Upstream information

CVE-2022-1116 at MITRE

Description

Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1199647 [RESOLVED / FIXED], 1199648 [NEW], 1209225 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • kernel-default >= 5.3.18-150300.59.90.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
  • kernel-default >= 5.3.18-150200.24.126.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.126.1
  • dlm-kmp-default >= 5.3.18-150200.24.126.1
  • gfs2-kmp-default >= 5.3.18-150200.24.126.1
  • kernel-default >= 5.3.18-150200.24.126.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.126.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.90.1
  • dlm-kmp-default >= 5.3.18-150300.59.90.1
  • gfs2-kmp-default >= 5.3.18-150300.59.90.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.90.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-150300.59.90.1
  • kernel-64kb-devel >= 5.3.18-150300.59.90.1
  • kernel-azure >= 5.3.18-150300.38.75.1
  • kernel-azure-devel >= 5.3.18-150300.38.75.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-devel >= 5.3.18-150300.59.90.1
  • kernel-devel >= 5.3.18-150300.59.90.1
  • kernel-devel-azure >= 5.3.18-150300.38.75.1
  • kernel-docs >= 5.3.18-150300.59.90.1
  • kernel-macros >= 5.3.18-150300.59.90.1
  • kernel-obs-build >= 5.3.18-150300.59.90.1
  • kernel-preempt >= 5.3.18-150300.59.90.1
  • kernel-preempt-devel >= 5.3.18-150300.59.90.1
  • kernel-source >= 5.3.18-150300.59.90.1
  • kernel-source-azure >= 5.3.18-150300.38.75.1
  • kernel-syms >= 5.3.18-150300.59.90.1
  • kernel-syms-azure >= 5.3.18-150300.38.75.1
  • kernel-zfcpdump >= 5.3.18-150300.59.90.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2875
SUSE-SLE-Module-Development-Tools-15-SP3-2022-2875
SUSE-SLE-Module-Legacy-15-SP3-2022-2875
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2741
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-Storage-7-2022-2809
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.90.1
  • kernel-64kb-devel >= 5.3.18-150300.59.90.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-devel >= 5.3.18-150300.59.90.1
  • kernel-default-extra >= 5.3.18-150300.59.90.1
  • kernel-devel >= 5.3.18-150300.59.90.1
  • kernel-docs >= 5.3.18-150300.59.90.1
  • kernel-macros >= 5.3.18-150300.59.90.1
  • kernel-obs-build >= 5.3.18-150300.59.90.1
  • kernel-preempt >= 5.3.18-150300.59.90.1
  • kernel-preempt-devel >= 5.3.18-150300.59.90.1
  • kernel-preempt-extra >= 5.3.18-150300.59.90.1
  • kernel-source >= 5.3.18-150300.59.90.1
  • kernel-syms >= 5.3.18-150300.59.90.1
  • kernel-zfcpdump >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2875
SUSE-SLE-Module-Development-Tools-15-SP3-2022-2875
SUSE-SLE-Product-WE-15-SP3-2022-2875
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.126.1
  • dlm-kmp-default >= 5.3.18-150200.24.126.1
  • gfs2-kmp-default >= 5.3.18-150200.24.126.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2022-2809
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.90.1
  • dlm-kmp-default >= 5.3.18-150300.59.90.1
  • gfs2-kmp-default >= 5.3.18-150300.59.90.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2022-2875
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2809
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2809
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_112-default >= 4-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_115-default >= 2-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_126-default >= 2-150200.2.1
  • kernel-livepatch-5_3_18-24_102-default >= 9-150200.2.2
  • kernel-livepatch-5_3_18-24_107-default >= 8-150200.2.2
  • kernel-livepatch-5_3_18-24_53_4-default >= 17-150200.2.2
  • kernel-livepatch-5_3_18-24_70-default >= 17-150200.2.2
  • kernel-livepatch-5_3_18-24_75-default >= 16-150200.2.2
  • kernel-livepatch-5_3_18-24_78-default >= 15-150200.2.2
  • kernel-livepatch-5_3_18-24_83-default >= 13-150200.2.2
  • kernel-livepatch-5_3_18-24_86-default >= 13-150200.2.2
  • kernel-livepatch-5_3_18-24_93-default >= 12-150200.2.2
  • kernel-livepatch-5_3_18-24_96-default >= 11-150200.2.2
  • kernel-livepatch-5_3_18-24_99-default >= 10-150200.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2225
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2226
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2227
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2228
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2229
