Upstream information

CVE-2023-0590 at MITRE

Description

A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact None High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1207795 [RESOLVED / FIXED], 1207822 [IN_PROGRESS], 1211495 [NEW], 1211833 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
  • kernel-rt >= 5.14.21-150400.15.11.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.7.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • kernel-default >= 5.3.18-150300.59.115.2
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.46.1
Container suse/sle-micro/kvm-5.5:latest
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
Container suse/sle-micro/rt-5.5:latest
  • kernel-rt >= 5.14.21-150500.13.5.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.156.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.130.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.156.1
  • dlm-kmp-default >= 4.12.14-122.156.1
  • gfs2-kmp-default >= 4.12.14-122.156.1
  • kernel-default >= 4.12.14-122.156.1
  • ocfs2-kmp-default >= 4.12.14-122.156.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-150100.197.142.1
  • dlm-kmp-default >= 4.12.14-150100.197.142.1
  • gfs2-kmp-default >= 4.12.14-150100.197.142.1
  • kernel-default >= 4.12.14-150100.197.142.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.142.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
  • kernel-default >= 5.3.18-150200.24.145.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.145.1
  • dlm-kmp-default >= 5.3.18-150200.24.145.1
  • gfs2-kmp-default >= 5.3.18-150200.24.145.1
  • kernel-default >= 5.3.18-150200.24.145.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.145.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.115.2
  • dlm-kmp-default >= 5.3.18-150300.59.115.2
  • gfs2-kmp-default >= 5.3.18-150300.59.115.2
  • kernel-default >= 5.3.18-150300.59.115.2
  • ocfs2-kmp-default >= 5.3.18-150300.59.115.2
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
  • kernel-azure >= 5.14.21-150400.14.40.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
  • dlm-kmp-default >= 5.14.21-150400.24.46.1
  • gfs2-kmp-default >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.3.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
SUSE CaaS Platform 4.0
  • kernel-default >= 4.12.14-150100.197.142.1
  • kernel-default-base >= 4.12.14-150100.197.142.1
  • kernel-default-devel >= 4.12.14-150100.197.142.1
  • kernel-devel >= 4.12.14-150100.197.142.1
  • kernel-docs >= 4.12.14-150100.197.142.1
  • kernel-macros >= 4.12.14-150100.197.142.1
  • kernel-obs-build >= 4.12.14-150100.197.142.1
  • kernel-source >= 4.12.14-150100.197.142.1
  • kernel-syms >= 4.12.14-150100.197.142.1
  • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-1848
SUSE-SUSE-CAASP-4.0-2023-768
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.115.2
  • kernel-64kb-devel >= 5.3.18-150300.59.115.2
  • kernel-default >= 5.3.18-150300.59.115.2
  • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
  • kernel-default-devel >= 5.3.18-150300.59.115.2
  • kernel-devel >= 5.3.18-150300.59.115.2
  • kernel-docs >= 5.3.18-150300.59.115.2
  • kernel-macros >= 5.3.18-150300.59.115.2
  • kernel-obs-build >= 5.3.18-150300.59.115.2
  • kernel-preempt >= 5.3.18-150300.59.115.2
  • kernel-preempt-devel >= 5.3.18-150300.59.115.2
  • kernel-source >= 5.3.18-150300.59.115.2
  • kernel-syms >= 5.3.18-150300.59.115.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.115.2
Patchnames:
SUSE-Storage-7.1-2023-780
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-150200.24.145.1
  • kernel-default-base >= 5.3.18-150200.24.145.1.150200.9.69.1
  • kernel-default-devel >= 5.3.18-150200.24.145.1
  • kernel-devel >= 5.3.18-150200.24.145.1
