Upstream information

CVE-2021-22600 at MITRE

Description

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.6 8.4
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low None
User Interaction Required None
Scope Changed Unchanged
Confidentiality Impact Low High
Integrity Impact Low High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1195184 [RESOLVED / FIXED], 1195307 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.49.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
  • kernel-default >= 5.3.18-24.102.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-24.102.1
  • dlm-kmp-default >= 5.3.18-24.102.1
  • gfs2-kmp-default >= 5.3.18-24.102.1
  • kernel-default >= 5.3.18-24.102.1
  • ocfs2-kmp-default >= 5.3.18-24.102.1
Image SLES15-SP3-HPC-Azure
  • kernel-azure >= 5.3.18-150300.38.40.4
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.49.1
  • dlm-kmp-default >= 5.3.18-150300.59.49.1
  • gfs2-kmp-default >= 5.3.18-150300.59.49.1
  • kernel-default >= 5.3.18-150300.59.49.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.49.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-150300.59.49.1
  • kernel-64kb-devel >= 5.3.18-150300.59.49.1
  • kernel-azure >= 5.3.18-150300.38.40.4
  • kernel-azure-devel >= 5.3.18-150300.38.40.4
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-devel >= 5.3.18-150300.59.49.1
  • kernel-devel >= 5.3.18-150300.59.49.1
  • kernel-devel-azure >= 5.3.18-150300.38.40.4
  • kernel-docs >= 5.3.18-150300.59.49.1
  • kernel-macros >= 5.3.18-150300.59.49.1
  • kernel-obs-build >= 5.3.18-150300.59.49.1
  • kernel-preempt >= 5.3.18-150300.59.49.1
  • kernel-preempt-devel >= 5.3.18-150300.59.49.1
  • kernel-source >= 5.3.18-150300.59.49.1
  • kernel-source-azure >= 5.3.18-150300.38.40.4
  • kernel-syms >= 5.3.18-150300.59.49.1
  • kernel-syms-azure >= 5.3.18-150300.38.40.1
  • kernel-zfcpdump >= 5.3.18-150300.59.49.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-370
SUSE-SLE-Module-Development-Tools-15-SP3-2022-370
SUSE-SLE-Module-Legacy-15-SP3-2022-370
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-363
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-Storage-7-2022-365
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.49.1
  • kernel-64kb-devel >= 5.3.18-150300.59.49.1
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-devel >= 5.3.18-150300.59.49.1
  • kernel-default-extra >= 5.3.18-150300.59.49.1
  • kernel-devel >= 5.3.18-150300.59.49.1
  • kernel-docs >= 5.3.18-150300.59.49.1
  • kernel-macros >= 5.3.18-150300.59.49.1
  • kernel-obs-build >= 5.3.18-150300.59.49.1
  • kernel-preempt >= 5.3.18-150300.59.49.1
  • kernel-preempt-devel >= 5.3.18-150300.59.49.1
  • kernel-preempt-extra >= 5.3.18-150300.59.49.1
  • kernel-source >= 5.3.18-150300.59.49.1
  • kernel-syms >= 5.3.18-150300.59.49.1
  • kernel-zfcpdump >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-370
SUSE-SLE-Module-Development-Tools-15-SP3-2022-370
SUSE-SLE-Product-WE-15-SP3-2022-370
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-24.102.1
  • dlm-kmp-default >= 5.3.18-24.102.1
  • gfs2-kmp-default >= 5.3.18-24.102.1
  • ocfs2-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2022-365
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.49.1
  • dlm-kmp-default >= 5.3.18-150300.59.49.1
  • gfs2-kmp-default >= 5.3.18-150300.59.49.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2022-370