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2230
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2231
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2232
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2233
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2234
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2235
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2236
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2237
SUSE-SLE-Module-Live-Patching-15-SP2-2022-2809
SUSE-SLE-Module-Live-Patching-15-SP2-2022-3088
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_43-default >= 10-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_46-default >= 10-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_49-default >= 9-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_54-default >= 8-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_60-default >= 7-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_63-default >= 4-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_68-default >= 3-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_71-default >= 2-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_76-default >= 2-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_87-default >= 2-150300.2.1
  • kernel-livepatch-5_3_18-150300_59_90-default >= 2-150300.2.1
  • kernel-livepatch-5_3_18-57-default >= 19-150200.3.2
  • kernel-livepatch-5_3_18-59_10-default >= 17-150300.2.2
  • kernel-livepatch-5_3_18-59_13-default >= 17-150300.2.2
  • kernel-livepatch-5_3_18-59_16-default >= 16-150300.2.2
  • kernel-livepatch-5_3_18-59_19-default >= 15-150300.2.2
  • kernel-livepatch-5_3_18-59_24-default >= 13-150300.2.2
  • kernel-livepatch-5_3_18-59_27-default >= 13-150300.2.2
  • kernel-livepatch-5_3_18-59_34-default >= 12-150300.2.2
  • kernel-livepatch-5_3_18-59_37-default >= 11-150300.2.2
  • kernel-livepatch-5_3_18-59_40-default >= 11-150300.2.2
  • kernel-livepatch-5_3_18-59_5-default >= 17-150300.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2214
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2215
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2216
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2218
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2238
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2239
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2240
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2241
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2242
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2243
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2244
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2245
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2246
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2247
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2255
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2256
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2257
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2258
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2262
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2516
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2761
SUSE-SLE-Module-Live-Patching-15-SP3-2022-2875
SUSE-SLE-Module-Live-Patching-15-SP3-2022-3080
SUSE Linux Enterprise Micro 5.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-rt >= 5.3.18-150300.99.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-2875
SUSE-SUSE-MicroOS-5.1-2022-2892
SUSE Linux Enterprise Micro 5.2
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-rt >= 5.3.18-150300.99.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-2875
SUSE-SUSE-MicroOS-5.2-2022-2892
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.90.1
  • kernel-64kb-devel >= 5.3.18-150300.59.90.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-devel >= 5.3.18-150300.59.90.1
  • kernel-devel >= 5.3.18-150300.59.90.1
  • kernel-macros >= 5.3.18-150300.59.90.1
  • kernel-preempt >= 5.3.18-150300.59.90.1
  • kernel-zfcpdump >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2875
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • kernel-docs >= 5.3.18-150300.59.90.1
  • kernel-obs-build >= 5.3.18-150300.59.90.1
  • kernel-preempt-devel >= 5.3.18-150300.59.90.1
  • kernel-source >= 5.3.18-150300.59.90.1
  • kernel-syms >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-2875
