Upstream information

CVE-2020-27786 at MITRE

Description

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1179601 [RESOLVED / FIXED], 1179616 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.138.1
  • kernel-default-base >= 4.4.180-94.138.1
  • kernel-default-devel >= 4.4.180-94.138.1
  • kernel-default-kgraft >= 4.4.180-94.138.1
  • kernel-devel >= 4.4.180-94.138.1
  • kernel-macros >= 4.4.180-94.138.1
  • kernel-source >= 4.4.180-94.138.1
  • kernel-syms >= 4.4.180-94.138.1
  • kgraft-patch-4_4_180-94_138-default >= 1-4.3.1
Patchnames:
HPE-Helion-OpenStack-8-2021-452
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • kernel-default >= 4.12.14-95.68.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.68.1
  • dlm-kmp-default >= 4.12.14-95.68.1
  • gfs2-kmp-default >= 4.12.14-95.68.1
  • kernel-default >= 4.12.14-95.68.1
  • ocfs2-kmp-default >= 4.12.14-95.68.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
  • kernel-default >= 4.12.14-122.57.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.41.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.57.1
  • dlm-kmp-default >= 4.12.14-122.57.1
  • gfs2-kmp-default >= 4.12.14-122.57.1
  • kernel-default >= 4.12.14-122.57.1
  • ocfs2-kmp-default >= 4.12.14-122.57.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-150.66.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.66.1
  • dlm-kmp-default >= 4.12.14-150.66.1
  • gfs2-kmp-default >= 4.12.14-150.66.1
  • kernel-default >= 4.12.14-150.66.1
  • ocfs2-kmp-default >= 4.12.14-150.66.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • kernel-default >= 4.12.14-197.78.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.78.1
  • dlm-kmp-default >= 4.12.14-197.78.1
  • gfs2-kmp-default >= 4.12.14-197.78.1
  • kernel-default >= 4.12.14-197.78.1
  • ocfs2-kmp-default >= 4.12.14-197.78.1
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-HPC-Azure
  • kernel-azure >= 5.3.18-18.32.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
  • kernel-default >= 5.3.18-24.46.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-24.46.1
  • dlm-kmp-default >= 5.3.18-24.46.1
  • gfs2-kmp-default >= 5.3.18-24.46.1
  • kernel-default >= 5.3.18-24.46.1
  • ocfs2-kmp-default >= 5.3.18-24.46.1
SUSE Enterprise Storage 5
  • kernel-default >= 4.4.180-94.138.1
  • kernel-default-base >= 4.4.180-94.138.1
  • kernel-default-devel >= 4.4.180-94.138.1
  • kernel-default-kgraft >= 4.4.180-94.138.1
  • kernel-devel >= 4.4.180-94.138.1
  • kernel-macros >= 4.4.180-94.138.1
  • kernel-source >= 4.4.180-94.138.1
  • kernel-syms >= 4.4.180-94.138.1
  • kgraft-patch-4_4_180-94_138-default >= 1-4.3.1
Patchnames:
SUSE-Storage-5-2021-452
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-azure >= 4.12.14-8.58.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-azure-devel >= 4.12.14-8.58.1
  • kernel-default >= 4.12.14-197.78.1
  • kernel-default-base >= 4.12.14-197.78.1
  • kernel-default-devel >= 4.12.14-197.78.1
  • kernel-default-man >= 4.12.14-197.78.1
  • kernel-devel >= 4.12.14-197.78.1
  • kernel-devel-azure >= 4.12.14-8.58.1
  • kernel-docs >= 4.12.14-197.78.1
  • kernel-macros >= 4.12.14-197.78.1
  • kernel-obs-build >= 4.12.14-197.78.1
  • kernel-source >= 4.12.14-197.78.1
  • kernel-source-azure >= 4.12.14-8.58.1
  • kernel-syms >= 4.12.14-197.78.1
  • kernel-syms-azure >= 4.12.14-8.58.1
  • reiserfs-kmp-default >= 4.12.14-197.78.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2021-118
SUSE-SLE-Module-Development-Tools-15-SP1-2021-118
SUSE-SLE-Module-Legacy-15-SP1-2021-118
SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 5.3.18-36.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 5.3.18-36.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • reiserfs-kmp-default >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure >= 5.3.18-18.32.1
  • kernel-azure-devel >= 5.3.18-18.32.1
  • kernel-default >= 5.3.18-24.46.1
  • kernel-default-base >= 5.3.18-24.46.1.9.19.1
  • kernel-default-devel >= 5.3.18-24.46.1
  • kernel-devel >= 5.3.18-24.46.1
  • kernel-devel-azure >= 5.3.18-18.32.1
  • kernel-docs >= 5.3.18-24.46.1
  • kernel-macros >= 5.3.18-24.46.1
  • kernel-obs-build >= 5.3.18-24.46.1
  • kernel-preempt >= 5.3.18-24.46.1
  • kernel-preempt-devel >= 5.3.18-24.46.1
  • kernel-source >= 5.3.18-24.46.1
  • kernel-source-azure >= 5.3.18-18.32.1
  • kernel-syms >= 5.3.18-24.46.1
  • kernel-syms-azure >= 5.3.18-18.32.1
  • reiserfs-kmp-default >= 5.3.18-24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-117
SUSE-SLE-Module-Development-Tools-15-SP2-2021-117
SUSE-SLE-Module-Legacy-15-SP2-2021-117
SUSE-SLE-Module-Public-Cloud-15-SP2-2021-96
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-305.el8
  • kernel >= 4.18.0-305.el8
  • kernel-abi-stablelists >= 4.18.0-305.el8
  • kernel-core >= 4.18.0-305.el8
  • kernel-cross-headers >= 4.18.0-305.el8
  • kernel-debug >= 4.18.0-305.el8
  • kernel-debug-core >= 4.18.0-305.el8
  • kernel-debug-devel >= 4.18.0-305.el8
  • kernel-debug-modules >= 4.18.0-305.el8
  • kernel-debug-modules-extra >= 4.18.0-305.el8
  • kernel-devel >= 4.18.0-305.el8
  • kernel-doc >= 4.18.0-305.el8
  • kernel-headers >= 4.18.0-305.el8
  • kernel-modules >= 4.18.0-305.el8
  • kernel-modules-extra >= 4.18.0-305.el8
  • kernel-tools >= 4.18.0-305.el8
  • kernel-tools-libs >= 4.18.0-305.el8
  • kernel-tools-libs-devel >= 4.18.0-305.el8
  • perf >= 4.18.0-305.el8
  • python3-perf >= 4.18.0-305.el8
Patchnames:
RHSA-2021:1578
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-197.78.1
  • kernel-default-base >= 4.12.14-197.78.1
  • kernel-default-devel >= 4.12.14-197.78.1
  • kernel-default-extra >= 4.12.14-197.78.1
  • kernel-default-man >= 4.12.14-197.78.1
  • kernel-devel >= 4.12.14-197.78.1
  • kernel-docs >= 4.12.14-197.78.1
  • kernel-macros >= 4.12.14-197.78.1
  • kernel-obs-build >= 4.12.14-197.78.1
  • kernel-source >= 4.12.14-197.78.1
  • kernel-syms >= 4.12.14-197.78.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2021-118
SUSE-SLE-Module-Development-Tools-15-SP1-2021-118
SUSE-SLE-Product-WE-15-SP1-2021-118
SUSE Linux Enterprise Desktop 15 SP2
  • kernel-default >= 5.3.18-24.46.1
  • kernel-default-base >= 5.3.18-24.46.1.9.19.1
  • kernel-default-devel >= 5.3.18-24.46.1
  • kernel-default-extra >= 5.3.18-24.46.1
  • kernel-devel >= 5.3.18-24.46.1
  • kernel-docs >= 5.3.18-24.46.1
  • kernel-macros >= 5.3.18-24.46.1
  • kernel-obs-build >= 5.3.18-24.46.1
  • kernel-preempt >= 5.3.18-24.46.1
  • kernel-preempt-devel >= 5.3.18-24.46.1
  • kernel-source >= 5.3.18-24.46.1
  • kernel-syms >= 5.3.18-24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-117
SUSE-SLE-Module-Development-Tools-15-SP2-2021-117
SUSE-SLE-Product-WE-15-SP2-2021-117
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-syms >= 5.3.18-57.1
  • kernel-zfcpdump >= 5.3.18-57.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.149.1
  • cluster-network-kmp-default >= 4.4.121-92.149.1
  • dlm-kmp-default >= 4.4.121-92.149.1
  • gfs2-kmp-default >= 4.4.121-92.149.1
  • ocfs2-kmp-default >= 4.4.121-92.149.1
Patchnames:
SUSE-SLE-HA-12-SP2-2021-437
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.138.1
  • dlm-kmp-default >= 4.4.180-94.138.1
  • gfs2-kmp-default >= 4.4.180-94.138.1
  • ocfs2-kmp-default >= 4.4.180-94.138.1
Patchnames:
SUSE-SLE-HA-12-SP3-2021-452
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.68.1
  • dlm-kmp-default >= 4.12.14-95.68.1
  • gfs2-kmp-default >= 4.12.14-95.68.1
  • ocfs2-kmp-default >= 4.12.14-95.68.1