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-365
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-365
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-24_52-default >= 15-2.2
  • kernel-livepatch-5_3_18-24_53_4-default >= 10-2.1
  • kernel-livepatch-5_3_18-24_61-default >= 12-2.1
  • kernel-livepatch-5_3_18-24_64-default >= 12-2.1
  • kernel-livepatch-5_3_18-24_67-default >= 10-2.1
  • kernel-livepatch-5_3_18-24_70-default >= 10-2.1
  • kernel-livepatch-5_3_18-24_75-default >= 9-2.1
  • kernel-livepatch-5_3_18-24_78-default >= 8-2.1
  • kernel-livepatch-5_3_18-24_83-default >= 6-2.1
  • kernel-livepatch-5_3_18-24_86-default >= 6-2.1
  • kernel-livepatch-5_3_18-24_93-default >= 5-2.1
  • kernel-livepatch-5_3_18-24_96-default >= 4-2.1
  • kernel-livepatch-5_3_18-24_99-default >= 3-2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2022-365
SUSE-SLE-Module-Live-Patching-15-SP2-2022-616
SUSE-SLE-Module-Live-Patching-15-SP2-2022-617
SUSE-SLE-Module-Live-Patching-15-SP2-2022-618
SUSE-SLE-Module-Live-Patching-15-SP2-2022-619
SUSE-SLE-Module-Live-Patching-15-SP2-2022-620
SUSE-SLE-Module-Live-Patching-15-SP2-2022-621
SUSE-SLE-Module-Live-Patching-15-SP2-2022-622
SUSE-SLE-Module-Live-Patching-15-SP2-2022-623
SUSE-SLE-Module-Live-Patching-15-SP2-2022-624
SUSE-SLE-Module-Live-Patching-15-SP2-2022-625
SUSE-SLE-Module-Live-Patching-15-SP2-2022-626
SUSE-SLE-Module-Live-Patching-15-SP2-2022-627
SUSE-SLE-Module-Live-Patching-15-SP2-2022-628
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_43-default >= 3-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_46-default >= 3-150300.2.1
  • kernel-livepatch-5_3_18-57-default >= 12-3.1
  • kernel-livepatch-5_3_18-59_10-default >= 10-150300.2.1
  • kernel-livepatch-5_3_18-59_13-default >= 10-150300.2.1
  • kernel-livepatch-5_3_18-59_16-default >= 9-150300.2.1
  • kernel-livepatch-5_3_18-59_19-default >= 8-150300.2.1
  • kernel-livepatch-5_3_18-59_24-default >= 6-150300.2.1
  • kernel-livepatch-5_3_18-59_27-default >= 6-150300.2.1
  • kernel-livepatch-5_3_18-59_34-default >= 5-150300.2.1
  • kernel-livepatch-5_3_18-59_37-default >= 4-150300.2.1
  • kernel-livepatch-5_3_18-59_40-default >= 4-150300.2.1
  • kernel-livepatch-5_3_18-59_5-default >= 10-150300.2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2022-370
SUSE-SLE-Module-Live-Patching-15-SP3-2022-606
SUSE-SLE-Module-Live-Patching-15-SP3-2022-607
SUSE-SLE-Module-Live-Patching-15-SP3-2022-608
SUSE-SLE-Module-Live-Patching-15-SP3-2022-609
SUSE-SLE-Module-Live-Patching-15-SP3-2022-610
SUSE-SLE-Module-Live-Patching-15-SP3-2022-611
SUSE-SLE-Module-Live-Patching-15-SP3-2022-612
SUSE-SLE-Module-Live-Patching-15-SP3-2022-613
SUSE-SLE-Module-Live-Patching-15-SP3-2022-614
SUSE-SLE-Module-Live-Patching-15-SP3-2022-659
SUSE-SLE-Module-Live-Patching-15-SP3-2022-660
SUSE-SLE-Module-Live-Patching-15-SP3-2022-661
SUSE-SLE-Module-Live-Patching-15-SP3-2022-662
SUSE Linux Enterprise Micro 5.0
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-rt >= 5.3.18-73.1
Patchnames:
SUSE-SUSE-MicroOS-5.0-2022-365
SUSE-SUSE-MicroOS-5.0-2022-544
SUSE Linux Enterprise Micro 5.1
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-rt >= 5.3.18-150300.76.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-370
SUSE-SUSE-MicroOS-5.1-2022-543
SUSE Linux Enterprise Micro 5.2