SUSE Linux Enterprise Module for Legacy 15 SP3
  • reiserfs-kmp-default >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP3-2022-2875
SUSE Linux Enterprise Module for Public Cloud 15 SP3
  • kernel-azure >= 5.3.18-150300.38.75.1
  • kernel-azure-devel >= 5.3.18-150300.38.75.1
  • kernel-devel-azure >= 5.3.18-150300.38.75.1
  • kernel-source-azure >= 5.3.18-150300.38.75.1
  • kernel-syms-azure >= 5.3.18-150300.38.75.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2741
SUSE Linux Enterprise Real Time 15 SP3
SUSE Real Time Module 15 SP3
  • cluster-md-kmp-rt >= 5.3.18-150300.99.1
  • dlm-kmp-rt >= 5.3.18-150300.99.1
  • gfs2-kmp-rt >= 5.3.18-150300.99.1
  • kernel-devel-rt >= 5.3.18-150300.99.1
  • kernel-rt >= 5.3.18-150300.99.1
  • kernel-rt-devel >= 5.3.18-150300.99.1
  • kernel-rt_debug-devel >= 5.3.18-150300.99.1
  • kernel-source-rt >= 5.3.18-150300.99.1
  • kernel-syms-rt >= 5.3.18-150300.99.1
  • ocfs2-kmp-rt >= 5.3.18-150300.99.1
Patchnames:
SUSE-SLE-Module-RT-15-SP3-2022-2892
SUSE Linux Enterprise Server 15 SP2-BCL
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2809
SUSE Linux Enterprise Server 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2809
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kernel-64kb >= 5.3.18-150300.59.90.1
  • kernel-64kb-devel >= 5.3.18-150300.59.90.1
  • kernel-azure >= 5.3.18-150300.38.75.1
  • kernel-azure-devel >= 5.3.18-150300.38.75.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-devel >= 5.3.18-150300.59.90.1
  • kernel-default-extra >= 5.3.18-150300.59.90.1
  • kernel-devel >= 5.3.18-150300.59.90.1
  • kernel-devel-azure >= 5.3.18-150300.38.75.1
  • kernel-docs >= 5.3.18-150300.59.90.1
  • kernel-macros >= 5.3.18-150300.59.90.1
  • kernel-obs-build >= 5.3.18-150300.59.90.1
  • kernel-preempt >= 5.3.18-150300.59.90.1
  • kernel-preempt-devel >= 5.3.18-150300.59.90.1
  • kernel-preempt-extra >= 5.3.18-150300.59.90.1
  • kernel-source >= 5.3.18-150300.59.90.1
  • kernel-source-azure >= 5.3.18-150300.38.75.1
  • kernel-syms >= 5.3.18-150300.59.90.1
  • kernel-syms-azure >= 5.3.18-150300.38.75.1
  • kernel-zfcpdump >= 5.3.18-150300.59.90.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2875
SUSE-SLE-Module-Development-Tools-15-SP3-2022-2875
SUSE-SLE-Module-Legacy-15-SP3-2022-2875
SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2741
SUSE-SLE-Product-WE-15-SP3-2022-2875
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2809
SUSE Linux Enterprise Workstation Extension 15 SP3
  • kernel-default-extra >= 5.3.18-150300.59.90.1
  • kernel-preempt-extra >= 5.3.18-150300.59.90.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2022-2875
SUSE Manager Proxy 4.1
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2809
SUSE Manager Retail Branch Server 4.1
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2809
SUSE Manager Server 4.1
  • kernel-default >= 5.3.18-150200.24.126.1
  • kernel-default-base >= 5.3.18-150200.24.126.1.150200.9.59.2
  • kernel-default-devel >= 5.3.18-150200.24.126.1
  • kernel-devel >= 5.3.18-150200.24.126.1
  • kernel-docs >= 5.3.18-150200.24.126.1
  • kernel-macros >= 5.3.18-150200.24.126.1
  • kernel-obs-build >= 5.3.18-150200.24.126.1
  • kernel-preempt >= 5.3.18-150200.24.126.1
  • kernel-preempt-devel >= 5.3.18-150200.24.126.1
  • kernel-source >= 5.3.18-150200.24.126.1
  • kernel-syms >= 5.3.18-150200.24.126.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.126.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2809
openSUSE Leap 15.3
  • cluster-md-kmp-64kb >= 5.3.18-150300.59.90.1
  • cluster-md-kmp-azure >= 5.3.18-150300.38.75.1
  • cluster-md-kmp-default >= 5.3.18-150300.59.90.1
  • cluster-md-kmp-preempt >= 5.3.18-150300.59.90.1
  • dlm-kmp-64kb >= 5.3.18-150300.59.90.1
  • dlm-kmp-azure >= 5.3.18-150300.38.75.1
  • dlm-kmp-default >= 5.3.18-150300.59.90.1
  • dlm-kmp-preempt >= 5.3.18-150300.59.90.1
  • dtb-al >= 5.3.18-150300.59.90.1
  • dtb-allwinner >= 5.3.18-150300.59.90.1
  • dtb-altera >= 5.3.18-150300.59.90.1
  • dtb-amd >= 5.3.18-150300.59.90.1
  • dtb-amlogic >= 5.3.18-150300.59.90.1
  • dtb-apm >= 5.3.18-150300.59.90.1
  • dtb-arm >= 5.3.18-150300.59.90.1
  • dtb-broadcom >= 5.3.18-150300.59.90.1
  • dtb-cavium >= 5.3.18-150300.59.90.1
  • dtb-exynos >= 5.3.18-150300.59.90.1
  • dtb-freescale >= 5.3.18-150300.59.90.1
  • dtb-hisilicon >= 5.3.18-150300.59.90.1
  • dtb-lg >= 5.3.18-150300.59.90.1
