Upstream information

CVE-2018-1068 at MITRE

Description

A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.7 8.4
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required High None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1085107 [RESOLVED / FIXED], 1085114 [RESOLVED / FIXED], 1087082 [RESOLVED / FIXED], 1123903 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Liberty Linux 7
  • kernel >= 3.10.0-862.2.3.el7
  • kernel-abi-whitelists >= 3.10.0-862.2.3.el7
  • kernel-debug >= 3.10.0-862.2.3.el7
  • kernel-debug-devel >= 3.10.0-862.2.3.el7
  • kernel-devel >= 3.10.0-862.2.3.el7
  • kernel-doc >= 3.10.0-862.2.3.el7
  • kernel-headers >= 3.10.0-862.2.3.el7
  • kernel-tools >= 3.10.0-862.2.3.el7
  • kernel-tools-libs >= 3.10.0-862.2.3.el7
  • kernel-tools-libs-devel >= 3.10.0-862.2.3.el7
  • perf >= 3.10.0-862.2.3.el7
  • python-perf >= 3.10.0-862.2.3.el7
Patchnames:
RHSA-2018:1318
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.68.1
Patchnames:
sdksp4-kernel-201808-13728
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-default >= 4.4.120-92.70.1
  • kernel-default-devel >= 4.4.120-92.70.1
  • kernel-default-extra >= 4.4.120-92.70.1
  • kernel-devel >= 4.4.120-92.70.1
  • kernel-docs >= 4.4.120-92.70.1
  • kernel-macros >= 4.4.120-92.70.1
  • kernel-obs-build >= 4.4.120-92.70.1
  • kernel-source >= 4.4.120-92.70.1
  • kernel-syms >= 4.4.120-92.70.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-535
SUSE-SLE-SDK-12-SP2-2018-535
SUSE-SLE-WE-12-SP2-2018-535
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.120-94.17.1
  • kernel-default-devel >= 4.4.120-94.17.1
  • kernel-default-extra >= 4.4.120-94.17.1
  • kernel-devel >= 4.4.120-94.17.1
  • kernel-docs >= 4.4.120-94.17.1
  • kernel-macros >= 4.4.120-94.17.1
  • kernel-obs-build >= 4.4.120-94.17.1
  • kernel-source >= 4.4.120-94.17.1
  • kernel-syms >= 4.4.120-94.17.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-534
SUSE-SLE-SDK-12-SP3-2018-534
SUSE-SLE-WE-12-SP3-2018-534
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.120-92.70.1
  • cluster-network-kmp-default >= 4.4.120-92.70.1
  • dlm-kmp-default >= 4.4.120-92.70.1
  • gfs2-kmp-default >= 4.4.120-92.70.1
  • ocfs2-kmp-default >= 4.4.120-92.70.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-535
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.120-94.17.1
  • dlm-kmp-default >= 4.4.120-94.17.1
  • gfs2-kmp-default >= 4.4.120-94.17.1
  • ocfs2-kmp-default >= 4.4.120-94.17.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-534
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.85.1
  • kernel-ec2-devel >= 3.12.74-60.64.85.1
  • kernel-ec2-extra >= 3.12.74-60.64.85.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-558
SUSE-SLE-Module-Public-Cloud-12-2018-568
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Live Patching 12 SP3
  • kgraft-patch-4_4_103-6_33-default >= 4-2.1
  • kgraft-patch-4_4_103-6_38-default >= 4-2.1
  • kgraft-patch-4_4_114-94_11-default >= 2-2.1
  • kgraft-patch-4_4_114-94_14-default >= 2-2.1
  • kgraft-patch-4_4_82-6_3-default >= 7-2.1
  • kgraft-patch-4_4_82-6_6-default >= 6-2.1
  • kgraft-patch-4_4_82-6_9-default >= 6-2.1
  • kgraft-patch-4_4_92-6_18-default >= 5-2.1
  • kgraft-patch-4_4_92-6_30-default >= 4-2.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP3-2018-534
SUSE-SLE-Live-Patching-12-SP3-2018-676
SUSE-SLE-Live-Patching-12-SP3-2018-677
SUSE-SLE-Live-Patching-12-SP3-2018-678
SUSE-SLE-Live-Patching-12-SP3-2018-679
SUSE-SLE-Live-Patching-12-SP3-2018-680
SUSE-SLE-Live-Patching-12-SP3-2018-681
SUSE-SLE-Live-Patching-12-SP3-2018-682
SUSE-SLE-Live-Patching-12-SP3-2018-683
SUSE-SLE-Live-Patching-12-SP3-2018-684
SUSE Linux Enterprise Live Patching 12
    Patchnames:
    SUSE-SLE-Live-Patching-12-2018-535
    SUSE Linux Enterprise Module for Basesystem 15 SP1
    • kernel-default >= 4.12.14-195.1
    • kernel-default-base >= 4.12.14-195.1
    • kernel-default-devel >= 4.12.14-195.1
    • kernel-default-man >= 4.12.14-195.1
    • kernel-devel >= 4.12.14-195.1
    • kernel-macros >= 4.12.14-195.1
    • kernel-zfcpdump >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Basesystem 15
    • kernel-default >= 4.12.14-23.1
    • kernel-default-devel >= 4.12.14-23.1
    • kernel-devel >= 4.12.14-23.1
    • kernel-macros >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Development Tools 15 SP1
    • kernel-docs >= 4.12.14-195.1
    • kernel-obs-build >= 4.12.14-195.1
    • kernel-source >= 4.12.14-195.1
    • kernel-syms >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
    SUSE Linux Enterprise Module for Development Tools 15
    • kernel-docs >= 4.12.14-23.1
    • kernel-obs-build >= 4.12.14-23.1
    • kernel-source >= 4.12.14-23.1
    • kernel-syms >= 4.12.14-23.1
    • kernel-vanilla-base >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