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-rt >= 5.3.18-150300.76.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA kernel-default-5.3.18-150300.59.49.1
SUSE Linux Enterprise Micro 5.3
  • kernel-default >= 5.14.21-150400.24.18.1
  • kernel-rt >= 5.14.21-150400.13.5
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1
SUSE Linux Enterprise Micro 5.4
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-rt >= 5.14.21-150400.15.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.49.1
  • kernel-64kb-devel >= 5.3.18-150300.59.49.1
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-devel >= 5.3.18-150300.59.49.1
  • kernel-devel >= 5.3.18-150300.59.49.1
  • kernel-macros >= 5.3.18-150300.59.49.1
  • kernel-preempt >= 5.3.18-150300.59.49.1
  • kernel-zfcpdump >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-370
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • kernel-docs >= 5.3.18-150300.59.49.1
  • kernel-obs-build >= 5.3.18-150300.59.49.1
  • kernel-preempt-devel >= 5.3.18-150300.59.49.1
  • kernel-source >= 5.3.18-150300.59.49.1
  • kernel-syms >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-370
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP3
  • reiserfs-kmp-default >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP3-2022-370
SUSE Linux Enterprise Module for Legacy 15 SP4
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP3
  • kernel-azure >= 5.3.18-150300.38.40.4
  • kernel-azure-devel >= 5.3.18-150300.38.40.4
  • kernel-devel-azure >= 5.3.18-150300.38.40.4
  • kernel-source-azure >= 5.3.18-150300.38.40.4
  • kernel-syms-azure >= 5.3.18-150300.38.40.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-363
SUSE Linux Enterprise Module for Public Cloud 15 SP4
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms-azure >= 5.14.21-150500.31.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise Real Time 15 SP2
  • cluster-md-kmp-rt >= 5.3.18-73.1
  • dlm-kmp-rt >= 5.3.18-73.1
  • gfs2-kmp-rt >= 5.3.18-73.1
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-devel-rt >= 5.3.18-73.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-rt >= 5.3.18-73.1
  • kernel-rt-devel >= 5.3.18-73.1
  • kernel-rt_debug >= 5.3.18-73.1
  • kernel-rt_debug-devel >= 5.3.18-73.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-source-rt >= 5.3.18-73.1
  • kernel-syms >= 5.3.18-24.102.1
  • kernel-syms-rt >= 5.3.18-73.1
  • ocfs2-kmp-rt >= 5.3.18-73.1
Patchnames:
SUSE-SLE-Module-RT-15-SP2-2022-544
SUSE-SLE-Product-RT-15-SP2-2022-365
SUSE Linux Enterprise Real Time 15 SP3
SUSE Real Time Module 15 SP3
  • cluster-md-kmp-rt >= 5.3.18-150300.76.1
  • dlm-kmp-rt >= 5.3.18-150300.76.1
  • gfs2-kmp-rt >= 5.3.18-150300.76.1
  • kernel-devel-rt >= 5.3.18-150300.76.1
  • kernel-rt >= 5.3.18-150300.76.1
  • kernel-rt-devel >= 5.3.18-150300.76.1
  • kernel-rt_debug-devel >= 5.3.18-150300.76.1
  • kernel-source-rt >= 5.3.18-150300.76.1
  • kernel-syms-rt >= 5.3.18-150300.76.1
  • ocfs2-kmp-rt >= 5.3.18-150300.76.1
Patchnames:
SUSE-SLE-Module-RT-15-SP3-2022-543
SUSE Linux Enterprise Server 15 SP2-BCL
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-365
SUSE Linux Enterprise Server 15 SP2-LTSS
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-365
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.49.1
  • kernel-64kb-devel >= 5.3.18-150300.59.49.1
  • kernel-azure >= 5.3.18-150300.38.40.4
  • kernel-azure-devel >= 5.3.18-150300.38.40.4
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-devel >= 5.3.18-150300.59.49.1
