Upstream information

CVE-2023-0266 at MITRE

Description

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.9 7.8
Vector CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Adjacent Network Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact Low High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1207134 [RESOLVED / FIXED], 1207190 [IN_PROGRESS], 1214128 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
  • kernel-rt >= 5.14.21-150400.15.11.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • kernel-default >= 5.3.18-150300.59.109.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.46.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.150.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.124.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.150.1
  • dlm-kmp-default >= 4.12.14-122.150.1
  • gfs2-kmp-default >= 4.12.14-122.150.1
  • kernel-default >= 4.12.14-122.150.1
  • ocfs2-kmp-default >= 4.12.14-122.150.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
  • kernel-default >= 5.3.18-150200.24.142.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.142.1
  • dlm-kmp-default >= 5.3.18-150200.24.142.1
  • gfs2-kmp-default >= 5.3.18-150200.24.142.1
  • kernel-default >= 5.3.18-150200.24.142.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.142.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.109.1
  • dlm-kmp-default >= 5.3.18-150300.59.109.1
  • gfs2-kmp-default >= 5.3.18-150300.59.109.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.109.1
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
  • kernel-azure >= 5.14.21-150400.14.34.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
  • dlm-kmp-default >= 5.14.21-150400.24.46.1
  • gfs2-kmp-default >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.109.1
  • kernel-64kb-devel >= 5.3.18-150300.59.109.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-Storage-7.1-2023-152
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-150200.24.142.1
  • kernel-default-base >= 5.3.18-150200.24.142.1.150200.9.67.1
  • kernel-default-devel >= 5.3.18-150200.24.142.1
  • kernel-devel >= 5.3.18-150200.24.142.1
  • kernel-docs >= 5.3.18-150200.24.142.1
  • kernel-macros >= 5.3.18-150200.24.142.1
  • kernel-obs-build >= 5.3.18-150200.24.142.1
  • kernel-preempt >= 5.3.18-150200.24.142.1
  • kernel-preempt-devel >= 5.3.18-150200.24.142.1
  • kernel-source >= 5.3.18-150200.24.142.1
  • kernel-syms >= 5.3.18-150200.24.142.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.142.1
Patchnames:
SUSE-Storage-7-2023-406
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-425.19.2.el8_7
  • kernel >= 4.18.0-425.19.2.el8_7
  • kernel-abi-stablelists >= 4.18.0-425.19.2.el8_7
  • kernel-core >= 4.18.0-425.19.2.el8_7
  • kernel-cross-headers >= 4.18.0-425.19.2.el8_7
  • kernel-debug >= 4.18.0-425.19.2.el8_7
  • kernel-debug-core >= 4.18.0-425.19.2.el8_7
  • kernel-debug-devel >= 4.18.0-425.19.2.el8_7
  • kernel-debug-modules >= 4.18.0-425.19.2.el8_7
  • kernel-debug-modules-extra >= 4.18.0-425.19.2.el8_7
  • kernel-devel >= 4.18.0-425.19.2.el8_7
  • kernel-doc >= 4.18.0-425.19.2.el8_7
  • kernel-headers >= 4.18.0-425.19.2.el8_7
  • kernel-modules >= 4.18.0-425.19.2.el8_7
  • kernel-modules-extra >= 4.18.0-425.19.2.el8_7
  • kernel-tools >= 4.18.0-425.19.2.el8_7
  • kernel-tools-libs >= 4.18.0-425.19.2.el8_7
  • kernel-tools-libs-devel >= 4.18.0-425.19.2.el8_7
  • perf >= 4.18.0-425.19.2.el8_7
  • python3-perf >= 4.18.0-425.19.2.el8_7
Patchnames:
RHSA-2023:1566
SUSE Liberty Linux 9
  • bpftool >= 5.14.0-162.22.2.el9_1
  • kernel >= 5.14.0-162.22.2.el9_1
  • kernel-abi-stablelists >= 5.14.0-162.22.2.el9_1
  • kernel-core >= 5.14.0-162.22.2.el9_1
  • kernel-cross-headers >= 5.14.0-162.22.2.el9_1
  • kernel-debug >= 5.14.0-162.22.2.el9_1
  • kernel-debug-core >= 5.14.0-162.22.2.el9_1
  • kernel-debug-devel >= 5.14.0-162.22.2.el9_1
  • kernel-debug-devel-matched >= 5.14.0-162.22.2.el9_1
  • kernel-debug-modules >= 5.14.0-162.22.2.el9_1
  • kernel-debug-modules-extra >= 5.14.0-162.22.2.el9_1
  • kernel-devel >= 5.14.0-162.22.2.el9_1
  • kernel-devel-matched >= 5.14.0-162.22.2.el9_1
  • kernel-doc >= 5.14.0-162.22.2.el9_1
  • kernel-headers >= 5.14.0-162.22.2.el9_1
  • kernel-modules >= 5.14.0-162.22.2.el9_1