    SUSE Linux Enterprise Module for Legacy 15 SP1
    • reiserfs-kmp-default >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Legacy 15
    • reiserfs-kmp-default >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP2
    • kernel-azure-base >= 4.12.14-8.30.1
    • kernel-devel-azure >= 4.12.14-5.47.1
    • kernel-source-azure >= 4.12.14-5.47.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
    SUSE Linux Enterprise Point of Sale 11 SP3
    • kernel-default >= 3.0.101-0.47.106.43.1
    • kernel-default-base >= 3.0.101-0.47.106.43.1
    • kernel-default-devel >= 3.0.101-0.47.106.43.1
    • kernel-ec2 >= 3.0.101-0.47.106.43.1
    • kernel-ec2-base >= 3.0.101-0.47.106.43.1
    • kernel-ec2-devel >= 3.0.101-0.47.106.43.1
    • kernel-pae >= 3.0.101-0.47.106.43.1
    • kernel-pae-base >= 3.0.101-0.47.106.43.1
    • kernel-pae-devel >= 3.0.101-0.47.106.43.1
    • kernel-source >= 3.0.101-0.47.106.43.1
    • kernel-syms >= 3.0.101-0.47.106.43.1
    • kernel-trace >= 3.0.101-0.47.106.43.1
    • kernel-trace-base >= 3.0.101-0.47.106.43.1
    • kernel-trace-devel >= 3.0.101-0.47.106.43.1
    • kernel-xen >= 3.0.101-0.47.106.43.1
    • kernel-xen-base >= 3.0.101-0.47.106.43.1
    • kernel-xen-devel >= 3.0.101-0.47.106.43.1
    Patchnames:
    sleposp3-kernel-20180809-13731
    SUSE Linux Enterprise Real Time 11 SP4
    • kernel-rt >= 3.0.101.rt130-69.33.1
    • kernel-rt-base >= 3.0.101.rt130-69.33.1
    • kernel-rt-devel >= 3.0.101.rt130-69.33.1
    • kernel-rt_trace >= 3.0.101.rt130-69.33.1
    • kernel-rt_trace-base >= 3.0.101.rt130-69.33.1
    • kernel-rt_trace-devel >= 3.0.101.rt130-69.33.1
    • kernel-source-rt >= 3.0.101.rt130-69.33.1
    • kernel-syms-rt >= 3.0.101.rt130-69.33.1
    Patchnames:
    slertesp4-kernel-rt-20180827-13770
    SUSE Linux Enterprise Server 11 SP3-LTSS
    • kernel-bigsmp >= 3.0.101-0.47.106.43.1
    • kernel-bigsmp-base >= 3.0.101-0.47.106.43.1
    • kernel-bigsmp-devel >= 3.0.101-0.47.106.43.1
    • kernel-default >= 3.0.101-0.47.106.43.1
    • kernel-default-base >= 3.0.101-0.47.106.43.1
    • kernel-default-devel >= 3.0.101-0.47.106.43.1
    • kernel-default-man >= 3.0.101-0.47.106.43.1
    • kernel-ec2 >= 3.0.101-0.47.106.43.1
    • kernel-ec2-base >= 3.0.101-0.47.106.43.1
    • kernel-ec2-devel >= 3.0.101-0.47.106.43.1
    • kernel-pae >= 3.0.101-0.47.106.43.1
    • kernel-pae-base >= 3.0.101-0.47.106.43.1
    • kernel-pae-devel >= 3.0.101-0.47.106.43.1
    • kernel-source >= 3.0.101-0.47.106.43.1
    • kernel-syms >= 3.0.101-0.47.106.43.1
    • kernel-trace >= 3.0.101-0.47.106.43.1
    • kernel-trace-base >= 3.0.101-0.47.106.43.1
    • kernel-trace-devel >= 3.0.101-0.47.106.43.1
    • kernel-xen >= 3.0.101-0.47.106.43.1
    • kernel-xen-base >= 3.0.101-0.47.106.43.1
    • kernel-xen-devel >= 3.0.101-0.47.106.43.1
    Patchnames:
    slessp3-kernel-20180809-13731
    SUSE Linux Enterprise Server 11 SP4
    SUSE Linux Enterprise Server for SAP Applications 11 SP4
    • kernel-bigmem >= 3.0.101-108.68.1
    • kernel-bigmem-base >= 3.0.101-108.68.1
    • kernel-bigmem-devel >= 3.0.101-108.68.1
    • kernel-default >= 3.0.101-108.68.1
    • kernel-default-base >= 3.0.101-108.68.1
    • kernel-default-devel >= 3.0.101-108.68.1
    • kernel-default-man >= 3.0.101-108.68.1
    • kernel-docs >= 3.0.101-108.68.1
    • kernel-ec2 >= 3.0.101-108.68.1
    • kernel-ec2-base >= 3.0.101-108.68.1
    • kernel-ec2-devel >= 3.0.101-108.68.1
    • kernel-pae >= 3.0.101-108.68.1
    • kernel-pae-base >= 3.0.101-108.68.1
    • kernel-pae-devel >= 3.0.101-108.68.1
    • kernel-ppc64 >= 3.0.101-108.68.1
    • kernel-ppc64-base >= 3.0.101-108.68.1
    • kernel-ppc64-devel >= 3.0.101-108.68.1
    • kernel-source >= 3.0.101-108.68.1
    • kernel-syms >= 3.0.101-108.68.1
    • kernel-trace >= 3.0.101-108.68.1
    • kernel-trace-base >= 3.0.101-108.68.1
    • kernel-trace-devel >= 3.0.101-108.68.1
    • kernel-xen >= 3.0.101-108.68.1
    • kernel-xen-base >= 3.0.101-108.68.1
    • kernel-xen-devel >= 3.0.101-108.68.1
    Patchnames:
    sdksp4-kernel-201808-13728
    slessp4-kernel-201808-13728
    SUSE Linux Enterprise Server 12 SP1-LTSS
    • kernel-default >= 3.12.74-60.64.85.1
    • kernel-default-base >= 3.12.74-60.64.85.1
    • kernel-default-devel >= 3.12.74-60.64.85.1
    • kernel-default-man >= 3.12.74-60.64.85.1
    • kernel-devel >= 3.12.74-60.64.85.1
    • kernel-macros >= 3.12.74-60.64.85.1
    • kernel-source >= 3.12.74-60.64.85.1
    • kernel-syms >= 3.12.74-60.64.85.1
    • kernel-xen >= 3.12.74-60.64.85.1
    • kernel-xen-base >= 3.12.74-60.64.85.1
    • kernel-xen-devel >= 3.12.74-60.64.85.1
    • kgraft-patch-3_12_74-60_64_40-default >= 9-2.1
    • kgraft-patch-3_12_74-60_64_40-xen >= 9-2.1
    • kgraft-patch-3_12_74-60_64_45-default >= 9-2.1
    • kgraft-patch-3_12_74-60_64_45-xen >= 9-2.1
    • kgraft-patch-3_12_74-60_64_48-default >= 8-2.1