Patchnames:
SUSE-SLE-HA-12-SP4-2021-434
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.57.1
  • dlm-kmp-default >= 4.12.14-122.57.1
  • gfs2-kmp-default >= 4.12.14-122.57.1
  • ocfs2-kmp-default >= 4.12.14-122.57.1
Patchnames:
SUSE-SLE-HA-12-SP5-2021-133
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-197.78.1
  • dlm-kmp-default >= 4.12.14-197.78.1
  • gfs2-kmp-default >= 4.12.14-197.78.1
  • ocfs2-kmp-default >= 4.12.14-197.78.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2021-118
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-24.46.1
  • dlm-kmp-default >= 5.3.18-24.46.1
  • gfs2-kmp-default >= 5.3.18-24.46.1
  • ocfs2-kmp-default >= 5.3.18-24.46.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2021-117
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150.66.1
  • dlm-kmp-default >= 4.12.14-150.66.1
  • gfs2-kmp-default >= 4.12.14-150.66.1
  • ocfs2-kmp-default >= 4.12.14-150.66.1
Patchnames:
SUSE-SLE-Product-HA-15-2021-438
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • kernel-default >= 4.12.14-150.66.1
  • kernel-default-base >= 4.12.14-150.66.1
  • kernel-default-devel >= 4.12.14-150.66.1
  • kernel-devel >= 4.12.14-150.66.1
  • kernel-docs >= 4.12.14-150.66.1
  • kernel-macros >= 4.12.14-150.66.1
  • kernel-obs-build >= 4.12.14-150.66.1
  • kernel-source >= 4.12.14-150.66.1
  • kernel-syms >= 4.12.14-150.66.1
  • kernel-vanilla-base >= 4.12.14-150.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-438
SUSE Linux Enterprise Live Patching 12 SP4
  • kernel-default-kgraft >= 4.12.14-95.68.1
  • kernel-default-kgraft-devel >= 4.12.14-95.68.1
  • kgraft-patch-4_12_14-95_48-default >= 10-2.2
  • kgraft-patch-4_12_14-95_51-default >= 9-2.2
  • kgraft-patch-4_12_14-95_54-default >= 7-2.2
  • kgraft-patch-4_12_14-95_57-default >= 7-2.2
  • kgraft-patch-4_12_14-95_60-default >= 6-2.2
  • kgraft-patch-4_12_14-95_65-default >= 3-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2021-434
SUSE-SLE-Live-Patching-12-SP4-2021-822
SUSE-SLE-Live-Patching-12-SP4-2021-823
SUSE-SLE-Live-Patching-12-SP4-2021-824
SUSE-SLE-Live-Patching-12-SP4-2021-825
SUSE-SLE-Live-Patching-12-SP4-2021-826
SUSE-SLE-Live-Patching-12-SP4-2021-827
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.57.1
  • kernel-default-kgraft-devel >= 4.12.14-122.57.1
  • kgraft-patch-4_12_14-122_17-default >= 11-2.2
  • kgraft-patch-4_12_14-122_20-default >= 10-2.2
  • kgraft-patch-4_12_14-122_23-default >= 9-2.2
  • kgraft-patch-4_12_14-122_26-default >= 9-2.2
  • kgraft-patch-4_12_14-122_29-default >= 9-2.2
  • kgraft-patch-4_12_14-122_32-default >= 9-2.2
  • kgraft-patch-4_12_14-122_37-default >= 8-2.2
  • kgraft-patch-4_12_14-122_41-default >= 7-2.2
  • kgraft-patch-4_12_14-122_46-default >= 5-2.2
  • kgraft-patch-4_12_14-122_51-default >= 5-2.2
  • kgraft-patch-4_12_14-122_54-default >= 3-2.2
  • kgraft-patch-4_12_14-122_57-default >= 3-2.2
  • kgraft-patch-4_12_14-122_60-default >= 2-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2021-133
SUSE-SLE-Live-Patching-12-SP5-2021-808
SUSE-SLE-Live-Patching-12-SP5-2021-809
SUSE-SLE-Live-Patching-12-SP5-2021-810
SUSE-SLE-Live-Patching-12-SP5-2021-811
SUSE-SLE-Live-Patching-12-SP5-2021-812
SUSE-SLE-Live-Patching-12-SP5-2021-813
SUSE-SLE-Live-Patching-12-SP5-2021-814
SUSE-SLE-Live-Patching-12-SP5-2021-815
SUSE-SLE-Live-Patching-12-SP5-2021-816
SUSE-SLE-Live-Patching-12-SP5-2021-817
SUSE-SLE-Live-Patching-12-SP5-2021-818
SUSE-SLE-Live-Patching-12-SP5-2021-819
SUSE-SLE-Live-Patching-12-SP5-2021-820
SUSE Linux Enterprise Live Patching 15 SP1
  • kernel-livepatch-4_12_14-197_34-default >= 10-2.2
  • kernel-livepatch-4_12_14-197_37-default >= 10-2.2
  • kernel-livepatch-4_12_14-197_40-default >= 9-2.2
  • kernel-livepatch-4_12_14-197_45-default >= 7-2.2
  • kernel-livepatch-4_12_14-197_48-default >= 7-2.2
  • kernel-livepatch-4_12_14-197_51-default >= 7-2.2
  • kernel-livepatch-4_12_14-197_56-default >= 6-2.2
  • kernel-livepatch-4_12_14-197_61-default >= 5-2.2
  • kernel-livepatch-4_12_14-197_64-default >= 4-2.2
  • kernel-livepatch-4_12_14-197_67-default >= 4-2.2
  • kernel-livepatch-4_12_14-197_72-default >= 3-2.2
  • kernel-livepatch-4_12_14-197_75-default >= 3-2.2
  • kernel-livepatch-4_12_14-197_78-default >= 3-2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP1-2021-118
SUSE-SLE-Module-Live-Patching-15-SP1-2021-851
SUSE-SLE-Module-Live-Patching-15-SP1-2021-852
SUSE-SLE-Module-Live-Patching-15-SP1-2021-853
SUSE-SLE-Module-Live-Patching-15-SP1-2021-854
SUSE-SLE-Module-Live-Patching-15-SP1-2021-855
SUSE-SLE-Module-Live-Patching-15-SP1-2021-856
SUSE-SLE-Module-Live-Patching-15-SP1-2021-857
SUSE-SLE-Module-Live-Patching-15-SP1-2021-858
SUSE-SLE-Module-Live-Patching-15-SP1-2021-859
SUSE-SLE-Module-Live-Patching-15-SP1-2021-860
SUSE-SLE-Module-Live-Patching-15-SP1-2021-861
SUSE-SLE-Module-Live-Patching-15-SP1-2021-862
SUSE-SLE-Module-Live-Patching-15-SP1-2021-863
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-117
    SUSE Linux Enterprise Live Patching 15
    • kernel-livepatch-4_12_14-150_52-default >= 7-2.2
    • kernel-livepatch-4_12_14-150_55-default >= 7-2.2
    • kernel-livepatch-4_12_14-150_58-default >= 6-2.2
    • kernel-livepatch-4_12_14-150_63-default >= 4-2.2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-2021-438
    SUSE-SLE-Module-Live-Patching-15-2021-865
    SUSE-SLE-Module-Live-Patching-15-2021-866
    SUSE-SLE-Module-Live-Patching-15-2021-867
    SUSE-SLE-Module-Live-Patching-15-2021-868
    SUSE Linux Enterprise Micro 5.0
    • kernel-default >= 5.3.18-24.49.2
    • kernel-rt >= 5.3.18-8.3.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.0 GA kernel-default-5.3.18-24.49.2
    SUSE Linux Enterprise Micro 5.0 GA kernel-rt-5.3.18-8.3.1
    SUSE Linux Enterprise Micro 5.1
    • kernel-default >= 5.3.18-59.19.1
    • kernel-rt >= 5.3.18-8.13.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.1 GA kernel-default-5.3.18-59.19.1
    SUSE Linux Enterprise Micro 5.1 GA kernel-rt-5.3.18-8.13.1
    SUSE Linux Enterprise Micro 5.2
    • kernel-default >= 5.3.18-150300.59.49.1
    • kernel-rt >= 5.3.18-150300.76.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.2 GA kernel-default-5.3.18-150300.59.49.1
    SUSE Linux Enterprise Micro 5.3
    • kernel-default >= 5.14.21-150400.24.18.1
    • kernel-rt >= 5.14.21-150400.13.5
    Patchnames:
    SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1
    SUSE Linux Enterprise Micro 5.4
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
    SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
    SUSE Linux Enterprise Module for Basesystem 15 SP1
    • kernel-default >= 4.12.14-197.78.1
    • kernel-default-base >= 4.12.14-197.78.1
    • kernel-default-devel >= 4.12.14-197.78.1
    • kernel-default-man >= 4.12.14-197.78.1
    • kernel-devel >= 4.12.14-197.78.1
    • kernel-macros >= 4.12.14-197.78.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP1-2021-118
    SUSE Linux Enterprise Module for Basesystem 15 SP2
    • kernel-default >= 5.3.18-24.46.1
    • kernel-default-base >= 5.3.18-24.46.1.9.19.1
    • kernel-default-devel >= 5.3.18-24.46.1
    • kernel-devel >= 5.3.18-24.46.1
    • kernel-macros >= 5.3.18-24.46.1
    • kernel-preempt >= 5.3.18-24.46.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP2-2021-117
    SUSE Linux Enterprise Module for Basesystem 15 SP3
    • kernel-64kb >= 5.3.18-57.3
    • kernel-64kb-devel >= 5.3.18-57.3
    • kernel-default >= 5.3.18-57.3
    • kernel-default-devel >= 5.3.18-57.3
    • kernel-devel >= 5.3.18-57.3