  • kernel-modules-extra >= 5.14.0-162.22.2.el9_1
  • kernel-tools >= 5.14.0-162.22.2.el9_1
  • kernel-tools-libs >= 5.14.0-162.22.2.el9_1
  • kernel-tools-libs-devel >= 5.14.0-162.22.2.el9_1
  • perf >= 5.14.0-162.22.2.el9_1
  • python3-perf >= 5.14.0-162.22.2.el9_1
Patchnames:
RHSA-2023:1470
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-default-extra >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE-SLE-Product-WE-15-SP4-2023-433
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.150.1
  • dlm-kmp-default >= 4.12.14-122.150.1
  • gfs2-kmp-default >= 4.12.14-122.150.1
  • ocfs2-kmp-default >= 4.12.14-122.150.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-634
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.142.1
  • dlm-kmp-default >= 5.3.18-150200.24.142.1
  • gfs2-kmp-default >= 5.3.18-150200.24.142.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.142.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-406
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.109.1
  • dlm-kmp-default >= 5.3.18-150300.59.109.1
  • gfs2-kmp-default >= 5.3.18-150300.59.109.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-152
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
  • dlm-kmp-default >= 5.14.21-150400.24.46.1
  • gfs2-kmp-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-433
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.142.1
  • kernel-default-base >= 5.3.18-150200.24.142.1.150200.9.67.1
  • kernel-default-devel >= 5.3.18-150200.24.142.1
  • kernel-devel >= 5.3.18-150200.24.142.1
  • kernel-docs >= 5.3.18-150200.24.142.1
  • kernel-macros >= 5.3.18-150200.24.142.1
  • kernel-obs-build >= 5.3.18-150200.24.142.1
  • kernel-preempt >= 5.3.18-150200.24.142.1
  • kernel-preempt-devel >= 5.3.18-150200.24.142.1
  • kernel-source >= 5.3.18-150200.24.142.1
  • kernel-syms >= 5.3.18-150200.24.142.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-406
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kernel-64kb >= 5.3.18-150300.59.109.1
  • kernel-64kb-devel >= 5.3.18-150300.59.109.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-152
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.109.1
  • kernel-64kb-devel >= 5.3.18-150300.59.109.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-152
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-azure >= 5.14.21-150400.14.34.1
  • kernel-azure-devel >= 5.14.21-150400.14.34.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-devel-azure >= 5.14.21-150400.14.34.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-source-azure >= 5.14.21-150400.14.34.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-syms-azure >= 5.14.21-150400.14.34.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE-SLE-Module-Legacy-15-SP4-2023-433
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.150.1
  • kernel-default-kgraft-devel >= 4.12.14-122.150.1
  • kgraft-patch-4_12_14-122_116-default >= 13-2.3
  • kgraft-patch-4_12_14-122_121-default >= 11-2.3
  • kgraft-patch-4_12_14-122_124-default >= 10-2.3
  • kgraft-patch-4_12_14-122_127-default >= 8-2.3
  • kgraft-patch-4_12_14-122_130-default >= 8-2.3
  • kgraft-patch-4_12_14-122_133-default >= 6-2.3
  • kgraft-patch-4_12_14-122_136-default >= 5-2.3
  • kgraft-patch-4_12_14-122_139-default >= 4-2.3
  • kgraft-patch-4_12_14-122_144-default >= 3-2.3
  • kgraft-patch-4_12_14-122_147-default >= 2-2.3
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2023-1602
SUSE-SLE-Live-Patching-12-SP5-2023-1614
SUSE-SLE-Live-Patching-12-SP5-2023-1619
SUSE-SLE-Live-Patching-12-SP5-2023-1629
SUSE-SLE-Live-Patching-12-SP5-2023-1633
SUSE-SLE-Live-Patching-12-SP5-2023-1634
SUSE-SLE-Live-Patching-12-SP5-2023-1640
SUSE-SLE-Live-Patching-12-SP5-2023-1642
SUSE-SLE-Live-Patching-12-SP5-2023-1643
SUSE-SLE-Live-Patching-12-SP5-2023-1653
SUSE-SLE-Live-Patching-12-SP5-2023-634
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_112-default >= 14-150200.2.3
  • kernel-livepatch-5_3_18-150200_24_115-default >= 12-150200.2.3
  • kernel-livepatch-5_3_18-150200_24_126-default >= 9-150200.2.3
  • kernel-livepatch-5_3_18-150200_24_129-default >= 6-150200.2.3
  • kernel-livepatch-5_3_18-150200_24_134-default >= 6-150200.2.3
  • kernel-livepatch-5_3_18-150200_24_139-default >= 3-150200.2.3