  • dtb-marvell >= 5.3.18-150300.59.90.1
  • dtb-mediatek >= 5.3.18-150300.59.90.1
  • dtb-nvidia >= 5.3.18-150300.59.90.1
  • dtb-qcom >= 5.3.18-150300.59.90.1
  • dtb-renesas >= 5.3.18-150300.59.90.1
  • dtb-rockchip >= 5.3.18-150300.59.90.1
  • dtb-socionext >= 5.3.18-150300.59.90.1
  • dtb-sprd >= 5.3.18-150300.59.90.1
  • dtb-xilinx >= 5.3.18-150300.59.90.1
  • dtb-zte >= 5.3.18-150300.59.90.1
  • gfs2-kmp-64kb >= 5.3.18-150300.59.90.1
  • gfs2-kmp-azure >= 5.3.18-150300.38.75.1
  • gfs2-kmp-default >= 5.3.18-150300.59.90.1
  • gfs2-kmp-preempt >= 5.3.18-150300.59.90.1
  • kernel-64kb >= 5.3.18-150300.59.90.1
  • kernel-64kb-devel >= 5.3.18-150300.59.90.1
  • kernel-64kb-extra >= 5.3.18-150300.59.90.1
  • kernel-64kb-livepatch-devel >= 5.3.18-150300.59.90.1
  • kernel-64kb-optional >= 5.3.18-150300.59.90.1
  • kernel-azure >= 5.3.18-150300.38.75.1
  • kernel-azure-devel >= 5.3.18-150300.38.75.1
  • kernel-azure-extra >= 5.3.18-150300.38.75.1
  • kernel-azure-livepatch-devel >= 5.3.18-150300.38.75.1
  • kernel-azure-optional >= 5.3.18-150300.38.75.1
  • kernel-debug >= 5.3.18-150300.59.90.1
  • kernel-debug-devel >= 5.3.18-150300.59.90.1
  • kernel-debug-livepatch-devel >= 5.3.18-150300.59.90.1
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-base-rebuild >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-default-devel >= 5.3.18-150300.59.90.1
  • kernel-default-extra >= 5.3.18-150300.59.90.1
  • kernel-default-livepatch >= 5.3.18-150300.59.90.1
  • kernel-default-livepatch-devel >= 5.3.18-150300.59.90.1
  • kernel-default-optional >= 5.3.18-150300.59.90.1
  • kernel-devel >= 5.3.18-150300.59.90.1
  • kernel-devel-azure >= 5.3.18-150300.38.75.1
  • kernel-docs >= 5.3.18-150300.59.90.1
  • kernel-docs-html >= 5.3.18-150300.59.90.1
  • kernel-kvmsmall >= 5.3.18-150300.59.90.1
  • kernel-kvmsmall-devel >= 5.3.18-150300.59.90.1
  • kernel-kvmsmall-livepatch-devel >= 5.3.18-150300.59.90.1
  • kernel-macros >= 5.3.18-150300.59.90.1
  • kernel-obs-build >= 5.3.18-150300.59.90.1
  • kernel-obs-qa >= 5.3.18-150300.59.90.1
  • kernel-preempt >= 5.3.18-150300.59.90.1
  • kernel-preempt-devel >= 5.3.18-150300.59.90.1
  • kernel-preempt-extra >= 5.3.18-150300.59.90.1
  • kernel-preempt-livepatch-devel >= 5.3.18-150300.59.90.1
  • kernel-preempt-optional >= 5.3.18-150300.59.90.1
  • kernel-source >= 5.3.18-150300.59.90.1
  • kernel-source-azure >= 5.3.18-150300.38.75.1
  • kernel-source-vanilla >= 5.3.18-150300.59.90.1
  • kernel-syms >= 5.3.18-150300.59.90.1
  • kernel-syms-azure >= 5.3.18-150300.38.75.1
  • kernel-zfcpdump >= 5.3.18-150300.59.90.1
  • kselftests-kmp-64kb >= 5.3.18-150300.59.90.1
  • kselftests-kmp-azure >= 5.3.18-150300.38.75.1
  • kselftests-kmp-default >= 5.3.18-150300.59.90.1
  • kselftests-kmp-preempt >= 5.3.18-150300.59.90.1
  • ocfs2-kmp-64kb >= 5.3.18-150300.59.90.1
  • ocfs2-kmp-azure >= 5.3.18-150300.38.75.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.90.1
  • ocfs2-kmp-preempt >= 5.3.18-150300.59.90.1
  • reiserfs-kmp-64kb >= 5.3.18-150300.59.90.1
  • reiserfs-kmp-azure >= 5.3.18-150300.38.75.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.90.1
  • reiserfs-kmp-preempt >= 5.3.18-150300.59.90.1
Patchnames:
openSUSE-SLE-15.3-2022-2741
openSUSE-SLE-15.3-2022-2875
openSUSE Leap 15.4
  • dtb-al >= 5.3.18-150300.59.90.1
  • dtb-zte >= 5.3.18-150300.59.90.1
Patchnames:
openSUSE-SLE-15.4-2022-2875
openSUSE Leap Micro 5.2
  • kernel-default >= 5.3.18-150300.59.90.1
  • kernel-default-base >= 5.3.18-150300.59.90.1.150300.18.52.1
  • kernel-rt >= 5.3.18-150300.99.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-2875
openSUSE-Leap-Micro-5.2-2022-2892


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-64kb Released
SUSE Enterprise Storage 7.1 kernel-azure Released
SUSE Enterprise Storage 7.1 kernel-default Released
SUSE Enterprise Storage 7.1 kernel-default-base Released
SUSE Enterprise Storage 7.1 kernel-docs Released
SUSE Enterprise Storage 7.1 kernel-obs-build Released
SUSE Enterprise Storage 7.1 kernel-preempt Released
SUSE Enterprise Storage 7.1 kernel-source Released
SUSE Enterprise Storage 7.1 kernel-source-azure Released
SUSE Enterprise Storage 7.1 kernel-syms Released
SUSE Enterprise Storage 7.1 kernel-syms-azure Released
SUSE Enterprise Storage 7.1 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-default Released
SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
SUSE Linux Enterprise Micro 5.1 kernel-rt Released