    • kernel-macros >= 5.3.18-57.3
    • kernel-preempt >= 5.3.18-57.3
    • kernel-zfcpdump >= 5.3.18-57.3
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
    SUSE Linux Enterprise Module for Basesystem 15 SP4
    • kernel-64kb >= 5.14.21-150400.22.1
    • kernel-64kb-devel >= 5.14.21-150400.22.1
    • kernel-default >= 5.14.21-150400.22.1
    • kernel-default-devel >= 5.14.21-150400.22.1
    • kernel-devel >= 5.14.21-150400.22.1
    • kernel-macros >= 5.14.21-150400.22.1
    • kernel-zfcpdump >= 5.14.21-150400.22.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.53.2
    • kernel-64kb-devel >= 5.14.21-150500.53.2
    • kernel-default >= 5.14.21-150500.53.2
    • kernel-default-devel >= 5.14.21-150500.53.2
    • kernel-devel >= 5.14.21-150500.53.2
    • kernel-macros >= 5.14.21-150500.53.2
    • kernel-zfcpdump >= 5.14.21-150500.53.2
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Development Tools 15 SP1
    • kernel-docs >= 4.12.14-197.78.1
    • kernel-obs-build >= 4.12.14-197.78.1
    • kernel-source >= 4.12.14-197.78.1
    • kernel-syms >= 4.12.14-197.78.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP1-2021-118
    SUSE Linux Enterprise Module for Development Tools 15 SP2
    • kernel-docs >= 5.3.18-24.46.1
    • kernel-obs-build >= 5.3.18-24.46.1
    • kernel-preempt-devel >= 5.3.18-24.46.1
    • kernel-source >= 5.3.18-24.46.1
    • kernel-syms >= 5.3.18-24.46.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP2-2021-117
    SUSE Linux Enterprise Module for Development Tools 15 SP3
    • kernel-docs >= 5.3.18-57.3
    • kernel-obs-build >= 5.3.18-57.3
    • kernel-preempt-devel >= 5.3.18-57.3
    • kernel-source >= 5.3.18-57.3
    • kernel-syms >= 5.3.18-57.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
    SUSE Linux Enterprise Module for Development Tools 15 SP4
    • kernel-docs >= 5.14.21-150400.22.1
    • kernel-obs-build >= 5.14.21-150400.22.1
    • kernel-source >= 5.14.21-150400.22.1
    • kernel-syms >= 5.14.21-150400.22.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.53.2
    • kernel-obs-build >= 5.14.21-150500.53.2
    • kernel-source >= 5.14.21-150500.53.2
    • kernel-syms >= 5.14.21-150500.53.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Legacy 15 SP1
    • reiserfs-kmp-default >= 4.12.14-197.78.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP1-2021-118
    SUSE Linux Enterprise Module for Legacy 15 SP2
    • reiserfs-kmp-default >= 5.3.18-24.46.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP2-2021-117
    SUSE Linux Enterprise Module for Legacy 15 SP3
    • reiserfs-kmp-default >= 5.3.18-57.3
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
    SUSE Linux Enterprise Module for Legacy 15 SP4
    • reiserfs-kmp-default >= 5.14.21-150400.22.1
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.53.2
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
    SUSE Linux Enterprise Module for Public Cloud 15 SP1
    • kernel-azure >= 4.12.14-8.58.1
    • kernel-azure-base >= 4.12.14-8.58.1
    • kernel-azure-devel >= 4.12.14-8.58.1
    • kernel-devel-azure >= 4.12.14-8.58.1
    • kernel-source-azure >= 4.12.14-8.58.1
    • kernel-syms-azure >= 4.12.14-8.58.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97
    SUSE Linux Enterprise Module for Public Cloud 15 SP2
    • kernel-azure >= 5.3.18-18.32.1
    • kernel-azure-devel >= 5.3.18-18.32.1
    • kernel-devel-azure >= 5.3.18-18.32.1
    • kernel-source-azure >= 5.3.18-18.32.1
    • kernel-syms-azure >= 5.3.18-18.32.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP2-2021-96
    SUSE Linux Enterprise Module for Public Cloud 15 SP3
    • kernel-azure >= 5.3.18-36.1
    • kernel-azure-base >= 4.12.14-8.58.1
    • kernel-azure-devel >= 5.3.18-36.1
    • kernel-devel-azure >= 5.3.18-36.1
    • kernel-source-azure >= 5.3.18-36.1
    • kernel-syms-azure >= 5.3.18-36.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP4
    • kernel-azure >= 5.14.21-150400.12.1
    • kernel-azure-devel >= 5.14.21-150400.12.1
    • kernel-devel-azure >= 5.14.21-150400.12.1
    • kernel-source-azure >= 5.14.21-150400.12.1
    • kernel-syms-azure >= 5.14.21-150400.12.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.31.4
    • kernel-azure-devel >= 5.14.21-150500.31.4
    • kernel-devel-azure >= 5.14.21-150500.31.4
    • kernel-source-azure >= 5.14.21-150500.31.4
    • kernel-syms-azure >= 5.14.21-150500.31.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    • kgraft-patch-4_4_121-92_138-default >= 7-2.2
    • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
    Patchnames:
    SUSE-SLE-POS-12-SP2-CLIENT-2021-437
    SUSE-SLE-POS-12-SP2-CLIENT-2021-870
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.25.1
    • dlm-kmp-rt >= 4.12.14-10.25.1
    • gfs2-kmp-rt >= 4.12.14-10.25.1
    • kernel-devel-rt >= 4.12.14-10.25.1
    • kernel-rt >= 4.12.14-10.25.1
    • kernel-rt-base >= 4.12.14-10.25.1
    • kernel-rt-devel >= 4.12.14-10.25.1
    • kernel-rt_debug >= 4.12.14-10.25.1
    • kernel-rt_debug-devel >= 4.12.14-10.25.1
    • kernel-source-rt >= 4.12.14-10.25.1
    • kernel-syms-rt >= 4.12.14-10.25.1
    • ocfs2-kmp-rt >= 4.12.14-10.25.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2020-3766
    SUSE Linux Enterprise Real Time 15 SP1
    SUSE Real Time Module 15 SP1
    • cluster-md-kmp-rt >= 4.12.14-14.44.2
    • dlm-kmp-rt >= 4.12.14-14.44.2
    • gfs2-kmp-rt >= 4.12.14-14.44.2
    • kernel-devel-rt >= 4.12.14-14.44.2
    • kernel-rt >= 4.12.14-14.44.2
    • kernel-rt-base >= 4.12.14-14.44.2
    • kernel-rt-devel >= 4.12.14-14.44.2
    • kernel-rt_debug-devel >= 4.12.14-14.44.2
    • kernel-source-rt >= 4.12.14-14.44.2
    • kernel-syms-rt >= 4.12.14-14.44.2
    • ocfs2-kmp-rt >= 4.12.14-14.44.2
    Patchnames:
    SUSE-SLE-Module-RT-15-SP1-2020-3798
    SUSE Linux Enterprise Real Time 15 SP2
    SUSE Real Time Module 15 SP2
    • cluster-md-kmp-rt >= 5.3.18-19.1
    • dlm-kmp-rt >= 5.3.18-19.1
    • gfs2-kmp-rt >= 5.3.18-19.1
    • kernel-devel-rt >= 5.3.18-19.1
    • kernel-rt >= 5.3.18-19.1
    • kernel-rt-devel >= 5.3.18-19.1
    • kernel-rt_debug-devel >= 5.3.18-19.1
    • kernel-source-rt >= 5.3.18-19.1
    • kernel-syms-rt >= 5.3.18-19.1
    • ocfs2-kmp-rt >= 5.3.18-19.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP2-2020-3764
    SUSE Linux Enterprise Real Time 15 SP3
    SUSE Real Time Module 15 SP3
    • cluster-md-kmp-rt >= 5.3.18-8.3.1
    • dlm-kmp-rt >= 5.3.18-8.3.1
    • gfs2-kmp-rt >= 5.3.18-8.3.1
    • kernel-devel-rt >= 5.3.18-8.3.1
    • kernel-rt >= 5.3.18-8.3.1
    • kernel-rt-base >= 4.12.14-14.44.2
    • kernel-rt-devel >= 5.3.18-8.3.1
    • kernel-rt_debug-devel >= 5.3.18-8.3.1
    • kernel-source-rt >= 5.3.18-8.3.1
    • kernel-syms-rt >= 5.3.18-8.3.1
    • ocfs2-kmp-rt >= 5.3.18-8.3.1
    Patchnames:
    SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
    SUSE Real Time Module 15 SP3 GA kernel-rt-5.3.18-8.3.1
    SUSE Real Time Module 15 SP3 GA kernel-rt_debug-5.3.18-8.3.1
    SUSE Real Time Module 15 SP3 GA kernel-source-rt-5.3.18-8.3.1
    SUSE Real Time Module 15 SP3 GA kernel-syms-rt-5.3.18-8.3.1
    SUSE Linux Enterprise Real Time 15 SP4
    SUSE Real Time Module 15 SP4
    • kernel-devel-rt >= 5.3.18-8.3.1
    • kernel-rt-devel >= 5.3.18-8.3.1
    • kernel-rt_debug-devel >= 5.3.18-8.3.1
    • kernel-source-rt >= 5.3.18-8.3.1
    • kernel-syms-rt >= 5.3.18-8.3.1
    Patchnames:
    SUSE Real Time Module 15 SP4 GA kernel-rt-5.3.18-8.13.1
    SUSE Real Time Module 15 SP4 GA kernel-rt_debug-5.3.18-8.13.1