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1592
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1594
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1596
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1597
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1606
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1615
SUSE-SLE-Module-Live-Patching-15-SP2-2023-406
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_101-default >= 5-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_106-default >= 3-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_60-default >= 17-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_63-default >= 14-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_68-default >= 13-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_71-default >= 12-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_76-default >= 11-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_87-default >= 10-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_90-default >= 9-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_93-default >= 8-150300.2.3
  • kernel-livepatch-5_3_18-150300_59_98-default >= 6-150300.2.3
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2023-152
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1589
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1591
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1595
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1611
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1612
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1613
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1620
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1623
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1624
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1627
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1644
SUSE Linux Enterprise Live Patching 15 SP4
  • kernel-livepatch-5_14_21-150400_15_5-rt >= 4-150400.2.3
  • kernel-livepatch-5_14_21-150400_22-default >= 12-150400.10.3
  • kernel-livepatch-5_14_21-150400_24_11-default >= 9-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_18-default >= 9-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_21-default >= 8-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_28-default >= 6-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_33-default >= 5-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_38-default >= 4-150400.2.3
  • kernel-livepatch-5_14_21-150400_24_41-default >= 3-150400.2.3
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1576
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1639
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1641
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1646
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1647
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1649
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1650
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1655
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1708
SUSE-SLE-Module-Live-Patching-15-SP4-2023-433
SUSE-SLE-Module-Live-Patching-15-SP4-2023-488
SUSE Linux Enterprise Micro 5.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-rt >= 5.3.18-150300.121.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-152
SUSE-SUSE-MicroOS-5.1-2023-779
SUSE Linux Enterprise Micro 5.2
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-rt >= 5.3.18-150300.121.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-152
SUSE-SUSE-MicroOS-5.2-2023-779
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-rt >= 5.14.21-150400.15.11.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-433
SUSE-SLE-Micro-5.3-2023-488
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-rt >= 5.14.21-150400.15.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-syms >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP4
  • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP4-2023-433
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP4
  • kernel-azure >= 5.14.21-150400.14.34.1
  • kernel-azure-devel >= 5.14.21-150400.14.34.1
  • kernel-devel-azure >= 5.14.21-150400.14.34.1
  • kernel-source-azure >= 5.14.21-150400.14.34.1