    • kgraft-patch-3_12_74-60_64_48-xen >= 8-2.1
    • kgraft-patch-3_12_74-60_64_51-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_54-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_54-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_57-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_60-default >= 6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen >= 6-2.1
    • kgraft-patch-3_12_74-60_64_63-default >= 4-2.1
    • kgraft-patch-3_12_74-60_64_63-xen >= 4-2.1
    • kgraft-patch-3_12_74-60_64_66-default >= 3-2.1
    • kgraft-patch-3_12_74-60_64_66-xen >= 3-2.1
    • kgraft-patch-3_12_74-60_64_69-default >= 2-2.1
    • kgraft-patch-3_12_74-60_64_69-xen >= 2-2.1
    • kgraft-patch-3_12_74-60_64_82-default >= 2-2.1
    • kgraft-patch-3_12_74-60_64_82-xen >= 2-2.1
    • kgraft-patch-3_12_74-60_64_85-default >= 1-2.3.1
    • kgraft-patch-3_12_74-60_64_85-xen >= 1-2.3.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP1-2018-568
    SUSE-SLE-SERVER-12-SP1-2018-685
    SUSE-SLE-SERVER-12-SP1-2018-686
    SUSE-SLE-SERVER-12-SP1-2018-687
    SUSE-SLE-SERVER-12-SP1-2018-688
    SUSE-SLE-SERVER-12-SP1-2018-689
    SUSE-SLE-SERVER-12-SP1-2018-690
    SUSE-SLE-SERVER-12-SP1-2018-691
    SUSE-SLE-SERVER-12-SP1-2018-692
    SUSE-SLE-SERVER-12-SP1-2018-693
    SUSE-SLE-SERVER-12-SP1-2018-694
    SUSE-SLE-SERVER-12-SP1-2018-695
    SUSE Linux Enterprise Server 12 SP2-LTSS
    • kgraft-patch-4_4_103-92_53-default >= 4-2.2
    • kgraft-patch-4_4_103-92_56-default >= 4-2.2
    • kgraft-patch-4_4_114-92_64-default >= 2-2.2
    • kgraft-patch-4_4_114-92_67-default >= 2-2.2
    • kgraft-patch-4_4_59-92_17-default >= 10-2.2
    • kgraft-patch-4_4_59-92_20-default >= 10-2.2
    • kgraft-patch-4_4_59-92_24-default >= 9-2.2
    • kgraft-patch-4_4_74-92_29-default >= 9-2.2
    • kgraft-patch-4_4_74-92_32-default >= 8-2.2
    • kgraft-patch-4_4_74-92_35-default >= 8-2.2
    • kgraft-patch-4_4_74-92_38-default >= 7-2.2
    • kgraft-patch-4_4_90-92_45-default >= 5-2.2
    • kgraft-patch-4_4_90-92_50-default >= 5-2.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-2018-665
    SUSE-SLE-SERVER-12-SP2-2018-666
    SUSE-SLE-SERVER-12-SP2-2018-667
    SUSE-SLE-SERVER-12-SP2-2018-668
    SUSE-SLE-SERVER-12-SP2-2018-669
    SUSE-SLE-SERVER-12-SP2-2018-670
    SUSE-SLE-SERVER-12-SP2-2018-671
    SUSE-SLE-SERVER-12-SP2-2018-672
    SUSE-SLE-SERVER-12-SP2-2018-673
    SUSE-SLE-SERVER-12-SP2-2018-674
    SUSE-SLE-SERVER-12-SP2-2018-675
    SUSE-SLE-SERVER-12-SP2-2018-711
    SUSE-SLE-SERVER-12-SP2-2018-712
    SUSE Linux Enterprise Server 12 SP2
    • kernel-default >= 4.4.120-92.70.1
    • kernel-default-base >= 4.4.120-92.70.1
    • kernel-default-devel >= 4.4.120-92.70.1
    • kernel-default-extra >= 4.4.120-92.70.1
    • kernel-default-man >= 4.4.120-92.70.1
    • kernel-devel >= 4.4.120-92.70.1
    • kernel-docs >= 4.4.120-92.70.1
    • kernel-macros >= 4.4.120-92.70.1
    • kernel-obs-build >= 4.4.120-92.70.1
    • kernel-source >= 4.4.120-92.70.1
    • kernel-syms >= 4.4.120-92.70.1
    Patchnames:
    SUSE-SLE-SDK-12-SP2-2018-535
    SUSE-SLE-SERVER-12-SP2-2018-535
    SUSE-SLE-WE-12-SP2-2018-535
    SUSE Linux Enterprise Server 12 SP3
    SUSE Linux Enterprise Server for SAP Applications 12 SP3
    • kernel-default >= 4.4.120-94.17.1
    • kernel-default-base >= 4.4.120-94.17.1
    • kernel-default-devel >= 4.4.120-94.17.1
    • kernel-default-extra >= 4.4.120-94.17.1
    • kernel-default-man >= 4.4.120-94.17.1
    • kernel-devel >= 4.4.120-94.17.1
    • kernel-docs >= 4.4.120-94.17.1
    • kernel-ec2 >= 3.12.74-60.64.85.1
    • kernel-ec2-devel >= 3.12.74-60.64.85.1
    • kernel-ec2-extra >= 3.12.74-60.64.85.1
    • kernel-macros >= 4.4.120-94.17.1
    • kernel-obs-build >= 4.4.120-94.17.1
    • kernel-source >= 4.4.120-94.17.1
    • kernel-syms >= 4.4.120-94.17.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-12-2018-558
    SUSE-SLE-Module-Public-Cloud-12-2018-568
    SUSE-SLE-SDK-12-SP3-2018-534
    SUSE-SLE-SERVER-12-SP3-2018-534
    SUSE-SLE-WE-12-SP3-2018-534
    SUSE Linux Enterprise Server 12 SP4
    • kernel-default >= 4.12.14-94.41.1
    • kernel-default-base >= 4.12.14-94.41.1
    • kernel-default-devel >= 4.12.14-94.41.1
    • kernel-default-extra >= 4.12.14-94.41.1
    • kernel-default-man >= 4.12.14-94.41.1
    • kernel-devel >= 4.12.14-94.41.1
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-ec2 >= 3.12.74-60.64.85.1
    • kernel-ec2-devel >= 3.12.74-60.64.85.1
    • kernel-ec2-extra >= 3.12.74-60.64.85.1
    • kernel-macros >= 4.12.14-94.41.1
    • kernel-obs-build >= 4.12.14-94.41.1
    • kernel-source >= 4.12.14-94.41.1
    • kernel-syms >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE-SLE-Module-Public-Cloud-12-2018-558
    SUSE-SLE-Module-Public-Cloud-12-2018-568
    SUSE Linux Enterprise Server 12 SP5
    • kernel-default >= 4.12.14-120.1