  • kernel-default-extra >= 5.3.18-150300.59.49.1
  • kernel-devel >= 5.3.18-150300.59.49.1
  • kernel-devel-azure >= 5.3.18-150300.38.40.4
  • kernel-docs >= 5.3.18-150300.59.49.1
  • kernel-macros >= 5.3.18-150300.59.49.1
  • kernel-obs-build >= 5.3.18-150300.59.49.1
  • kernel-preempt >= 5.3.18-150300.59.49.1
  • kernel-preempt-devel >= 5.3.18-150300.59.49.1
  • kernel-preempt-extra >= 5.3.18-150300.59.49.1
  • kernel-source >= 5.3.18-150300.59.49.1
  • kernel-source-azure >= 5.3.18-150300.38.40.4
  • kernel-syms >= 5.3.18-150300.59.49.1
  • kernel-syms-azure >= 5.3.18-150300.38.40.1
  • kernel-zfcpdump >= 5.3.18-150300.59.49.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-370
SUSE-SLE-Module-Development-Tools-15-SP3-2022-370
SUSE-SLE-Module-Legacy-15-SP3-2022-370
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-363
SUSE-SLE-Product-WE-15-SP3-2022-370
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-365
SUSE Linux Enterprise Workstation Extension 15 SP3
  • kernel-default-extra >= 5.3.18-150300.59.49.1
  • kernel-preempt-extra >= 5.3.18-150300.59.49.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2022-370
SUSE Linux Enterprise Workstation Extension 15 SP4
  • kernel-default-extra >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Manager Proxy 4.1
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-365
SUSE Manager Retail Branch Server 4.1
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-365
SUSE Manager Server 4.1
  • kernel-default >= 5.3.18-24.102.1
  • kernel-default-base >= 5.3.18-24.102.1.9.48.1
  • kernel-default-devel >= 5.3.18-24.102.1
  • kernel-devel >= 5.3.18-24.102.1
  • kernel-docs >= 5.3.18-24.102.1
  • kernel-macros >= 5.3.18-24.102.1
  • kernel-obs-build >= 5.3.18-24.102.1
  • kernel-preempt >= 5.3.18-24.102.1
  • kernel-preempt-devel >= 5.3.18-24.102.1
  • kernel-source >= 5.3.18-24.102.1
  • kernel-syms >= 5.3.18-24.102.1
  • reiserfs-kmp-default >= 5.3.18-24.102.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-365
SUSE Real Time Module 15 SP2
  • cluster-md-kmp-rt >= 5.3.18-73.1
  • dlm-kmp-rt >= 5.3.18-73.1
  • gfs2-kmp-rt >= 5.3.18-73.1
  • kernel-devel-rt >= 5.3.18-73.1
  • kernel-rt >= 5.3.18-73.1
  • kernel-rt-devel >= 5.3.18-73.1
  • kernel-rt_debug >= 5.3.18-73.1
  • kernel-rt_debug-devel >= 5.3.18-73.1
  • kernel-source-rt >= 5.3.18-73.1
  • kernel-syms-rt >= 5.3.18-73.1
  • ocfs2-kmp-rt >= 5.3.18-73.1
Patchnames:
SUSE-SLE-Module-RT-15-SP2-2022-544
openSUSE Leap 15.3
  • cluster-md-kmp-64kb >= 5.3.18-150300.59.49.1
  • cluster-md-kmp-azure >= 5.3.18-150300.38.40.4
  • cluster-md-kmp-default >= 5.3.18-150300.59.49.1
  • cluster-md-kmp-preempt >= 5.3.18-150300.59.49.1
  • dlm-kmp-64kb >= 5.3.18-150300.59.49.1
  • dlm-kmp-azure >= 5.3.18-150300.38.40.4
  • dlm-kmp-default >= 5.3.18-150300.59.49.1
  • dlm-kmp-preempt >= 5.3.18-150300.59.49.1
  • dtb-al >= 5.3.18-150300.59.49.1
  • dtb-allwinner >= 5.3.18-150300.59.49.1
  • dtb-altera >= 5.3.18-150300.59.49.1
  • dtb-amd >= 5.3.18-150300.59.49.1
  • dtb-amlogic >= 5.3.18-150300.59.49.1
  • dtb-apm >= 5.3.18-150300.59.49.1
  • dtb-arm >= 5.3.18-150300.59.49.1
  • dtb-broadcom >= 5.3.18-150300.59.49.1
  • dtb-cavium >= 5.3.18-150300.59.49.1
  • dtb-exynos >= 5.3.18-150300.59.49.1
  • dtb-freescale >= 5.3.18-150300.59.49.1
  • dtb-hisilicon >= 5.3.18-150300.59.49.1
  • dtb-lg >= 5.3.18-150300.59.49.1