  • kernel-syms-azure >= 5.14.21-150400.14.34.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms-azure >= 5.14.21-150500.31.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise Real Time 12 SP5
  • cluster-md-kmp-rt >= 4.12.14-10.115.1
  • dlm-kmp-rt >= 4.12.14-10.115.1
  • gfs2-kmp-rt >= 4.12.14-10.115.1
  • kernel-devel-rt >= 4.12.14-10.115.1
  • kernel-rt >= 4.12.14-10.115.1
  • kernel-rt-base >= 4.12.14-10.115.1
  • kernel-rt-devel >= 4.12.14-10.115.1
  • kernel-rt_debug >= 4.12.14-10.115.1
  • kernel-rt_debug-devel >= 4.12.14-10.115.1
  • kernel-source-rt >= 4.12.14-10.115.1
  • kernel-syms-rt >= 4.12.14-10.115.1
  • ocfs2-kmp-rt >= 4.12.14-10.115.1
Patchnames:
SUSE-SLE-RT-12-SP5-2023-485
SUSE Linux Enterprise Real Time 15 SP3
  • cluster-md-kmp-rt >= 5.3.18-150300.121.1
  • dlm-kmp-rt >= 5.3.18-150300.121.1
  • gfs2-kmp-rt >= 5.3.18-150300.121.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-devel-rt >= 5.3.18-150300.121.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-rt >= 5.3.18-150300.121.1
  • kernel-rt-devel >= 5.3.18-150300.121.1
  • kernel-rt_debug-devel >= 5.3.18-150300.121.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-source-rt >= 5.3.18-150300.121.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • kernel-syms-rt >= 5.3.18-150300.121.1
  • ocfs2-kmp-rt >= 5.3.18-150300.121.1
Patchnames:
SUSE-SLE-Module-RT-15-SP3-2023-779
SUSE-SLE-Product-RT-15-SP3-2023-152
SUSE Linux Enterprise Real Time 15 SP4
SUSE Real Time Module 15 SP4
  • cluster-md-kmp-rt >= 5.14.21-150400.15.11.1
  • dlm-kmp-rt >= 5.14.21-150400.15.11.1
  • gfs2-kmp-rt >= 5.14.21-150400.15.11.1
  • kernel-devel-rt >= 5.14.21-150400.15.11.1
  • kernel-rt >= 5.14.21-150400.15.11.1
  • kernel-rt-devel >= 5.14.21-150400.15.11.1
  • kernel-rt_debug >= 5.14.21-150400.15.11.1
  • kernel-rt_debug-devel >= 5.14.21-150400.15.11.1
  • kernel-source-rt >= 5.14.21-150400.15.11.1
  • kernel-syms-rt >= 5.14.21-150400.15.11.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.11.1
Patchnames:
SUSE-SLE-Module-RT-15-SP4-2023-488
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-azure >= 4.12.14-16.124.1
  • kernel-azure-base >= 4.12.14-16.124.1
  • kernel-azure-devel >= 4.12.14-16.124.1
  • kernel-default >= 4.12.14-122.150.1
  • kernel-default-base >= 4.12.14-122.150.1
  • kernel-default-devel >= 4.12.14-122.150.1
  • kernel-default-extra >= 4.12.14-122.150.1
  • kernel-default-man >= 4.12.14-122.150.1
  • kernel-devel >= 4.12.14-122.150.1
  • kernel-devel-azure >= 4.12.14-16.124.1
  • kernel-docs >= 4.12.14-122.150.1
  • kernel-macros >= 4.12.14-122.150.1
  • kernel-obs-build >= 4.12.14-122.150.1
  • kernel-source >= 4.12.14-122.150.1
  • kernel-source-azure >= 4.12.14-16.124.1
  • kernel-syms >= 4.12.14-122.150.1
  • kernel-syms-azure >= 4.12.14-16.124.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-634
SUSE-SLE-SERVER-12-SP5-2023-618
SUSE-SLE-SERVER-12-SP5-2023-634
SUSE-SLE-WE-12-SP5-2023-634
SUSE Linux Enterprise Server 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.142.1
  • kernel-default-base >= 5.3.18-150200.24.142.1.150200.9.67.1
  • kernel-default-devel >= 5.3.18-150200.24.142.1
  • kernel-devel >= 5.3.18-150200.24.142.1
  • kernel-docs >= 5.3.18-150200.24.142.1
  • kernel-macros >= 5.3.18-150200.24.142.1
  • kernel-obs-build >= 5.3.18-150200.24.142.1
  • kernel-preempt >= 5.3.18-150200.24.142.1
  • kernel-preempt-devel >= 5.3.18-150200.24.142.1
  • kernel-source >= 5.3.18-150200.24.142.1
  • kernel-syms >= 5.3.18-150200.24.142.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.142.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-406
SUSE Linux Enterprise Server 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.109.1
  • kernel-64kb-devel >= 5.3.18-150300.59.109.1
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • kernel-zfcpdump >= 5.3.18-150300.59.109.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-152
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-azure >= 5.14.21-150400.14.34.1
  • kernel-azure-devel >= 5.14.21-150400.14.34.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-default-extra >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-devel-azure >= 5.14.21-150400.14.34.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-source-azure >= 5.14.21-150400.14.34.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-syms-azure >= 5.14.21-150400.14.34.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE-SLE-Module-Legacy-15-SP4-2023-433