    • kernel-default-base >= 4.12.14-120.1
    • kernel-default-devel >= 4.12.14-120.1
    • kernel-default-extra >= 4.12.14-120.1
    • kernel-default-man >= 4.12.14-120.1
    • kernel-devel >= 4.12.14-120.1
    • kernel-docs >= 4.12.14-120.1
    • kernel-ec2 >= 3.12.74-60.64.85.1
    • kernel-ec2-devel >= 3.12.74-60.64.85.1
    • kernel-ec2-extra >= 3.12.74-60.64.85.1
    • kernel-macros >= 4.12.14-120.1
    • kernel-obs-build >= 4.12.14-120.1
    • kernel-source >= 4.12.14-120.1
    • kernel-syms >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE-SLE-Module-Public-Cloud-12-2018-558
    SUSE-SLE-Module-Public-Cloud-12-2018-568
    SUSE Linux Enterprise Server 12-LTSS
    • kernel-default >= 3.12.61-52.125.1
    • kernel-default-base >= 3.12.61-52.125.1
    • kernel-default-devel >= 3.12.61-52.125.1
    • kernel-default-man >= 3.12.61-52.125.1
    • kernel-devel >= 3.12.61-52.125.1
    • kernel-macros >= 3.12.61-52.125.1
    • kernel-source >= 3.12.61-52.125.1
    • kernel-syms >= 3.12.61-52.125.1
    • kernel-xen >= 3.12.61-52.125.1
    • kernel-xen-base >= 3.12.61-52.125.1
    • kernel-xen-devel >= 3.12.61-52.125.1
    • kgraft-patch-3_12_61-52_101-default >= 4-2.1
    • kgraft-patch-3_12_61-52_101-xen >= 4-2.1
    • kgraft-patch-3_12_61-52_106-default >= 4-2.1
    • kgraft-patch-3_12_61-52_106-xen >= 4-2.1
    • kgraft-patch-3_12_61-52_111-default >= 3-2.1
    • kgraft-patch-3_12_61-52_111-xen >= 3-2.1
    • kgraft-patch-3_12_61-52_119-default >= 3-2.1
    • kgraft-patch-3_12_61-52_119-xen >= 3-2.1
    • kgraft-patch-3_12_61-52_122-default >= 3-2.1
    • kgraft-patch-3_12_61-52_122-xen >= 3-2.1
    • kgraft-patch-3_12_61-52_125-default >= 1-1.3.1
    • kgraft-patch-3_12_61-52_125-xen >= 1-1.3.1
    • kgraft-patch-3_12_61-52_72-default >= 9-2.1
    • kgraft-patch-3_12_61-52_72-xen >= 9-2.1
    • kgraft-patch-3_12_61-52_77-default >= 9-2.1
    • kgraft-patch-3_12_61-52_77-xen >= 9-2.1
    • kgraft-patch-3_12_61-52_80-default >= 8-2.1
    • kgraft-patch-3_12_61-52_80-xen >= 8-2.1
    • kgraft-patch-3_12_61-52_83-default >= 7-2.1
    • kgraft-patch-3_12_61-52_83-xen >= 7-2.1
    • kgraft-patch-3_12_61-52_86-default >= 7-2.1
    • kgraft-patch-3_12_61-52_86-xen >= 7-2.1
    • kgraft-patch-3_12_61-52_89-default >= 7-2.1
    • kgraft-patch-3_12_61-52_89-xen >= 7-2.1
    • kgraft-patch-3_12_61-52_92-default >= 6-2.1
    • kgraft-patch-3_12_61-52_92-xen >= 6-2.1
    Patchnames:
    SUSE-SLE-SERVER-12-2018-558
    SUSE-SLE-SERVER-12-2018-697
    SUSE-SLE-SERVER-12-2018-698
    SUSE-SLE-SERVER-12-2018-700
    SUSE-SLE-SERVER-12-2018-701
    SUSE-SLE-SERVER-12-2018-702
    SUSE-SLE-SERVER-12-2018-703
    SUSE-SLE-SERVER-12-2018-704
    SUSE-SLE-SERVER-12-2018-705
    SUSE-SLE-SERVER-12-2018-706
    SUSE-SLE-SERVER-12-2018-707
    SUSE-SLE-SERVER-12-2018-709
    SUSE-SLE-SERVER-12-2018-710
    SUSE Linux Enterprise Server 15 SP1
    SUSE Linux Enterprise Server for SAP Applications 15 SP1
    • kernel-default >= 4.12.14-195.1
    • kernel-default-base >= 4.12.14-195.1
    • kernel-default-devel >= 4.12.14-195.1
    • kernel-default-extra >= 4.12.14-195.1
    • kernel-default-man >= 4.12.14-195.1
    • kernel-devel >= 4.12.14-195.1
    • kernel-docs >= 4.12.14-195.1
    • kernel-macros >= 4.12.14-195.1
    • kernel-obs-build >= 4.12.14-195.1
    • kernel-source >= 4.12.14-195.1
    • kernel-syms >= 4.12.14-195.1
    • kernel-zfcpdump >= 4.12.14-195.1
    • reiserfs-kmp-default >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
    SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
    SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
    SUSE Linux Enterprise Server 15
    SUSE Linux Enterprise Server for SAP Applications 15
    • kernel-default >= 4.12.14-23.1
    • kernel-default-devel >= 4.12.14-23.1
    • kernel-default-extra >= 4.12.14-23.1
    • kernel-devel >= 4.12.14-23.1
    • kernel-docs >= 4.12.14-23.1
    • kernel-macros >= 4.12.14-23.1
    • kernel-obs-build >= 4.12.14-23.1
    • kernel-source >= 4.12.14-23.1
    • kernel-syms >= 4.12.14-23.1
    • kernel-vanilla-base >= 4.12.14-23.1
    • reiserfs-kmp-default >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
    SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
    SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
    • kernel-default >= 4.4.120-92.70.1
    • kernel-default-base >= 4.4.120-92.70.1
    • kernel-default-devel >= 4.4.120-92.70.1
    • kernel-devel >= 4.4.120-92.70.1
    • kernel-macros >= 4.4.120-92.70.1
    • kernel-source >= 4.4.120-92.70.1
    • kernel-syms >= 4.4.120-92.70.1
    Patchnames:
    SUSE-SLE-RPI-12-SP2-2018-535
    SUSE Linux Enterprise Server for SAP Applications 12 SP1
    • kernel-default >= 3.12.74-60.64.85.1
    • kernel-default-base >= 3.12.74-60.64.85.1
    • kernel-default-devel >= 3.12.74-60.64.85.1
    • kernel-devel >= 3.12.74-60.64.85.1