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.2 kernel-default Released
SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
SUSE Linux Enterprise Micro 5.2 kernel-rt Released
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
SUSE Manager Proxy 4.3 kernel-default Not affected
SUSE Manager Proxy 4.3 kernel-source Not affected
SUSE Manager Proxy 4.3 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
SUSE Manager Server 4.3 kernel-default Not affected
SUSE Manager Server 4.3 kernel-source Not affected
SUSE Manager Server 4.3 kernel-source-azure Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
SLES15-SP3-CHOST-BYOS-Aliyun kernel-default Released
SLES15-SP3-CHOST-BYOS-Azure kernel-default Released
SLES15-SP3-CHOST-BYOS-EC2 kernel-default Released
SLES15-SP3-CHOST-BYOS-GCE kernel-default Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud kernel-default Released
SLES15-SP4-CHOST-BYOS kernel-default Not affected
SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Not affected
SLES15-SP4-CHOST-BYOS-Azure kernel-default Not affected
SLES15-SP4-CHOST-BYOS-EC2 kernel-default Not affected
SLES15-SP4-CHOST-BYOS-GCE kernel-default Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default-base Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_17 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_21 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_24 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_25 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_26 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_27 Released
SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_29 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_0 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_1 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_10 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_11 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_12 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_13 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_14 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_15 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_16 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_17 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_18 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_19 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_2 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_20 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_22 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_23 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_3 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_4 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_5 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_6 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_7 Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_9 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Released
SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-default Released
SUSE Linux Enterprise Server 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server 15 SP3 kernel-source Released
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-docs Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-obs-build Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-syms Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Not affected
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-default Not affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-default Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-default Released
SUSE Enterprise Storage 7 kernel-default-base Released
SUSE Enterprise Storage 7 kernel-docs Released
SUSE Enterprise Storage 7 kernel-obs-build Released
SUSE Enterprise Storage 7 kernel-preempt Released
SUSE Enterprise Storage 7 kernel-source Released
SUSE Enterprise Storage 7 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-default-base Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Released
SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Released
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-syms-azure Released
SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-default-base Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 15 SP3-BCL kernel-default Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-docs Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-obs-build Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-preempt Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-syms Affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Released
SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Released
SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Not affected
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-default Released
SUSE Manager Proxy 4.1 kernel-default-base Released
SUSE Manager Proxy 4.1 kernel-docs Released
SUSE Manager Proxy 4.1 kernel-obs-build Released
SUSE Manager Proxy 4.1 kernel-preempt Released
SUSE Manager Proxy 4.1 kernel-source Released
SUSE Manager Proxy 4.1 kernel-syms Released
SUSE Manager Proxy 4.2 kernel-64kb Released
SUSE Manager Proxy 4.2 kernel-azure Released
SUSE Manager Proxy 4.2 kernel-default Released
SUSE Manager Proxy 4.2 kernel-default-base Released
SUSE Manager Proxy 4.2 kernel-docs Released
SUSE Manager Proxy 4.2 kernel-obs-build Released
SUSE Manager Proxy 4.2 kernel-preempt Released
SUSE Manager Proxy 4.2 kernel-source Released
SUSE Manager Proxy 4.2 kernel-source-azure Released
SUSE Manager Proxy 4.2 kernel-syms Released
SUSE Manager Proxy 4.2 kernel-syms-azure Released
SUSE Manager Proxy 4.2 kernel-zfcpdump Released
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-default Released
SUSE Manager Retail Branch Server 4.1 kernel-default-base Released
SUSE Manager Retail Branch Server 4.1 kernel-docs Released
SUSE Manager Retail Branch Server 4.1 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.1 kernel-preempt Released
SUSE Manager Retail Branch Server 4.1 kernel-source Released
SUSE Manager Retail Branch Server 4.1 kernel-syms Released
SUSE Manager Retail Branch Server 4.2 kernel-64kb Released
SUSE Manager Retail Branch Server 4.2 kernel-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-default Released
SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
SUSE Manager Retail Branch Server 4.2 kernel-docs Released
SUSE Manager Retail Branch Server 4.2 kernel-obs-build Released
SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
SUSE Manager Retail Branch Server 4.2 kernel-source Released
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-syms Released
SUSE Manager Retail Branch Server 4.2 kernel-syms-azure Released
SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Released
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.1 kernel-default Released
SUSE Manager Server 4.1 kernel-default-base Released
SUSE Manager Server 4.1 kernel-docs Released
SUSE Manager Server 4.1 kernel-obs-build Released
SUSE Manager Server 4.1 kernel-preempt Released
SUSE Manager Server 4.1 kernel-source Released
SUSE Manager Server 4.1 kernel-syms Released
SUSE Manager Server 4.2 kernel-64kb Released
SUSE Manager Server 4.2 kernel-azure Released
SUSE Manager Server 4.2 kernel-default Released
SUSE Manager Server 4.2 kernel-default-base Released
SUSE Manager Server 4.2 kernel-docs Released
SUSE Manager Server 4.2 kernel-obs-build Released
SUSE Manager Server 4.2 kernel-preempt Released
SUSE Manager Server 4.2 kernel-source Released
SUSE Manager Server 4.2 kernel-source-azure Released
SUSE Manager Server 4.2 kernel-syms Released
SUSE Manager Server 4.2 kernel-syms-azure Released
SUSE Manager Server 4.2 kernel-zfcpdump Released
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-default Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-default Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE Real Time Module 15 SP1 kernel-rt Not affected
SUSE Real Time Module 15 SP2 kernel-source-rt Unsupported
SUSE Real Time Module 15 SP3 kernel-rt Released
SUSE Real Time Module 15 SP3 kernel-rt_debug Released
SUSE Real Time Module 15 SP3 kernel-source-rt Released
SUSE Real Time Module 15 SP3 kernel-syms-rt Released
SUSE Real Time Module 15 SP4 kernel-rt Not affected
SUSE Real Time Module 15 SP4 kernel-rt_debug Not affected
SUSE Real Time Module 15 SP4 kernel-source-rt Not affected
SUSE Real Time Module 15 SP4 kernel-syms-rt Not affected
Container Status
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
kernel-defaultNot affected
suse/sle-micro-rancher/5.2 kernel-defaultReleased
suse/sles/15.3/libguestfs-tools:0.45.0 kernel-kvmsmallIn progress
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
kernel-rtNot affected


SUSE Timeline for this CVE

CVE page created: Wed May 18 00:00:27 2022
CVE page last modified: Thu Feb 22 21:47:11 2024