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394
SUSE-SLE-Product-WE-15-SP4-2023-433
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kernel-default >= 5.3.18-150200.24.142.1
  • kernel-default-base >= 5.3.18-150200.24.142.1.150200.9.67.1
  • kernel-default-devel >= 5.3.18-150200.24.142.1
  • kernel-devel >= 5.3.18-150200.24.142.1
  • kernel-docs >= 5.3.18-150200.24.142.1
  • kernel-macros >= 5.3.18-150200.24.142.1
  • kernel-obs-build >= 5.3.18-150200.24.142.1
  • kernel-preempt >= 5.3.18-150200.24.142.1
  • kernel-preempt-devel >= 5.3.18-150200.24.142.1
  • kernel-source >= 5.3.18-150200.24.142.1
  • kernel-syms >= 5.3.18-150200.24.142.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.142.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-406
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-docs >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-obs-build >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-preempt-devel >= 5.3.18-150300.59.109.1
  • kernel-source >= 5.3.18-150300.59.109.1
  • kernel-syms >= 5.3.18-150300.59.109.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-152
SUSE Linux Enterprise Software Development Kit 12 SP5
  • kernel-docs >= 4.12.14-122.150.1
  • kernel-obs-build >= 4.12.14-122.150.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-634
SUSE Linux Enterprise Workstation Extension 12 SP5
  • kernel-default-extra >= 4.12.14-122.150.1
Patchnames:
SUSE-SLE-WE-12-SP5-2023-634
SUSE Linux Enterprise Workstation Extension 15 SP4
  • kernel-default-extra >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Product-WE-15-SP4-2023-433
SUSE Manager Proxy 4.2
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-152
SUSE Manager Retail Branch Server 4.2
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-152
SUSE Manager Server 4.2
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-default-devel >= 5.3.18-150300.59.109.1
  • kernel-devel >= 5.3.18-150300.59.109.1
  • kernel-macros >= 5.3.18-150300.59.109.1
  • kernel-preempt >= 5.3.18-150300.59.109.1
  • kernel-zfcpdump >= 5.3.18-150300.59.109.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-152
SUSE Real Time Module 15 SP3
  • cluster-md-kmp-rt >= 5.3.18-150300.121.1
  • dlm-kmp-rt >= 5.3.18-150300.121.1
  • gfs2-kmp-rt >= 5.3.18-150300.121.1
  • kernel-devel-rt >= 5.3.18-150300.121.1
  • kernel-rt >= 5.3.18-150300.121.1
  • kernel-rt-devel >= 5.3.18-150300.121.1
  • kernel-rt_debug-devel >= 5.3.18-150300.121.1
  • kernel-source-rt >= 5.3.18-150300.121.1
  • kernel-syms-rt >= 5.3.18-150300.121.1
  • ocfs2-kmp-rt >= 5.3.18-150300.121.1
Patchnames:
SUSE-SLE-Module-RT-15-SP3-2023-779
openSUSE Leap 15.4
  • cluster-md-kmp-64kb >= 5.14.21-150400.24.46.1
  • cluster-md-kmp-azure >= 5.14.21-150400.14.34.1
  • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
  • cluster-md-kmp-rt >= 5.14.21-150400.15.11.1
  • dlm-kmp-64kb >= 5.14.21-150400.24.46.1
  • dlm-kmp-azure >= 5.14.21-150400.14.34.1
  • dlm-kmp-default >= 5.14.21-150400.24.46.1
  • dlm-kmp-rt >= 5.14.21-150400.15.11.1
  • dtb-al >= 5.3.18-150300.59.109.1
  • dtb-allwinner >= 5.14.21-150400.24.46.1
  • dtb-altera >= 5.14.21-150400.24.46.1
  • dtb-amazon >= 5.14.21-150400.24.46.1
  • dtb-amd >= 5.14.21-150400.24.46.1
  • dtb-amlogic >= 5.14.21-150400.24.46.1
  • dtb-apm >= 5.14.21-150400.24.46.1
  • dtb-apple >= 5.14.21-150400.24.46.1
  • dtb-arm >= 5.14.21-150400.24.46.1
  • dtb-broadcom >= 5.14.21-150400.24.46.1
  • dtb-cavium >= 5.14.21-150400.24.46.1
  • dtb-exynos >= 5.14.21-150400.24.46.1
  • dtb-freescale >= 5.14.21-150400.24.46.1
  • dtb-hisilicon >= 5.14.21-150400.24.46.1
  • dtb-lg >= 5.14.21-150400.24.46.1
  • dtb-marvell >= 5.14.21-150400.24.46.1
  • dtb-mediatek >= 5.14.21-150400.24.46.1
  • dtb-nvidia >= 5.14.21-150400.24.46.1
  • dtb-qcom >= 5.14.21-150400.24.46.1
  • dtb-renesas >= 5.14.21-150400.24.46.1
  • dtb-rockchip >= 5.14.21-150400.24.46.1
  • dtb-socionext >= 5.14.21-150400.24.46.1
  • dtb-sprd >= 5.14.21-150400.24.46.1
  • dtb-xilinx >= 5.14.21-150400.24.46.1
  • dtb-zte >= 5.3.18-150300.59.109.1
  • gfs2-kmp-64kb >= 5.14.21-150400.24.46.1
