released
    SUSE OpenStack Cloud Crowbar 9 kernel-syms Released
    SUSE Real Time Module 15 SP3 kernel-rt Released
    SUSE Real Time Module 15 SP3 kernel-rt_debug Released
    SUSE Real Time Module 15 SP3 kernel-source-rt Released
    SUSE Real Time Module 15 SP3 kernel-syms-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt_debug Released
    SUSE Real Time Module 15 SP4 kernel-source-rt Released
    SUSE Real Time Module 15 SP4 kernel-syms-rt Released
    openSUSE Leap 15.3 dtb-aarch64 Released
    openSUSE Leap 15.3 kernel-64kb Released
    openSUSE Leap 15.3 kernel-azure Released
    openSUSE Leap 15.3 kernel-debug Released
    openSUSE Leap 15.3 kernel-default Released
    openSUSE Leap 15.3 kernel-docs Released
    openSUSE Leap 15.3 kernel-kvmsmall Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_10 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_11 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_12 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_13 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_14 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_15 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_16 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_9 Released
    openSUSE Leap 15.3 kernel-lpae Released
    openSUSE Leap 15.3 kernel-obs-build Released
    openSUSE Leap 15.3 kernel-obs-qa Released
    openSUSE Leap 15.3 kernel-preempt Released
    openSUSE Leap 15.3 kernel-source Released
    openSUSE Leap 15.3 kernel-source-azure Released
    openSUSE Leap 15.3 kernel-syms Released
    openSUSE Leap 15.3 kernel-syms-azure Released
    openSUSE Leap 15.3 kernel-zfcpdump Released
    openSUSE Leap 15.4 dtb-aarch64 Released
    openSUSE Leap 15.4 kernel-64kb Released
    openSUSE Leap 15.4 kernel-azure Released
    openSUSE Leap 15.4 kernel-debug Released
    openSUSE Leap 15.4 kernel-default Released
    openSUSE Leap 15.4 kernel-docs Released
    openSUSE Leap 15.4 kernel-kvmsmall Released
    openSUSE Leap 15.4 kernel-obs-build Released
    openSUSE Leap 15.4 kernel-obs-qa Released
    openSUSE Leap 15.4 kernel-rt Released
    openSUSE Leap 15.4 kernel-rt_debug Released
    openSUSE Leap 15.4 kernel-source Released
    openSUSE Leap 15.4 kernel-source-azure Released
    openSUSE Leap 15.4 kernel-source-rt Released
    openSUSE Leap 15.4 kernel-syms Released
    openSUSE Leap 15.4 kernel-syms-azure Released
    openSUSE Leap 15.4 kernel-syms-rt Released
    openSUSE Leap 15.4 kernel-vanilla Released
    openSUSE Leap 15.4 kernel-zfcpdump Released
    Container Status
    suse/sle-micro-rancher/5.3
    suse/sle-micro-rancher/5.4
    kernel-defaultReleased
    suse/sles/15.4/libguestfs-tools:0.49.0 kernel-kvmsmallIn progress
    rancher/elemental-teal-rt/5.3
    rancher/elemental-teal-rt/5.4
    kernel-rtReleased


    SUSE Timeline for this CVE

    CVE page created: Tue Aug 23 18:00:06 2022
    CVE page last modified: Fri Mar 15 12:42:39 2024