    • kernel-macros >= 3.12.74-60.64.85.1
    • kernel-source >= 3.12.74-60.64.85.1
    • kernel-syms >= 3.12.74-60.64.85.1
    • kernel-xen >= 3.12.74-60.64.85.1
    • kernel-xen-base >= 3.12.74-60.64.85.1
    • kernel-xen-devel >= 3.12.74-60.64.85.1
    • kgraft-patch-3_12_74-60_64_40-default >= 9-2.1
    • kgraft-patch-3_12_74-60_64_40-xen >= 9-2.1
    • kgraft-patch-3_12_74-60_64_45-default >= 9-2.1
    • kgraft-patch-3_12_74-60_64_45-xen >= 9-2.1
    • kgraft-patch-3_12_74-60_64_48-default >= 8-2.1
    • kgraft-patch-3_12_74-60_64_48-xen >= 8-2.1
    • kgraft-patch-3_12_74-60_64_51-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_51-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_54-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_54-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_57-default >= 7-2.1
    • kgraft-patch-3_12_74-60_64_57-xen >= 7-2.1
    • kgraft-patch-3_12_74-60_64_60-default >= 6-2.1
    • kgraft-patch-3_12_74-60_64_60-xen >= 6-2.1
    • kgraft-patch-3_12_74-60_64_63-default >= 4-2.1
    • kgraft-patch-3_12_74-60_64_63-xen >= 4-2.1
    • kgraft-patch-3_12_74-60_64_66-default >= 3-2.1
    • kgraft-patch-3_12_74-60_64_66-xen >= 3-2.1
    • kgraft-patch-3_12_74-60_64_69-default >= 2-2.1
    • kgraft-patch-3_12_74-60_64_69-xen >= 2-2.1
    • kgraft-patch-3_12_74-60_64_82-default >= 2-2.1
    • kgraft-patch-3_12_74-60_64_82-xen >= 2-2.1
    • kgraft-patch-3_12_74-60_64_85-default >= 1-2.3.1
    • kgraft-patch-3_12_74-60_64_85-xen >= 1-2.3.1
    Patchnames:
    SUSE-SLE-SAP-12-SP1-2018-568
    SUSE-SLE-SAP-12-SP1-2018-685
    SUSE-SLE-SAP-12-SP1-2018-686
    SUSE-SLE-SAP-12-SP1-2018-687
    SUSE-SLE-SAP-12-SP1-2018-688
    SUSE-SLE-SAP-12-SP1-2018-689
    SUSE-SLE-SAP-12-SP1-2018-690
    SUSE-SLE-SAP-12-SP1-2018-691
    SUSE-SLE-SAP-12-SP1-2018-692
    SUSE-SLE-SAP-12-SP1-2018-693
    SUSE-SLE-SAP-12-SP1-2018-694
    SUSE-SLE-SAP-12-SP1-2018-695
    SUSE Linux Enterprise Server for SAP Applications 12 SP2
    • kernel-default >= 4.4.120-92.70.1
    • kernel-default-base >= 4.4.120-92.70.1
    • kernel-default-devel >= 4.4.120-92.70.1
    • kernel-default-extra >= 4.4.120-92.70.1
    • kernel-default-man >= 4.4.120-92.70.1
    • kernel-devel >= 4.4.120-92.70.1
    • kernel-docs >= 4.4.120-92.70.1
    • kernel-macros >= 4.4.120-92.70.1
    • kernel-obs-build >= 4.4.120-92.70.1
    • kernel-source >= 4.4.120-92.70.1
    • kernel-syms >= 4.4.120-92.70.1
    • kgraft-patch-4_4_103-92_53-default >= 4-2.2
    • kgraft-patch-4_4_103-92_56-default >= 4-2.2
    • kgraft-patch-4_4_114-92_64-default >= 2-2.2
    • kgraft-patch-4_4_114-92_67-default >= 2-2.2
    • kgraft-patch-4_4_59-92_17-default >= 10-2.2
    • kgraft-patch-4_4_59-92_20-default >= 10-2.2
    • kgraft-patch-4_4_59-92_24-default >= 9-2.2
    • kgraft-patch-4_4_74-92_29-default >= 9-2.2
    • kgraft-patch-4_4_74-92_32-default >= 8-2.2
    • kgraft-patch-4_4_74-92_35-default >= 8-2.2
    • kgraft-patch-4_4_74-92_38-default >= 7-2.2
    • kgraft-patch-4_4_90-92_45-default >= 5-2.2
    • kgraft-patch-4_4_90-92_50-default >= 5-2.2
    Patchnames:
    SUSE-SLE-SAP-12-SP2-2018-665
    SUSE-SLE-SAP-12-SP2-2018-666
    SUSE-SLE-SAP-12-SP2-2018-667
    SUSE-SLE-SAP-12-SP2-2018-668
    SUSE-SLE-SAP-12-SP2-2018-669
    SUSE-SLE-SAP-12-SP2-2018-670
    SUSE-SLE-SAP-12-SP2-2018-671
    SUSE-SLE-SAP-12-SP2-2018-672
    SUSE-SLE-SAP-12-SP2-2018-673
    SUSE-SLE-SAP-12-SP2-2018-674
    SUSE-SLE-SAP-12-SP2-2018-675
    SUSE-SLE-SAP-12-SP2-2018-711
    SUSE-SLE-SAP-12-SP2-2018-712
    SUSE-SLE-SDK-12-SP2-2018-535
    SUSE-SLE-SERVER-12-SP2-2018-535
    SUSE-SLE-WE-12-SP2-2018-535
    SUSE Linux Enterprise Server for SAP Applications 12 SP4
    • kernel-default-extra >= 4.12.14-94.41.1
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-ec2 >= 3.12.74-60.64.85.1
    • kernel-ec2-devel >= 3.12.74-60.64.85.1
    • kernel-ec2-extra >= 3.12.74-60.64.85.1
    • kernel-obs-build >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE-SLE-Module-Public-Cloud-12-2018-558
    SUSE-SLE-Module-Public-Cloud-12-2018-568
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-default-extra >= 4.12.14-120.1
    • kernel-docs >= 4.12.14-120.1
    • kernel-ec2 >= 3.12.74-60.64.85.1
    • kernel-ec2-devel >= 3.12.74-60.64.85.1
    • kernel-ec2-extra >= 3.12.74-60.64.85.1
    • kernel-obs-build >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE-SLE-Module-Public-Cloud-12-2018-558
    SUSE-SLE-Module-Public-Cloud-12-2018-568
    SUSE Linux Enterprise Software Development Kit 12 SP2
    • kernel-docs >= 4.4.120-92.70.1
    • kernel-obs-build >= 4.4.120-92.70.1
    Patchnames:
    SUSE-SLE-SDK-12-SP2-2018-535
    SUSE Linux Enterprise Software Development Kit 12 SP3
    • kernel-docs >= 4.4.120-94.17.1
    • kernel-obs-build >= 4.4.120-94.17.1
    Patchnames:
    SUSE-SLE-SDK-12-SP3-2018-534