    SUSE Real Time Module 15 SP4 GA kernel-source-rt-5.3.18-8.13.1
    SUSE Real Time Module 15 SP4 GA kernel-syms-rt-5.3.18-8.13.1
    SUSE Linux Enterprise Server 11 SP4-LTSS
    • kernel-bigmem >= 3.0.101-108.120.1
    • kernel-bigmem-base >= 3.0.101-108.120.1
    • kernel-bigmem-devel >= 3.0.101-108.120.1
    • kernel-default >= 3.0.101-108.120.1
    • kernel-default-base >= 3.0.101-108.120.1
    • kernel-default-devel >= 3.0.101-108.120.1
    • kernel-default-man >= 3.0.101-108.120.1
    • kernel-ec2 >= 3.0.101-108.120.1
    • kernel-ec2-base >= 3.0.101-108.120.1
    • kernel-ec2-devel >= 3.0.101-108.120.1
    • kernel-pae >= 3.0.101-108.120.1
    • kernel-pae-base >= 3.0.101-108.120.1
    • kernel-pae-devel >= 3.0.101-108.120.1
    • kernel-ppc64 >= 3.0.101-108.120.1
    • kernel-ppc64-base >= 3.0.101-108.120.1
    • kernel-ppc64-devel >= 3.0.101-108.120.1
    • kernel-source >= 3.0.101-108.120.1
    • kernel-syms >= 3.0.101-108.120.1
    • kernel-trace >= 3.0.101-108.120.1
    • kernel-trace-base >= 3.0.101-108.120.1
    • kernel-trace-devel >= 3.0.101-108.120.1
    • kernel-xen >= 3.0.101-108.120.1
    • kernel-xen-base >= 3.0.101-108.120.1
    • kernel-xen-devel >= 3.0.101-108.120.1
    Patchnames:
    slessp4-kernel-source-14630
    SUSE Linux Enterprise Server 12 SP2-BCL
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-BCL-2021-437
    SUSE Linux Enterprise Server 12 SP2-ESPOS
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    • kgraft-patch-4_4_121-92_129-default >= 9-2.2
    • kgraft-patch-4_4_121-92_135-default >= 7-2.2
    • kgraft-patch-4_4_121-92_138-default >= 7-2.2
    • kgraft-patch-4_4_121-92_141-default >= 6-2.2
    • kgraft-patch-4_4_121-92_146-default >= 4-2.2
    • kgraft-patch-4_4_121-92_149-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-437
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-835
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-836
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-837
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-838
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-839
    SUSE-SLE-SERVER-12-SP2-ESPOS-2021-870
    SUSE Linux Enterprise Server 12 SP2-LTSS
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-default-man >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    • kgraft-patch-4_4_121-92_129-default >= 9-2.2
    • kgraft-patch-4_4_121-92_135-default >= 7-2.2
    • kgraft-patch-4_4_121-92_138-default >= 7-2.2
    • kgraft-patch-4_4_121-92_141-default >= 6-2.2
    • kgraft-patch-4_4_121-92_146-default >= 4-2.2
    • kgraft-patch-4_4_121-92_149-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-2021-437
    SUSE-SLE-SERVER-12-SP2-2021-835
    SUSE-SLE-SERVER-12-SP2-2021-836
    SUSE-SLE-SERVER-12-SP2-2021-837
    SUSE-SLE-SERVER-12-SP2-2021-838
    SUSE-SLE-SERVER-12-SP2-2021-839
    SUSE-SLE-SERVER-12-SP2-2021-870
    SUSE Linux Enterprise Server 12 SP3-BCL
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP3-BCL-2021-452
    SUSE Linux Enterprise Server 12 SP3-ESPOS
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-default-kgraft >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    • kgraft-patch-4_4_180-94_116-default >= 8-2.2
    • kgraft-patch-4_4_180-94_121-default >= 7-2.2
    • kgraft-patch-4_4_180-94_124-default >= 7-2.2
    • kgraft-patch-4_4_180-94_127-default >= 7-2.2
    • kgraft-patch-4_4_180-94_130-default >= 6-2.2
    • kgraft-patch-4_4_180-94_135-default >= 4-2.2
    • kgraft-patch-4_4_180-94_138-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-452
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-828
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-829
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-830
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-831
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-832
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-833
    SUSE-SLE-SERVER-12-SP3-ESPOS-2021-834
    SUSE Linux Enterprise Server 12 SP3-LTSS
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-default-kgraft >= 4.4.180-94.138.1
    • kernel-default-man >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    • kgraft-patch-4_4_180-94_116-default >= 8-2.2
    • kgraft-patch-4_4_180-94_121-default >= 7-2.2
    • kgraft-patch-4_4_180-94_124-default >= 7-2.2
    • kgraft-patch-4_4_180-94_127-default >= 7-2.2
    • kgraft-patch-4_4_180-94_130-default >= 6-2.2
    • kgraft-patch-4_4_180-94_135-default >= 4-2.2
    • kgraft-patch-4_4_180-94_138-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP3-2021-452
    SUSE-SLE-SERVER-12-SP3-2021-828
    SUSE-SLE-SERVER-12-SP3-2021-829
    SUSE-SLE-SERVER-12-SP3-2021-830
    SUSE-SLE-SERVER-12-SP3-2021-831
    SUSE-SLE-SERVER-12-SP3-2021-832
    SUSE-SLE-SERVER-12-SP3-2021-833
    SUSE-SLE-SERVER-12-SP3-2021-834
    SUSE Linux Enterprise Server 12 SP4-ESPOS
    • kernel-default >= 4.12.14-95.68.1
    • kernel-default-base >= 4.12.14-95.68.1
    • kernel-default-devel >= 4.12.14-95.68.1
    • kernel-devel >= 4.12.14-95.68.1
    • kernel-macros >= 4.12.14-95.68.1
    • kernel-source >= 4.12.14-95.68.1
    • kernel-syms >= 4.12.14-95.68.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-ESPOS-2021-434
    SUSE Linux Enterprise Server 12 SP4-LTSS
    • kernel-default >= 4.12.14-95.68.1
    • kernel-default-base >= 4.12.14-95.68.1
    • kernel-default-devel >= 4.12.14-95.68.1
    • kernel-default-man >= 4.12.14-95.68.1
    • kernel-devel >= 4.12.14-95.68.1
    • kernel-macros >= 4.12.14-95.68.1
    • kernel-source >= 4.12.14-95.68.1
    • kernel-syms >= 4.12.14-95.68.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-LTSS-2021-434
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.41.1
    • kernel-azure-base >= 4.12.14-16.41.1
    • kernel-azure-devel >= 4.12.14-16.41.1
    • kernel-default >= 4.12.14-122.57.1
    • kernel-default-base >= 4.12.14-122.57.1
    • kernel-default-devel >= 4.12.14-122.57.1
    • kernel-default-extra >= 4.12.14-122.57.1
    • kernel-default-man >= 4.12.14-122.57.1
    • kernel-devel >= 4.12.14-122.57.1
    • kernel-devel-azure >= 4.12.14-16.41.1
    • kernel-docs >= 4.12.14-122.57.1
    • kernel-macros >= 4.12.14-122.57.1
    • kernel-obs-build >= 4.12.14-122.57.1
    • kernel-source >= 4.12.14-122.57.1
    • kernel-source-azure >= 4.12.14-16.41.1
    • kernel-syms >= 4.12.14-122.57.1
    • kernel-syms-azure >= 4.12.14-16.41.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2021-133
    SUSE-SLE-SERVER-12-SP5-2021-133
    SUSE-SLE-SERVER-12-SP5-2021-98
    SUSE-SLE-WE-12-SP5-2021-133
    SUSE Linux Enterprise Server 15 SP1
    SUSE Linux Enterprise Server for SAP Applications 15 SP1
    • kernel-azure >= 4.12.14-8.58.1
    • kernel-azure-base >= 4.12.14-8.58.1
    • kernel-azure-devel >= 4.12.14-8.58.1
    • kernel-default >= 4.12.14-197.78.1
    • kernel-default-base >= 4.12.14-197.78.1
    • kernel-default-devel >= 4.12.14-197.78.1
    • kernel-default-extra >= 4.12.14-197.78.1
    • kernel-default-man >= 4.12.14-197.78.1
    • kernel-devel >= 4.12.14-197.78.1
    • kernel-devel-azure >= 4.12.14-8.58.1
    • kernel-docs >= 4.12.14-197.78.1
    • kernel-macros >= 4.12.14-197.78.1
    • kernel-obs-build >= 4.12.14-197.78.1
    • kernel-source >= 4.12.14-197.78.1
    • kernel-source-azure >= 4.12.14-8.58.1
    • kernel-syms >= 4.12.14-197.78.1
    • kernel-syms-azure >= 4.12.14-8.58.1
    • reiserfs-kmp-default >= 4.12.14-197.78.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP1-2021-118