  • kernel-docs >= 5.3.18-150200.24.145.1
  • kernel-macros >= 5.3.18-150200.24.145.1
  • kernel-obs-build >= 5.3.18-150200.24.145.1
  • kernel-preempt >= 5.3.18-150200.24.145.1
  • kernel-preempt-devel >= 5.3.18-150200.24.145.1
  • kernel-source >= 5.3.18-150200.24.145.1
  • kernel-syms >= 5.3.18-150200.24.145.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.145.1
Patchnames:
SUSE-Storage-7-2023-778
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-513.5.1.el8_9
  • kernel >= 4.18.0-513.5.1.el8_9
  • kernel-abi-stablelists >= 4.18.0-513.5.1.el8_9
  • kernel-core >= 4.18.0-513.5.1.el8_9
  • kernel-cross-headers >= 4.18.0-513.5.1.el8_9
  • kernel-debug >= 4.18.0-513.5.1.el8_9
  • kernel-debug-core >= 4.18.0-513.5.1.el8_9
  • kernel-debug-devel >= 4.18.0-513.5.1.el8_9
  • kernel-debug-modules >= 4.18.0-513.5.1.el8_9
  • kernel-debug-modules-extra >= 4.18.0-513.5.1.el8_9
  • kernel-devel >= 4.18.0-513.5.1.el8_9
  • kernel-doc >= 4.18.0-513.5.1.el8_9
  • kernel-headers >= 4.18.0-513.5.1.el8_9
  • kernel-modules >= 4.18.0-513.5.1.el8_9
  • kernel-modules-extra >= 4.18.0-513.5.1.el8_9
  • kernel-tools >= 4.18.0-513.5.1.el8_9
  • kernel-tools-libs >= 4.18.0-513.5.1.el8_9
  • kernel-tools-libs-devel >= 4.18.0-513.5.1.el8_9
  • perf >= 4.18.0-513.5.1.el8_9
  • python3-perf >= 4.18.0-513.5.1.el8_9
Patchnames:
RHSA-2023:7077
SUSE Liberty Linux 9
  • bpftool >= 7.0.0-284.11.1.el9_2
  • kernel >= 5.14.0-284.11.1.el9_2
  • kernel-abi-stablelists >= 5.14.0-284.11.1.el9_2
  • kernel-core >= 5.14.0-284.11.1.el9_2
  • kernel-cross-headers >= 5.14.0-284.11.1.el9_2
  • kernel-debug >= 5.14.0-284.11.1.el9_2
  • kernel-debug-core >= 5.14.0-284.11.1.el9_2
  • kernel-debug-devel >= 5.14.0-284.11.1.el9_2
  • kernel-debug-devel-matched >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules-core >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules-extra >= 5.14.0-284.11.1.el9_2
  • kernel-debug-uki-virt >= 5.14.0-284.11.1.el9_2
  • kernel-devel >= 5.14.0-284.11.1.el9_2
  • kernel-devel-matched >= 5.14.0-284.11.1.el9_2
  • kernel-doc >= 5.14.0-284.11.1.el9_2
  • kernel-headers >= 5.14.0-284.11.1.el9_2
  • kernel-modules >= 5.14.0-284.11.1.el9_2
  • kernel-modules-core >= 5.14.0-284.11.1.el9_2
  • kernel-modules-extra >= 5.14.0-284.11.1.el9_2
  • kernel-tools >= 5.14.0-284.11.1.el9_2
  • kernel-tools-libs >= 5.14.0-284.11.1.el9_2
  • kernel-tools-libs-devel >= 5.14.0-284.11.1.el9_2
  • kernel-uki-virt >= 5.14.0-284.11.1.el9_2
  • perf >= 5.14.0-284.11.1.el9_2
  • python3-perf >= 5.14.0-284.11.1.el9_2
  • rtla >= 5.14.0-284.11.1.el9_2
Patchnames:
RHSA-2023:2458
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-default-extra >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE-SLE-Product-WE-15-SP4-2023-433
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-default-extra >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Product-WE-15-SP5-2023-2871
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.125.1
  • dlm-kmp-default >= 4.12.14-95.125.1
  • drbd >= 9.0.14+git.62f906cf-4.26.2
  • drbd-kmp-default >= 9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2
  • gfs2-kmp-default >= 4.12.14-95.125.1
  • ocfs2-kmp-default >= 4.12.14-95.125.1
Patchnames:
SUSE-SLE-HA-12-SP4-2023-2232
SUSE-SLE-HA-12-SP4-2023-852
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.156.1
  • dlm-kmp-default >= 4.12.14-122.156.1
  • gfs2-kmp-default >= 4.12.14-122.156.1
  • ocfs2-kmp-default >= 4.12.14-122.156.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-1803
SUSE-SLE-HA-12-SP5-2023-634
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-150100.197.142.1
  • dlm-kmp-default >= 4.12.14-150100.197.142.1