    SUSE Linux Enterprise Software Development Kit 12 SP4
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-obs-build >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-120.1
    • kernel-obs-build >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP2
    • kernel-default-extra >= 4.4.120-92.70.1
    Patchnames:
    SUSE-SLE-WE-12-SP2-2018-535
    SUSE Linux Enterprise Workstation Extension 12 SP3
    • kernel-default-extra >= 4.4.120-94.17.1
    Patchnames:
    SUSE-SLE-WE-12-SP3-2018-534
    SUSE Linux Enterprise Workstation Extension 12 SP4
    • kernel-default-extra >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 15 SP1
    • kernel-default-extra >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
    SUSE Linux Enterprise Workstation Extension 15
    • kernel-default-extra >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
    SUSE OpenStack Cloud 6
    • kernel-default >= 3.12.74-60.64.85.1
    • kernel-default-base >= 3.12.74-60.64.85.1
    • kernel-default-devel >= 3.12.74-60.64.85.1
    • kernel-devel >= 3.12.74-60.64.85.1
    • kernel-macros >= 3.12.74-60.64.85.1
    • kernel-source >= 3.12.74-60.64.85.1
    • kernel-syms >= 3.12.74-60.64.85.1
    • kernel-xen >= 3.12.74-60.64.85.1
    • kernel-xen-base >= 3.12.74-60.64.85.1
    • kernel-xen-devel >= 3.12.74-60.64.85.1
    • kgraft-patch-3_12_74-60_64_85-default >= 1-2.3.1
    • kgraft-patch-3_12_74-60_64_85-xen >= 1-2.3.1
    Patchnames:
    SUSE-OpenStack-Cloud-6-2018-568
    openSUSE Leap 15.0
    • kernel-default >= 4.12.14-lp150.11.4
    • kernel-vanilla-base >= 4.12.14-lp150.11.4
    Patchnames:
    openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4
    openSUSE Tumbleweed
    • kernel-devel >= 5.14.6-1.4
    • kernel-devel-longterm >= 6.6.17-1.1
    • kernel-macros >= 5.14.6-1.4
    • kernel-source >= 5.14.6-1.4
    • kernel-source-longterm >= 6.6.17-1.1
    • kernel-source-vanilla >= 5.14.6-1.4
    Patchnames:
    openSUSE Tumbleweed GA kernel-devel-5.14.6-1.4
    openSUSE Tumbleweed GA kernel-devel-longterm-6.6.17-1.1


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-default Ignore
    SUSE Enterprise Storage 7.1 kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Ignore
    SUSE Linux Enterprise Micro 5.1 kernel-rt Ignore
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Ignore
    SUSE Linux Enterprise Micro 5.2 kernel-default Ignore
    SUSE Linux Enterprise Micro 5.2 kernel-rt Ignore
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Ignore
    SUSE Linux Enterprise Micro 5.3 kernel-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-default Ignore
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Ignore
    SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server 12-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_21 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_22 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_23 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_24 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_25 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_26 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_27 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_28 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_29 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_30 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_31 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_32 Released
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_33 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise High Performance Computing 15 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Ignore
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Ignore
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_10 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_11 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_12 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_13 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_14 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_15 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_16 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_17 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_18 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_19 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_7 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_8 Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_9 Already fixed
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Ignore
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Ignore
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Ignore
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Ignore
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Affected
    HPE Helion OpenStack 8 kernel-source Affected
    HPE Helion OpenStack 8 kernel-source-azure Affected