  • gfs2-kmp-azure >= 5.14.21-150400.14.34.1
  • gfs2-kmp-default >= 5.14.21-150400.24.46.1
  • gfs2-kmp-rt >= 5.14.21-150400.15.11.1
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-64kb-extra >= 5.14.21-150400.24.46.1
  • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.46.1
  • kernel-64kb-optional >= 5.14.21-150400.24.46.1
  • kernel-azure >= 5.14.21-150400.14.34.1
  • kernel-azure-devel >= 5.14.21-150400.14.34.1
  • kernel-azure-extra >= 5.14.21-150400.14.34.1
  • kernel-azure-livepatch-devel >= 5.14.21-150400.14.34.1
  • kernel-azure-optional >= 5.14.21-150400.14.34.1
  • kernel-debug >= 5.14.21-150400.24.46.1
  • kernel-debug-devel >= 5.14.21-150400.24.46.1
  • kernel-debug-livepatch-devel >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-base-rebuild >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-default-extra >= 5.14.21-150400.24.46.1
  • kernel-default-livepatch >= 5.14.21-150400.24.46.1
  • kernel-default-livepatch-devel >= 5.14.21-150400.24.46.1
  • kernel-default-optional >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-devel-azure >= 5.14.21-150400.14.34.1
  • kernel-devel-rt >= 5.14.21-150400.15.11.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-docs-html >= 5.14.21-150400.24.46.2
  • kernel-kvmsmall >= 5.14.21-150400.24.46.1
  • kernel-kvmsmall-devel >= 5.14.21-150400.24.46.1
  • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.46.1
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-obs-qa >= 5.14.21-150400.24.46.1
  • kernel-rt >= 5.14.21-150400.15.11.1
  • kernel-rt-devel >= 5.14.21-150400.15.11.1
  • kernel-rt_debug >= 5.14.21-150400.15.11.1
  • kernel-rt_debug-devel >= 5.14.21-150400.15.11.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-source-azure >= 5.14.21-150400.14.34.1
  • kernel-source-rt >= 5.14.21-150400.15.11.1
  • kernel-source-vanilla >= 5.14.21-150400.24.46.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-syms-azure >= 5.14.21-150400.14.34.1
  • kernel-syms-rt >= 5.14.21-150400.15.11.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
  • kselftests-kmp-64kb >= 5.14.21-150400.24.46.1
  • kselftests-kmp-azure >= 5.14.21-150400.14.34.1
  • kselftests-kmp-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-64kb >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-azure >= 5.14.21-150400.14.34.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-rt >= 5.14.21-150400.15.11.1
  • reiserfs-kmp-64kb >= 5.14.21-150400.24.46.1
  • reiserfs-kmp-azure >= 5.14.21-150400.14.34.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
openSUSE-SLE-15.4-2023-152
openSUSE-SLE-15.4-2023-394
openSUSE-SLE-15.4-2023-433
openSUSE-SLE-15.4-2023-488
openSUSE Leap Micro 5.2
  • kernel-default >= 5.3.18-150300.59.109.1
  • kernel-default-base >= 5.3.18-150300.59.109.1.150300.18.62.1
  • kernel-rt >= 5.3.18-150300.121.1
Patchnames:
openSUSE-Leap-Micro-5.2-2023-152
openSUSE-Leap-Micro-5.2-2023-779
openSUSE Leap Micro 5.3
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-rt >= 5.14.21-150400.15.11.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-433
openSUSE-Leap-Micro-5.3-2023-488


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-64kb Released
SUSE Enterprise Storage 7.1 kernel-default Released
SUSE Enterprise Storage 7.1 kernel-default-base Released
SUSE Enterprise Storage 7.1 kernel-docs Released
SUSE Enterprise Storage 7.1 kernel-obs-build Released
SUSE Enterprise Storage 7.1 kernel-preempt Released
SUSE Enterprise Storage 7.1 kernel-source Released
SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
SUSE Enterprise Storage 7.1 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Not affected
SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_30 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_31 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_32 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_33 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_34 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_35 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_36 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_37 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_38 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_39 Released
SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_40 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_4 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_8 Released
SUSE Linux Enterprise Micro 5.1 kernel-default Released
SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
SUSE Linux Enterprise Micro 5.1 kernel-rt Released
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.2 kernel-default Released
SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
SUSE Linux Enterprise Micro 5.2 kernel-rt Released
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.3 kernel-default Released
SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-default Released
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Released
SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP5 kernel-source Released
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
SUSE Manager Proxy 4.3 kernel-64kb Released
SUSE Manager Proxy 4.3 kernel-azure Released
SUSE Manager Proxy 4.3 kernel-default Released
SUSE Manager Proxy 4.3 kernel-default-base Released
SUSE Manager Proxy 4.3 kernel-docs Released
SUSE Manager Proxy 4.3 kernel-obs-build Released
SUSE Manager Proxy 4.3 kernel-source Released
SUSE Manager Proxy 4.3 kernel-source-azure Released
SUSE Manager Proxy 4.3 kernel-syms Released
SUSE Manager Proxy 4.3 kernel-syms-azure Released
SUSE Manager Proxy 4.3 kernel-zfcpdump Released
SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
SUSE Manager Retail Branch Server 4.3 kernel-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-default Released
SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
SUSE Manager Retail Branch Server 4.3 kernel-docs Released
SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.3 kernel-source Released
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-syms Released
SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
SUSE Manager Server 4.3 kernel-64kb Released
SUSE Manager Server 4.3 kernel-azure Released
SUSE Manager Server 4.3 kernel-default Released
SUSE Manager Server 4.3 kernel-default-base Released
SUSE Manager Server 4.3 kernel-docs Released
SUSE Manager Server 4.3 kernel-obs-build Released
SUSE Manager Server 4.3 kernel-source Released
SUSE Manager Server 4.3 kernel-source-azure Released
SUSE Manager Server 4.3 kernel-syms Released
SUSE Manager Server 4.3 kernel-syms-azure Released
SUSE Manager Server 4.3 kernel-zfcpdump Released
SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
openSUSE Leap Micro 5.3 kernel-default Released
openSUSE Leap Micro 5.3 kernel-rt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
SLES15-SP4-CHOST-BYOS kernel-default Released
SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_26 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_27 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_29 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_30 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_31 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_32 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_33 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_17 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_24 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_25 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_26 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_27 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_28 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-default Released
SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP4 kernel-source Released
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-default Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-default Released
SUSE Enterprise Storage 7 kernel-default-base Released
SUSE Enterprise Storage 7 kernel-docs Released
SUSE Enterprise Storage 7 kernel-obs-build Released
SUSE Enterprise Storage 7 kernel-preempt Released
SUSE Enterprise Storage 7 kernel-source Released
SUSE Enterprise Storage 7 kernel-source-azure Unsupported
SUSE Enterprise Storage 7 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Server 11 SP4 kernel-default Ignore
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-syms Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-default Unsupported
SUSE Manager Proxy 4.1 kernel-docs Affected
SUSE Manager Proxy 4.1 kernel-obs-build Affected