  • dtb-marvell >= 5.3.18-150300.59.49.1
  • dtb-mediatek >= 5.3.18-150300.59.49.1
  • dtb-nvidia >= 5.3.18-150300.59.49.1
  • dtb-qcom >= 5.3.18-150300.59.49.1
  • dtb-renesas >= 5.3.18-150300.59.49.1
  • dtb-rockchip >= 5.3.18-150300.59.49.1
  • dtb-socionext >= 5.3.18-150300.59.49.1
  • dtb-sprd >= 5.3.18-150300.59.49.1
  • dtb-xilinx >= 5.3.18-150300.59.49.1
  • dtb-zte >= 5.3.18-150300.59.49.1
  • gfs2-kmp-64kb >= 5.3.18-150300.59.49.1
  • gfs2-kmp-azure >= 5.3.18-150300.38.40.4
  • gfs2-kmp-default >= 5.3.18-150300.59.49.1
  • gfs2-kmp-preempt >= 5.3.18-150300.59.49.1
  • kernel-64kb >= 5.3.18-150300.59.49.1
  • kernel-64kb-devel >= 5.3.18-150300.59.49.1
  • kernel-64kb-extra >= 5.3.18-150300.59.49.1
  • kernel-64kb-livepatch-devel >= 5.3.18-150300.59.49.1
  • kernel-64kb-optional >= 5.3.18-150300.59.49.1
  • kernel-azure >= 5.3.18-150300.38.40.4
  • kernel-azure-devel >= 5.3.18-150300.38.40.4
  • kernel-azure-extra >= 5.3.18-150300.38.40.4
  • kernel-azure-livepatch-devel >= 5.3.18-150300.38.40.4
  • kernel-azure-optional >= 5.3.18-150300.38.40.4
  • kernel-debug >= 5.3.18-150300.59.49.1
  • kernel-debug-devel >= 5.3.18-150300.59.49.1
  • kernel-debug-livepatch-devel >= 5.3.18-150300.59.49.1
  • kernel-default >= 5.3.18-150300.59.49.1
  • kernel-default-base >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-base-rebuild >= 5.3.18-150300.59.49.1.150300.18.31.1
  • kernel-default-devel >= 5.3.18-150300.59.49.1
  • kernel-default-extra >= 5.3.18-150300.59.49.1
  • kernel-default-livepatch >= 5.3.18-150300.59.49.1
  • kernel-default-livepatch-devel >= 5.3.18-150300.59.49.1
  • kernel-default-optional >= 5.3.18-150300.59.49.1
  • kernel-devel >= 5.3.18-150300.59.49.1
  • kernel-devel-azure >= 5.3.18-150300.38.40.4
  • kernel-docs >= 5.3.18-150300.59.49.1
  • kernel-docs-html >= 5.3.18-150300.59.49.1
  • kernel-kvmsmall >= 5.3.18-150300.59.49.1
  • kernel-kvmsmall-devel >= 5.3.18-150300.59.49.1
  • kernel-kvmsmall-livepatch-devel >= 5.3.18-150300.59.49.1
  • kernel-macros >= 5.3.18-150300.59.49.1
  • kernel-obs-build >= 5.3.18-150300.59.49.1
  • kernel-obs-qa >= 5.3.18-150300.59.49.1
  • kernel-preempt >= 5.3.18-150300.59.49.1
  • kernel-preempt-devel >= 5.3.18-150300.59.49.1
  • kernel-preempt-extra >= 5.3.18-150300.59.49.1
  • kernel-preempt-livepatch-devel >= 5.3.18-150300.59.49.1
  • kernel-preempt-optional >= 5.3.18-150300.59.49.1
  • kernel-source >= 5.3.18-150300.59.49.1
  • kernel-source-azure >= 5.3.18-150300.38.40.4
  • kernel-source-vanilla >= 5.3.18-150300.59.49.1
  • kernel-syms >= 5.3.18-150300.59.49.1
  • kernel-syms-azure >= 5.3.18-150300.38.40.1
  • kernel-zfcpdump >= 5.3.18-150300.59.49.1
  • kselftests-kmp-64kb >= 5.3.18-150300.59.49.1
  • kselftests-kmp-azure >= 5.3.18-150300.38.40.4
  • kselftests-kmp-default >= 5.3.18-150300.59.49.1
  • kselftests-kmp-preempt >= 5.3.18-150300.59.49.1
  • ocfs2-kmp-64kb >= 5.3.18-150300.59.49.1
  • ocfs2-kmp-azure >= 5.3.18-150300.38.40.4
  • ocfs2-kmp-default >= 5.3.18-150300.59.49.1
  • ocfs2-kmp-preempt >= 5.3.18-150300.59.49.1
  • reiserfs-kmp-64kb >= 5.3.18-150300.59.49.1
  • reiserfs-kmp-azure >= 5.3.18-150300.38.40.4
  • reiserfs-kmp-default >= 5.3.18-150300.59.49.1
  • reiserfs-kmp-preempt >= 5.3.18-150300.59.49.1
Patchnames:
openSUSE-SLE-15.3-2022-363
openSUSE-SLE-15.3-2022-370
openSUSE Leap 15.4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-extra >= 5.14.21-150400.22.1