    SLES for SAP Applications 11 SP3 kernel-default Not affected
    SLES for SAP Applications 11 SP3 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-default Already fixed
    SUSE CaaS Platform 4.0 kernel-source Already fixed
    SUSE Enterprise Storage 6 kernel-default Already fixed
    SUSE Enterprise Storage 6 kernel-source Already fixed
    SUSE Enterprise Storage 6 kernel-source-azure Already fixed
    SUSE Enterprise Storage 7 kernel-source-azure Already fixed
    SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
    SUSE Linux Enterprise Desktop 15 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Ignore
    SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_15 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_10 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_11 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_12 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_13 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_14 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_15 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_16 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_17 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_18 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_19 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_20 Released
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_7 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_8 Already fixed
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_9 Already fixed
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_1 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_10 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_2 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_3 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_4 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_5 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_6 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_7 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_8 Released
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_9 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
    SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Server 11 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
    SUSE Linux Enterprise Server 11 SP4 kernel-default Released
    SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
    SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
    SUSE Linux Enterprise Server 11 SP4 kernel-source Released
    SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
    SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
    SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_15 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_16 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_17 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_18 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_19 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_20 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_21 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_22 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_23 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_24 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_25 Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_26 Released
    SUSE Linux Enterprise Server 12 SP2 kernel-default Released
    SUSE Linux Enterprise Server 12 SP2 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP2 kernel-source Released
    SUSE Linux Enterprise Server 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_10 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_11 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_12 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_13 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_14 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_15 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_16 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_17 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_18 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_19 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_7 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_8 Already fixed
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_9 Already fixed
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_10 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_11 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_12 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_13 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_14 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_15 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_16 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_17 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_18 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_19 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_7 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_8 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_9 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-default Released
    SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP4 kernel-default Released
    SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-source Released
    SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Ignore
    SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Released
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Released
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_15 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_16 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_17 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_18 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_19 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_20 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_21 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_22 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_23 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_24 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_25 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_26 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_10 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_11 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_12 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_13 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_14 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_15 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_16 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_17 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_18 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_19 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_7 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_8 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_9 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-default Already fixed
    SUSE Manager Proxy 4.0 kernel-source Already fixed
    SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
    SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
    SUSE Manager Proxy 4.2 kernel-default Ignore
    SUSE Manager Proxy 4.2 kernel-source Ignore
    SUSE Manager Retail Branch Server 4.0 kernel-default Already fixed
    SUSE Manager Retail Branch Server 4.0 kernel-source Already fixed
    SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.2 kernel-default Ignore
    SUSE Manager Retail Branch Server 4.2 kernel-source Ignore
    SUSE Manager Server 4.0 kernel-default Already fixed
    SUSE Manager Server 4.0 kernel-source Already fixed
    SUSE Manager Server 4.0 kernel-source-azure Already fixed
    SUSE Manager Server 4.1 kernel-source-azure Already fixed
    SUSE Manager Server 4.2 kernel-default Ignore
    SUSE Manager Server 4.2 kernel-source Ignore
    SUSE OpenStack Cloud 6 kernel-default Released
    SUSE OpenStack Cloud 6 kernel-source Released
    SUSE OpenStack Cloud 6 kernel-syms Released
    SUSE OpenStack Cloud 6 kernel-xen Released
    SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_26 Released
    SUSE OpenStack Cloud 7 kernel-source Affected
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_10 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_11 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_12 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_13 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_14 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_15 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_16 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_17 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_18 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_19 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_7 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_8 Already fixed
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_9 Already fixed
    SUSE OpenStack Cloud 8 kernel-default Affected
    SUSE OpenStack Cloud 8 kernel-source Affected
    SUSE OpenStack Cloud 8 kernel-source-azure Affected
    SUSE OpenStack Cloud 9 kernel-default Already fixed
    SUSE OpenStack Cloud 9 kernel-source Already fixed
    SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
    SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
    SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
    SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
    SUSE Real Time Module 15 SP3 kernel-source-rt Ignore
    SUSE Real Time Module 15 SP4 kernel-source-rt Released


    SUSE Timeline for this CVE

    CVE page created: Tue Mar 13 16:33:57 2018
    CVE page last modified: Thu Feb 22 21:27:28 2024