SUSE Manager Proxy 4.1 kernel-preempt Affected
SUSE Manager Proxy 4.1 kernel-source Unsupported
SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
SUSE Manager Proxy 4.1 kernel-syms Affected
SUSE Manager Proxy 4.2 kernel-default Released
SUSE Manager Proxy 4.2 kernel-default-base Released
SUSE Manager Proxy 4.2 kernel-preempt Released
SUSE Manager Proxy 4.2 kernel-source Released
SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-docs Affected
SUSE Manager Retail Branch Server 4.1 kernel-obs-build Affected
SUSE Manager Retail Branch Server 4.1 kernel-preempt Affected
SUSE Manager Retail Branch Server 4.1 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-syms Affected
SUSE Manager Retail Branch Server 4.2 kernel-default Released
SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
SUSE Manager Retail Branch Server 4.2 kernel-source Released
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-default Unsupported
SUSE Manager Server 4.1 kernel-docs Affected
SUSE Manager Server 4.1 kernel-obs-build Affected
SUSE Manager Server 4.1 kernel-preempt Affected
SUSE Manager Server 4.1 kernel-source Unsupported
SUSE Manager Server 4.1 kernel-source-azure Unsupported
SUSE Manager Server 4.1 kernel-syms Affected
SUSE Manager Server 4.2 kernel-default Released
SUSE Manager Server 4.2 kernel-default-base Released
SUSE Manager Server 4.2 kernel-preempt Released
SUSE Manager Server 4.2 kernel-source Released
SUSE Manager Server 4.2 kernel-source-azure Unsupported
SUSE Manager Server 4.2 kernel-zfcpdump Released
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP3 kernel-rt Released
SUSE Real Time Module 15 SP3 kernel-rt_debug Released
SUSE Real Time Module 15 SP3 kernel-source-rt Released
SUSE Real Time Module 15 SP3 kernel-syms-rt Released
SUSE Real Time Module 15 SP4 kernel-rt Released
SUSE Real Time Module 15 SP4 kernel-rt_debug Released
SUSE Real Time Module 15 SP4 kernel-source-rt Released
SUSE Real Time Module 15 SP4 kernel-syms-rt Released
openSUSE Leap 15.3 dtb-aarch64 Released
openSUSE Leap 15.3 kernel-64kb Released
openSUSE Leap 15.3 kernel-debug Released
openSUSE Leap 15.3 kernel-default Released
openSUSE Leap 15.3 kernel-docs Released
openSUSE Leap 15.3 kernel-kvmsmall Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_16 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_17 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_18 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_19 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_20 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_22 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_23 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_24 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_25 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_26 Released
openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_27 Released
openSUSE Leap 15.3 kernel-lpae Released
openSUSE Leap 15.3 kernel-obs-build Released
openSUSE Leap 15.3 kernel-obs-qa Released
openSUSE Leap 15.3 kernel-preempt Released
openSUSE Leap 15.3 kernel-source Released
openSUSE Leap 15.3 kernel-syms Released
openSUSE Leap 15.3 kernel-zfcpdump Released
openSUSE Leap 15.4 dtb-aarch64 Released
openSUSE Leap 15.4 kernel-64kb Released
openSUSE Leap 15.4 kernel-azure Released
openSUSE Leap 15.4 kernel-debug Released
openSUSE Leap 15.4 kernel-default Released
openSUSE Leap 15.4 kernel-docs Released
openSUSE Leap 15.4 kernel-kvmsmall Released
openSUSE Leap 15.4 kernel-obs-build Released
openSUSE Leap 15.4 kernel-obs-qa Released
openSUSE Leap 15.4 kernel-rt Released
openSUSE Leap 15.4 kernel-rt_debug Released
openSUSE Leap 15.4 kernel-source Released
openSUSE Leap 15.4 kernel-source-azure Released
openSUSE Leap 15.4 kernel-source-rt Released
openSUSE Leap 15.4 kernel-syms Released
openSUSE Leap 15.4 kernel-syms-azure Released
openSUSE Leap 15.4 kernel-syms-rt Released
openSUSE Leap 15.4 kernel-zfcpdump Released
Container Status
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
kernel-defaultReleased
suse/sles/15.4/libguestfs-tools:0.49.0 kernel-kvmsmallIn progress
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
kernel-rtReleased


SUSE Timeline for this CVE

CVE page created: Fri Jan 13 14:33:50 2023
CVE page last modified: Fri Mar 15 12:48:10 2024