    SUSE-SLE-Module-Development-Tools-15-SP1-2021-118
    SUSE-SLE-Module-Legacy-15-SP1-2021-118
    SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97
    SUSE-SLE-Product-WE-15-SP1-2021-118
    SUSE Linux Enterprise Server 15 SP2
    SUSE Linux Enterprise Server for SAP Applications 15 SP2
    • kernel-azure >= 5.3.18-18.32.1
    • kernel-azure-devel >= 5.3.18-18.32.1
    • kernel-default >= 5.3.18-24.46.1
    • kernel-default-base >= 5.3.18-24.46.1.9.19.1
    • kernel-default-devel >= 5.3.18-24.46.1
    • kernel-default-extra >= 5.3.18-24.46.1
    • kernel-devel >= 5.3.18-24.46.1
    • kernel-devel-azure >= 5.3.18-18.32.1
    • kernel-docs >= 5.3.18-24.46.1
    • kernel-macros >= 5.3.18-24.46.1
    • kernel-obs-build >= 5.3.18-24.46.1
    • kernel-preempt >= 5.3.18-24.46.1
    • kernel-preempt-devel >= 5.3.18-24.46.1
    • kernel-source >= 5.3.18-24.46.1
    • kernel-source-azure >= 5.3.18-18.32.1
    • kernel-syms >= 5.3.18-24.46.1
    • kernel-syms-azure >= 5.3.18-18.32.1
    • reiserfs-kmp-default >= 5.3.18-24.46.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP2-2021-117
    SUSE-SLE-Module-Development-Tools-15-SP2-2021-117
    SUSE-SLE-Module-Legacy-15-SP2-2021-117
    SUSE-SLE-Module-Public-Cloud-15-SP2-2021-96
    SUSE-SLE-Product-WE-15-SP2-2021-117
    SUSE Linux Enterprise Server 15 SP3
    SUSE Linux Enterprise Server for SAP Applications 15 SP3
    • kernel-64kb >= 5.3.18-57.3
    • kernel-64kb-devel >= 5.3.18-57.3
    • kernel-azure >= 5.3.18-36.1
    • kernel-azure-base >= 4.12.14-8.58.1
    • kernel-azure-devel >= 5.3.18-36.1
    • kernel-default >= 5.3.18-57.3
    • kernel-default-devel >= 5.3.18-57.3
    • kernel-default-extra >= 5.3.18-57.3
    • kernel-devel >= 5.3.18-57.3
    • kernel-devel-azure >= 5.3.18-36.1
    • kernel-docs >= 5.3.18-57.3
    • kernel-macros >= 5.3.18-57.3
    • kernel-obs-build >= 5.3.18-57.3
    • kernel-preempt >= 5.3.18-57.3
    • kernel-preempt-devel >= 5.3.18-57.3
    • kernel-preempt-extra >= 5.3.18-57.3
    • kernel-source >= 5.3.18-57.3
    • kernel-source-azure >= 5.3.18-36.1
    • kernel-syms >= 5.3.18-57.1
    • kernel-syms-azure >= 5.3.18-36.1
    • kernel-zfcpdump >= 5.3.18-57.3
    • reiserfs-kmp-default >= 5.3.18-57.3
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
    SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
    SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
    SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
    SUSE Linux Enterprise Server 15 SP4
    SUSE Linux Enterprise Server for SAP Applications 15 SP4
    • kernel-64kb >= 5.14.21-150400.22.1
    • kernel-64kb-devel >= 5.14.21-150400.22.1
    • kernel-azure >= 5.14.21-150400.12.1
    • kernel-azure-devel >= 5.14.21-150400.12.1
    • kernel-default >= 5.14.21-150400.22.1
    • kernel-default-devel >= 5.14.21-150400.22.1
    • kernel-default-extra >= 5.14.21-150400.22.1
    • kernel-devel >= 5.14.21-150400.22.1
    • kernel-devel-azure >= 5.14.21-150400.12.1
    • kernel-docs >= 5.14.21-150400.22.1
    • kernel-macros >= 5.14.21-150400.22.1
    • kernel-obs-build >= 5.14.21-150400.22.1
    • kernel-source >= 5.14.21-150400.22.1
    • kernel-source-azure >= 5.14.21-150400.12.1
    • kernel-syms >= 5.14.21-150400.22.1
    • kernel-syms-azure >= 5.14.21-150400.12.1
    • kernel-zfcpdump >= 5.14.21-150400.22.1
    • reiserfs-kmp-default >= 5.14.21-150400.22.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
    SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
    SUSE Linux Enterprise Server 15-LTSS
    • kernel-default >= 4.12.14-150.66.1
    • kernel-default-base >= 4.12.14-150.66.1
    • kernel-default-devel >= 4.12.14-150.66.1
    • kernel-default-man >= 4.12.14-150.66.1
    • kernel-devel >= 4.12.14-150.66.1
    • kernel-docs >= 4.12.14-150.66.1
    • kernel-macros >= 4.12.14-150.66.1
    • kernel-obs-build >= 4.12.14-150.66.1
    • kernel-source >= 4.12.14-150.66.1
    • kernel-syms >= 4.12.14-150.66.1
    • kernel-vanilla-base >= 4.12.14-150.66.1
    • reiserfs-kmp-default >= 4.12.14-150.66.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-2021-438
    SUSE Linux Enterprise Server for SAP Applications 12 SP2
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    • kgraft-patch-4_4_121-92_129-default >= 9-2.2
    • kgraft-patch-4_4_121-92_135-default >= 7-2.2
    • kgraft-patch-4_4_121-92_138-default >= 7-2.2
    • kgraft-patch-4_4_121-92_141-default >= 6-2.2
    • kgraft-patch-4_4_121-92_146-default >= 4-2.2
    • kgraft-patch-4_4_121-92_149-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SAP-12-SP2-2021-437
    SUSE-SLE-SAP-12-SP2-2021-835
    SUSE-SLE-SAP-12-SP2-2021-836
    SUSE-SLE-SAP-12-SP2-2021-837
    SUSE-SLE-SAP-12-SP2-2021-838
    SUSE-SLE-SAP-12-SP2-2021-839
    SUSE-SLE-SAP-12-SP2-2021-870
    SUSE Linux Enterprise Server for SAP Applications 12 SP3
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-default-kgraft >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    • kgraft-patch-4_4_180-94_116-default >= 8-2.2
    • kgraft-patch-4_4_180-94_121-default >= 7-2.2
    • kgraft-patch-4_4_180-94_124-default >= 7-2.2
    • kgraft-patch-4_4_180-94_127-default >= 7-2.2
    • kgraft-patch-4_4_180-94_130-default >= 6-2.2
    • kgraft-patch-4_4_180-94_135-default >= 4-2.2
    • kgraft-patch-4_4_180-94_138-default >= 2-2.2
    Patchnames:
    SUSE-SLE-SAP-12-SP3-2021-452
    SUSE-SLE-SAP-12-SP3-2021-828
    SUSE-SLE-SAP-12-SP3-2021-829
    SUSE-SLE-SAP-12-SP3-2021-830
    SUSE-SLE-SAP-12-SP3-2021-831
    SUSE-SLE-SAP-12-SP3-2021-832
    SUSE-SLE-SAP-12-SP3-2021-833
    SUSE-SLE-SAP-12-SP3-2021-834
    SUSE Linux Enterprise Server for SAP Applications 12 SP4
    • kernel-default >= 4.12.14-95.68.1
    • kernel-default-base >= 4.12.14-95.68.1
    • kernel-default-devel >= 4.12.14-95.68.1
    • kernel-devel >= 4.12.14-95.68.1
    • kernel-macros >= 4.12.14-95.68.1
    • kernel-source >= 4.12.14-95.68.1
    • kernel-syms >= 4.12.14-95.68.1
    Patchnames:
    SUSE-SLE-SAP-12-SP4-2021-434
    SUSE Linux Enterprise Server for SAP Applications 15
    • kernel-default >= 4.12.14-150.66.1
    • kernel-default-base >= 4.12.14-150.66.1
    • kernel-default-devel >= 4.12.14-150.66.1
    • kernel-devel >= 4.12.14-150.66.1
    • kernel-docs >= 4.12.14-150.66.1
    • kernel-macros >= 4.12.14-150.66.1
    • kernel-obs-build >= 4.12.14-150.66.1
    • kernel-source >= 4.12.14-150.66.1
    • kernel-syms >= 4.12.14-150.66.1
    • kernel-vanilla-base >= 4.12.14-150.66.1
    • reiserfs-kmp-default >= 4.12.14-150.66.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-2021-438
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.57.1
    • kernel-obs-build >= 4.12.14-122.57.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2021-133
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.57.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2021-133
    SUSE Linux Enterprise Workstation Extension 15 SP1
    • kernel-default-extra >= 4.12.14-197.78.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP1-2021-118
    SUSE Linux Enterprise Workstation Extension 15 SP2
    • kernel-default-extra >= 5.3.18-24.46.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP2-2021-117
    SUSE Linux Enterprise Workstation Extension 15 SP3
    • kernel-default-extra >= 5.3.18-57.3
    • kernel-preempt-extra >= 5.3.18-57.3
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
    SUSE Linux Enterprise Workstation Extension 15 SP4
    • kernel-default-extra >= 5.14.21-150400.22.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