  • kernel-64kb-optional >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-default-optional >= 5.14.21-150400.22.1
  • kernel-kvmsmall >= 5.14.21-150400.22.1
Patchnames:
openSUSE Leap 15.4 GA kernel-64kb-5.14.21-150400.22.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-64kb Released
SUSE Enterprise Storage 7.1 kernel-azure Released
SUSE Enterprise Storage 7.1 kernel-default Released
SUSE Enterprise Storage 7.1 kernel-default-base Released
SUSE Enterprise Storage 7.1 kernel-docs Released
SUSE Enterprise Storage 7.1 kernel-obs-build Released
SUSE Enterprise Storage 7.1 kernel-preempt Released
SUSE Enterprise Storage 7.1 kernel-source Released
SUSE Enterprise Storage 7.1 kernel-source-azure Released
SUSE Enterprise Storage 7.1 kernel-syms Released
SUSE Enterprise Storage 7.1 kernel-syms-azure Released
SUSE Enterprise Storage 7.1 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Micro 5.1 kernel-default Released
SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
SUSE Linux Enterprise Micro 5.1 kernel-rt Released
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.2 kernel-default Released
SUSE Linux Enterprise Micro 5.2 kernel-rt Released
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.3 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
SUSE Manager Proxy 4.3 kernel-default Already fixed
SUSE Manager Proxy 4.3 kernel-source Already fixed
SUSE Manager Proxy 4.3 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.3 kernel-default Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-source Already fixed
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
SUSE Manager Server 4.3 kernel-default Already fixed
SUSE Manager Server 4.3 kernel-source Already fixed
SUSE Manager Server 4.3 kernel-source-azure Not affected
SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_17 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_21 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_24 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_4 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_9 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-default Released
SUSE Linux Enterprise Server 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server 15 SP3 kernel-source Released
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Not affected
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-default Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-default Released
SUSE Enterprise Storage 7 kernel-default-base Released
SUSE Enterprise Storage 7 kernel-docs Released
SUSE Enterprise Storage 7 kernel-obs-build Released
SUSE Enterprise Storage 7 kernel-preempt Released
SUSE Enterprise Storage 7 kernel-source Released
SUSE Enterprise Storage 7 kernel-source-azure Not affected
SUSE Enterprise Storage 7 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Micro 5.0 kernel-default Released
SUSE Linux Enterprise Micro 5.0 kernel-default-base Released
SUSE Linux Enterprise Micro 5.0 kernel-rt Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-default-base Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Already fixed
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Released
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-default Released
SUSE Manager Proxy 4.1 kernel-default-base Released
SUSE Manager Proxy 4.1 kernel-docs Released
SUSE Manager Proxy 4.1 kernel-preempt Released