    SUSE OpenStack Cloud 7
    • kernel-default >= 4.4.121-92.149.1
    • kernel-default-base >= 4.4.121-92.149.1
    • kernel-default-devel >= 4.4.121-92.149.1
    • kernel-default-man >= 4.4.121-92.149.1
    • kernel-devel >= 4.4.121-92.149.1
    • kernel-macros >= 4.4.121-92.149.1
    • kernel-source >= 4.4.121-92.149.1
    • kernel-syms >= 4.4.121-92.149.1
    • kgraft-patch-4_4_121-92_138-default >= 7-2.2
    • kgraft-patch-4_4_121-92_149-default >= 1-3.3.1
    Patchnames:
    SUSE-OpenStack-Cloud-7-2021-437
    SUSE-OpenStack-Cloud-7-2021-870
    SUSE OpenStack Cloud 8
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-default-kgraft >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    • kgraft-patch-4_4_180-94_138-default >= 1-4.3.1
    Patchnames:
    SUSE-OpenStack-Cloud-8-2021-452
    SUSE OpenStack Cloud 9
    • kernel-default >= 4.12.14-95.68.1
    • kernel-default-base >= 4.12.14-95.68.1
    • kernel-default-devel >= 4.12.14-95.68.1
    • kernel-devel >= 4.12.14-95.68.1
    • kernel-macros >= 4.12.14-95.68.1
    • kernel-source >= 4.12.14-95.68.1
    • kernel-syms >= 4.12.14-95.68.1
    Patchnames:
    SUSE-OpenStack-Cloud-9-2021-434
    SUSE OpenStack Cloud Crowbar 8
    • kernel-default >= 4.4.180-94.138.1
    • kernel-default-base >= 4.4.180-94.138.1
    • kernel-default-devel >= 4.4.180-94.138.1
    • kernel-default-kgraft >= 4.4.180-94.138.1
    • kernel-devel >= 4.4.180-94.138.1
    • kernel-macros >= 4.4.180-94.138.1
    • kernel-source >= 4.4.180-94.138.1
    • kernel-syms >= 4.4.180-94.138.1
    • kgraft-patch-4_4_180-94_138-default >= 1-4.3.1
    Patchnames:
    SUSE-OpenStack-Cloud-Crowbar-8-2021-452
    SUSE OpenStack Cloud Crowbar 9
    • kernel-default >= 4.12.14-95.68.1
    • kernel-default-base >= 4.12.14-95.68.1
    • kernel-default-devel >= 4.12.14-95.68.1
    • kernel-devel >= 4.12.14-95.68.1
    • kernel-macros >= 4.12.14-95.68.1
    • kernel-source >= 4.12.14-95.68.1
    • kernel-syms >= 4.12.14-95.68.1
    Patchnames:
    SUSE-OpenStack-Cloud-Crowbar-9-2021-434
    openSUSE Leap 15.1
    • kernel-debug >= 4.12.14-lp151.28.91.1
    • kernel-debug-base >= 4.12.14-lp151.28.91.1
    • kernel-debug-devel >= 4.12.14-lp151.28.91.1
    • kernel-default >= 4.12.14-lp151.28.91.1
    • kernel-default-base >= 4.12.14-lp151.28.91.1
    • kernel-default-devel >= 4.12.14-lp151.28.91.1
    • kernel-devel >= 4.12.14-lp151.28.91.1
    • kernel-docs >= 4.12.14-lp151.28.91.1
    • kernel-docs-html >= 4.12.14-lp151.28.91.1
    • kernel-kvmsmall >= 4.12.14-lp151.28.91.1
    • kernel-kvmsmall-base >= 4.12.14-lp151.28.91.1
    • kernel-kvmsmall-devel >= 4.12.14-lp151.28.91.1
    • kernel-macros >= 4.12.14-lp151.28.91.1
    • kernel-obs-build >= 4.12.14-lp151.28.91.1
    • kernel-obs-qa >= 4.12.14-lp151.28.91.1
    • kernel-source >= 4.12.14-lp151.28.91.1
    • kernel-source-vanilla >= 4.12.14-lp151.28.91.1
    • kernel-syms >= 4.12.14-lp151.28.91.1
    • kernel-vanilla >= 4.12.14-lp151.28.91.1
    • kernel-vanilla-base >= 4.12.14-lp151.28.91.1
    • kernel-vanilla-devel >= 4.12.14-lp151.28.91.1
    Patchnames:
    openSUSE-2021-75
    openSUSE Leap 15.2
    • cluster-md-kmp-rt >= 5.3.18-lp152.3.5.1
    • cluster-md-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    • dlm-kmp-rt >= 5.3.18-lp152.3.5.1
    • dlm-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    • gfs2-kmp-rt >= 5.3.18-lp152.3.5.1
    • gfs2-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    • kernel-debug >= 5.3.18-lp152.60.1
    • kernel-debug-devel >= 5.3.18-lp152.60.1
    • kernel-default >= 5.3.18-lp152.60.1
    • kernel-default-devel >= 5.3.18-lp152.60.1
    • kernel-devel >= 5.3.18-lp152.60.1
    • kernel-devel-rt >= 5.3.18-lp152.3.5.1
    • kernel-docs >= 5.3.18-lp152.60.1
    • kernel-docs-html >= 5.3.18-lp152.60.1
    • kernel-kvmsmall >= 5.3.18-lp152.60.1
    • kernel-kvmsmall-devel >= 5.3.18-lp152.60.1
    • kernel-macros >= 5.3.18-lp152.60.1
    • kernel-obs-build >= 5.3.18-lp152.60.1
    • kernel-obs-qa >= 5.3.18-lp152.60.1
    • kernel-preempt >= 5.3.18-lp152.60.1
    • kernel-preempt-devel >= 5.3.18-lp152.60.1
    • kernel-rt >= 5.3.18-lp152.3.5.1
    • kernel-rt-devel >= 5.3.18-lp152.3.5.1
    • kernel-rt-extra >= 5.3.18-lp152.3.5.1
    • kernel-rt_debug >= 5.3.18-lp152.3.5.1
    • kernel-rt_debug-devel >= 5.3.18-lp152.3.5.1
    • kernel-rt_debug-extra >= 5.3.18-lp152.3.5.1
    • kernel-source >= 5.3.18-lp152.60.1
    • kernel-source-rt >= 5.3.18-lp152.3.5.1
    • kernel-source-vanilla >= 5.3.18-lp152.60.1
    • kernel-syms >= 5.3.18-lp152.60.1
    • kernel-syms-rt >= 5.3.18-lp152.3.5.1
    • kselftests-kmp-rt >= 5.3.18-lp152.3.5.1
    • kselftests-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    • ocfs2-kmp-rt >= 5.3.18-lp152.3.5.1
    • ocfs2-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    • reiserfs-kmp-rt >= 5.3.18-lp152.3.5.1
    • reiserfs-kmp-rt_debug >= 5.3.18-lp152.3.5.1
    Patchnames:
    openSUSE-2021-242
    openSUSE-2021-60
    openSUSE Leap 15.3
    • kernel-64kb >= 5.3.18-57.3
    • kernel-64kb-extra >= 5.3.18-57.3
    • kernel-64kb-optional >= 5.3.18-57.3
    • kernel-default >= 5.3.18-57.3
    • kernel-default-extra >= 5.3.18-57.3
    • kernel-default-optional >= 5.3.18-57.3
    • kernel-kvmsmall >= 5.3.18-57.3
    • kernel-preempt >= 5.3.18-57.3
    • kernel-preempt-extra >= 5.3.18-57.3
    • kernel-preempt-optional >= 5.3.18-57.3
    Patchnames:
    openSUSE Leap 15.3 GA kernel-64kb-5.3.18-57.3
    openSUSE Leap 15.4
    • kernel-64kb >= 5.14.21-150400.22.1
    • kernel-64kb-extra >= 5.14.21-150400.22.1
    • kernel-64kb-optional >= 5.14.21-150400.22.1
    • kernel-default >= 5.14.21-150400.22.1
    • kernel-default-extra >= 5.14.21-150400.22.1
    • kernel-default-optional >= 5.14.21-150400.22.1
    • kernel-kvmsmall >= 5.14.21-150400.22.1
    Patchnames:
    openSUSE Leap 15.4 GA kernel-64kb-5.14.21-150400.22.1


    First public cloud image revisions this CVE is fixed in:


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-azure Released
    SUSE Enterprise Storage 7.1 kernel-default Already fixed
    SUSE Enterprise Storage 7.1 kernel-source Already fixed
    SUSE Enterprise Storage 7.1 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_10 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_11 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_12 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_13 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_14 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_15 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_3 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_4 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_5 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_6 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_7 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_8 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_9 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Already fixed
    SUSE Linux Enterprise Micro 5.1 kernel-rt Already fixed
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Already fixed
    SUSE Linux Enterprise Micro 5.2 kernel-default Already fixed
    SUSE Linux Enterprise Micro 5.2 kernel-rt Already fixed
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Already fixed
    SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default Not affected
    SUSE Manager Proxy 4.3 kernel-source Not affected
    SUSE Manager Proxy 4.3 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Already fixed