SUSE Manager Proxy 4.1 kernel-source Released
SUSE Manager Proxy 4.1 kernel-source-azure Not affected
SUSE Manager Proxy 4.1 kernel-syms Released
SUSE Manager Proxy 4.2 kernel-64kb Released
SUSE Manager Proxy 4.2 kernel-azure Released
SUSE Manager Proxy 4.2 kernel-default Released
SUSE Manager Proxy 4.2 kernel-default-base Released
SUSE Manager Proxy 4.2 kernel-docs Released
SUSE Manager Proxy 4.2 kernel-obs-build Released
SUSE Manager Proxy 4.2 kernel-preempt Released
SUSE Manager Proxy 4.2 kernel-source Released
SUSE Manager Proxy 4.2 kernel-source-azure Released
SUSE Manager Proxy 4.2 kernel-syms Released
SUSE Manager Proxy 4.2 kernel-syms-azure Released
SUSE Manager Proxy 4.2 kernel-zfcpdump Released
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-default Released
SUSE Manager Retail Branch Server 4.1 kernel-default-base Released
SUSE Manager Retail Branch Server 4.1 kernel-docs Released
SUSE Manager Retail Branch Server 4.1 kernel-preempt Released
SUSE Manager Retail Branch Server 4.1 kernel-source Released
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.1 kernel-syms Released
SUSE Manager Retail Branch Server 4.2 kernel-64kb Released
SUSE Manager Retail Branch Server 4.2 kernel-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-default Released
SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
SUSE Manager Retail Branch Server 4.2 kernel-docs Released
SUSE Manager Retail Branch Server 4.2 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
SUSE Manager Retail Branch Server 4.2 kernel-source Released
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-syms Released
SUSE Manager Retail Branch Server 4.2 kernel-syms-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Released
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-default Released
SUSE Manager Server 4.1 kernel-default-base Released
SUSE Manager Server 4.1 kernel-docs Released
SUSE Manager Server 4.1 kernel-obs-build Released
SUSE Manager Server 4.1 kernel-preempt Released
SUSE Manager Server 4.1 kernel-source Released
SUSE Manager Server 4.1 kernel-source-azure Not affected
SUSE Manager Server 4.1 kernel-syms Released
SUSE Manager Server 4.2 kernel-64kb Released
SUSE Manager Server 4.2 kernel-azure Released
SUSE Manager Server 4.2 kernel-default Released
SUSE Manager Server 4.2 kernel-default-base Released
SUSE Manager Server 4.2 kernel-docs Released
SUSE Manager Server 4.2 kernel-obs-build Released
SUSE Manager Server 4.2 kernel-preempt Released
SUSE Manager Server 4.2 kernel-source Released
SUSE Manager Server 4.2 kernel-source-azure Released
SUSE Manager Server 4.2 kernel-syms Released
SUSE Manager Server 4.2 kernel-syms-azure Released
SUSE Manager Server 4.2 kernel-zfcpdump Released
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-default Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP2 kernel-rt Released
SUSE Real Time Module 15 SP2 kernel-rt_debug Released
SUSE Real Time Module 15 SP2 kernel-source-rt Released
SUSE Real Time Module 15 SP2 kernel-syms-rt Released
SUSE Real Time Module 15 SP3 kernel-rt Released
SUSE Real Time Module 15 SP3 kernel-rt_debug Released
SUSE Real Time Module 15 SP3 kernel-source-rt Released
SUSE Real Time Module 15 SP3 kernel-syms-rt Released
SUSE Real Time Module 15 SP4 kernel-source-rt Released


SUSE Timeline for this CVE

CVE page created: Wed Jan 26 19:01:05 2022
CVE page last modified: Fri Mar 15 12:37:43 2024