    SUSE Manager Server 4.3 kernel-default Not affected
    SUSE Manager Server 4.3 kernel-source Not affected
    SUSE Manager Server 4.3 kernel-source-azure Already fixed
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-vanilla Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-vanilla Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_9 Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP2 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP2 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source-azure Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Already fixed
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Released
    HPE Helion OpenStack 8 kernel-source Released
    HPE Helion OpenStack 8 kernel-source-azure Affected
    HPE Helion OpenStack 8 kernel-syms Released
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_31 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_32 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_33 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_34 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_35 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_36 Affected
    HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE CaaS Platform 4.0 kernel-default Affected
    SUSE CaaS Platform 4.0 kernel-source Affected
    SUSE CaaS Platform 4.0 kernel-source-azure Unsupported
    SUSE CaaS Platform 4.5 kernel-default Released
    SUSE CaaS Platform 4.5 kernel-source Released
    SUSE Enterprise Storage 5 kernel-default Released
    SUSE Enterprise Storage 5 kernel-source Released
    SUSE Enterprise Storage 5 kernel-source-azure Unsupported
    SUSE Enterprise Storage 5 kernel-syms Released
    SUSE Enterprise Storage 5 kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE Enterprise Storage 6 kernel-azure Released
    SUSE Enterprise Storage 6 kernel-default Released
    SUSE Enterprise Storage 6 kernel-docs Released
    SUSE Enterprise Storage 6 kernel-obs-build Released
    SUSE Enterprise Storage 6 kernel-source Released
    SUSE Enterprise Storage 6 kernel-source-azure Released
    SUSE Enterprise Storage 6 kernel-syms Released
    SUSE Enterprise Storage 6 kernel-syms-azure Released
    SUSE Enterprise Storage 6 kernel-zfcpdump Released
    SUSE Enterprise Storage 7 kernel-azure Released
    SUSE Enterprise Storage 7 kernel-default Released
    SUSE Enterprise Storage 7 kernel-default-base Released
    SUSE Enterprise Storage 7 kernel-docs Released
    SUSE Enterprise Storage 7 kernel-obs-build Released
    SUSE Enterprise Storage 7 kernel-preempt Released
    SUSE Enterprise Storage 7 kernel-source Released
    SUSE Enterprise Storage 7 kernel-source-azure Released
    SUSE Enterprise Storage 7 kernel-syms Released
    SUSE Enterprise Storage 7 kernel-syms-azure Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP1 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP3 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_12 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_13 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_14 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_15 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_16 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_17 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_19 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_20 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_21 Released
    SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_22 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_10 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_11 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_12 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_13 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_14 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_15 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_16 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_17 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_19 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_20 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_21 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_9 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Released
    SUSE Linux Enterprise Micro 5.0 kernel-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Already fixed
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_36 Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_39 Released
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Released
    SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Released
    SUSE Linux Enterprise Real Time 12 SP4 kernel-source-rt Unsupported
    SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP1 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP1 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-default Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
    SUSE Linux Enterprise Server 11 SP1 kernel-default Released
    SUSE Linux Enterprise Server 11 SP1 kernel-source Released
    SUSE Linux Enterprise Server 11 SP3 kernel-default Released
    SUSE Linux Enterprise Server 11 SP3 kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Unsupported
    SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Released
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_34 Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_35 Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_36 Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_37 Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_38 Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_39 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_34 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_35 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_36 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_37 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_38 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_39 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_31 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_32 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_33 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_34 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_35 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_36 Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_31 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_32 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_33 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_34 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_35 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_36 Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 kernel-source Affected
    SUSE Linux Enterprise Server 15 kernel-source-azure Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP1 kernel-default Released
    SUSE Linux Enterprise Server 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP1 kernel-source Released
    SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP1 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP1 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Already fixed
    SUSE Linux Enterprise Server 15-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15-LTSS kernel-vanilla Released
    SUSE Linux Enterprise Server 15-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_34 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_35 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_36 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_37 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_38 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_39 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_31 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_32 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_33 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_34 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_35 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_36 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
    SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-azure Released
    SUSE Manager Proxy 4.0 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-docs Released
    SUSE Manager Proxy 4.0 kernel-obs-build Released
    SUSE Manager Proxy 4.0 kernel-source Released
    SUSE Manager Proxy 4.0 kernel-source-azure Released
    SUSE Manager Proxy 4.0 kernel-syms Released
    SUSE Manager Proxy 4.0 kernel-syms-azure Released
    SUSE Manager Proxy 4.0 kernel-zfcpdump Released
    SUSE Manager Proxy 4.1 kernel-azure Released
    SUSE Manager Proxy 4.1 kernel-default Released
    SUSE Manager Proxy 4.1 kernel-default-base Released
    SUSE Manager Proxy 4.1 kernel-docs Released
    SUSE Manager Proxy 4.1 kernel-obs-build Released
    SUSE Manager Proxy 4.1 kernel-preempt Released
    SUSE Manager Proxy 4.1 kernel-source Released
    SUSE Manager Proxy 4.1 kernel-source-azure Released
    SUSE Manager Proxy 4.1 kernel-syms Released
    SUSE Manager Proxy 4.1 kernel-syms-azure Released
    SUSE Manager Proxy 4.2 kernel-azure Released
    SUSE Manager Proxy 4.2 kernel-default Already fixed
    SUSE Manager Proxy 4.2 kernel-source Already fixed
    SUSE Manager Proxy 4.2 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.0 kernel-azure Released
    SUSE Manager Retail Branch Server 4.0 kernel-default Released
    SUSE Manager Retail Branch Server 4.0 kernel-docs Released
    SUSE Manager Retail Branch Server 4.0 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.0 kernel-source Released
    SUSE Manager Retail Branch Server 4.0 kernel-source-azure Released
    SUSE Manager Retail Branch Server 4.0 kernel-syms Released
    SUSE Manager Retail Branch Server 4.0 kernel-syms-azure Released
    SUSE Manager Retail Branch Server 4.0 kernel-zfcpdump Released
    SUSE Manager Retail Branch Server 4.1 kernel-azure Released
    SUSE Manager Retail Branch Server 4.1 kernel-default Released
    SUSE Manager Retail Branch Server 4.1 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.1 kernel-docs Released
    SUSE Manager Retail Branch Server 4.1 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.1 kernel-preempt Released
    SUSE Manager Retail Branch Server 4.1 kernel-source Released
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
    SUSE Manager Retail Branch Server 4.1 kernel-syms Released
    SUSE Manager Retail Branch Server 4.1 kernel-syms-azure Released
    SUSE Manager Retail Branch Server 4.2 kernel-azure Released
    SUSE Manager Retail Branch Server 4.2 kernel-default Already fixed
    SUSE Manager Retail Branch Server 4.2 kernel-source Already fixed
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Already fixed
    SUSE Manager Server 4.0 kernel-azure Released
    SUSE Manager Server 4.0 kernel-default Released
    SUSE Manager Server 4.0 kernel-docs Released
    SUSE Manager Server 4.0 kernel-obs-build Released
    SUSE Manager Server 4.0 kernel-source Released
    SUSE Manager Server 4.0 kernel-source-azure Released
    SUSE Manager Server 4.0 kernel-syms Released
    SUSE Manager Server 4.0 kernel-syms-azure Released
    SUSE Manager Server 4.0 kernel-zfcpdump Released
    SUSE Manager Server 4.1 kernel-azure Released
    SUSE Manager Server 4.1 kernel-default Released
    SUSE Manager Server 4.1 kernel-default-base Released
    SUSE Manager Server 4.1 kernel-docs Released
    SUSE Manager Server 4.1 kernel-obs-build Released
    SUSE Manager Server 4.1 kernel-preempt Released
    SUSE Manager Server 4.1 kernel-source Released
    SUSE Manager Server 4.1 kernel-source-azure Released
    SUSE Manager Server 4.1 kernel-syms Released
    SUSE Manager Server 4.1 kernel-syms-azure Released
    SUSE Manager Server 4.2 kernel-azure Released
    SUSE Manager Server 4.2 kernel-default Already fixed
    SUSE Manager Server 4.2 kernel-source Already fixed
    SUSE Manager Server 4.2 kernel-source-azure Already fixed
    SUSE OpenStack Cloud 7 kernel-default Released
    SUSE OpenStack Cloud 7 kernel-source Released
    SUSE OpenStack Cloud 7 kernel-syms Released
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_34 Affected
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_35 Affected
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_36 Released
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_37 Affected
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_38 Affected
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_39 Released
    SUSE OpenStack Cloud 8 kernel-default Released
    SUSE OpenStack Cloud 8 kernel-source Released
    SUSE OpenStack Cloud 8 kernel-source-azure Affected
    SUSE OpenStack Cloud 8 kernel-syms Released
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_31 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_32 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_33 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_34 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_35 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_36 Affected
    SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE OpenStack Cloud 9 kernel-default Released
    SUSE OpenStack Cloud 9 kernel-source Released
    SUSE OpenStack Cloud 9 kernel-source-azure Affected
    SUSE OpenStack Cloud 9 kernel-syms Released
    SUSE OpenStack Cloud Crowbar 8 kernel-default Released
    SUSE OpenStack Cloud Crowbar 8 kernel-source Released
    SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_31 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_32 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_33 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_34 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_35 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_36 Affected
    SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_37 Released
    SUSE OpenStack Cloud Crowbar 9 kernel-default Released
    SUSE OpenStack Cloud Crowbar 9 kernel-source Released
    SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-syms Released
    SUSE Real Time Module 15 SP1 kernel-rt Released
    SUSE Real Time Module 15 SP1 kernel-rt_debug Released
    SUSE Real Time Module 15 SP1 kernel-source-rt Released
    SUSE Real Time Module 15 SP1 kernel-syms-rt Released
    SUSE Real Time Module 15 SP2 kernel-rt Released
    SUSE Real Time Module 15 SP2 kernel-rt_debug Released
    SUSE Real Time Module 15 SP2 kernel-source-rt Released
    SUSE Real Time Module 15 SP2 kernel-syms-rt Released
    SUSE Real Time Module 15 SP3 kernel-rt Released
    SUSE Real Time Module 15 SP3 kernel-rt_debug Released
    SUSE Real Time Module 15 SP3 kernel-source-rt Released
    SUSE Real Time Module 15 SP3 kernel-syms-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt_debug Released
    SUSE Real Time Module 15 SP4 kernel-source-rt Released
    SUSE Real Time Module 15 SP4 kernel-syms-rt Released


    SUSE Timeline for this CVE

    CVE page created: Thu Dec 3 05:59:42 2020
    CVE page last modified: Thu Feb 22 21:40:08 2024