  • gfs2-kmp-default >= 4.12.14-150100.197.142.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.142.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2023-1848
SUSE-SLE-Product-HA-15-SP1-2023-768
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.145.1
  • dlm-kmp-default >= 5.3.18-150200.24.145.1
  • gfs2-kmp-default >= 5.3.18-150200.24.145.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.145.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-778
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.115.2
  • dlm-kmp-default >= 5.3.18-150300.59.115.2
  • gfs2-kmp-default >= 5.3.18-150300.59.115.2
  • ocfs2-kmp-default >= 5.3.18-150300.59.115.2
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-780
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
  • dlm-kmp-default >= 5.14.21-150400.24.46.1
  • gfs2-kmp-default >= 5.14.21-150400.24.46.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-433
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-2871
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • kernel-default >= 4.12.14-150100.197.142.1
  • kernel-default-base >= 4.12.14-150100.197.142.1
  • kernel-default-devel >= 4.12.14-150100.197.142.1
  • kernel-devel >= 4.12.14-150100.197.142.1
  • kernel-docs >= 4.12.14-150100.197.142.1
  • kernel-macros >= 4.12.14-150100.197.142.1
  • kernel-obs-build >= 4.12.14-150100.197.142.1
  • kernel-source >= 4.12.14-150100.197.142.1
  • kernel-syms >= 4.12.14-150100.197.142.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1848
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-768
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.145.1
  • kernel-default-base >= 5.3.18-150200.24.145.1.150200.9.69.1
  • kernel-default-devel >= 5.3.18-150200.24.145.1
  • kernel-devel >= 5.3.18-150200.24.145.1
  • kernel-docs >= 5.3.18-150200.24.145.1
  • kernel-macros >= 5.3.18-150200.24.145.1
  • kernel-obs-build >= 5.3.18-150200.24.145.1
  • kernel-preempt >= 5.3.18-150200.24.145.1
  • kernel-preempt-devel >= 5.3.18-150200.24.145.1
  • kernel-source >= 5.3.18-150200.24.145.1
  • kernel-syms >= 5.3.18-150200.24.145.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-778
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kernel-64kb >= 5.3.18-150300.59.115.2
  • kernel-64kb-devel >= 5.3.18-150300.59.115.2
  • kernel-default >= 5.3.18-150300.59.115.2
  • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
  • kernel-default-devel >= 5.3.18-150300.59.115.2
  • kernel-devel >= 5.3.18-150300.59.115.2
  • kernel-docs >= 5.3.18-150300.59.115.2
  • kernel-macros >= 5.3.18-150300.59.115.2
  • kernel-obs-build >= 5.3.18-150300.59.115.2
  • kernel-preempt >= 5.3.18-150300.59.115.2
  • kernel-preempt-devel >= 5.3.18-150300.59.115.2
  • kernel-source >= 5.3.18-150300.59.115.2
  • kernel-syms >= 5.3.18-150300.59.115.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.115.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-780
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.115.2
  • kernel-64kb-devel >= 5.3.18-150300.59.115.2
  • kernel-default >= 5.3.18-150300.59.115.2
  • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
  • kernel-default-devel >= 5.3.18-150300.59.115.2
  • kernel-devel >= 5.3.18-150300.59.115.2
  • kernel-docs >= 5.3.18-150300.59.115.2
  • kernel-macros >= 5.3.18-150300.59.115.2
  • kernel-obs-build >= 5.3.18-150300.59.115.2
  • kernel-preempt >= 5.3.18-150300.59.115.2
  • kernel-preempt-devel >= 5.3.18-150300.59.115.2
  • kernel-source >= 5.3.18-150300.59.115.2
  • kernel-syms >= 5.3.18-150300.59.115.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.115.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-780
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.46.1
  • kernel-64kb-devel >= 5.14.21-150400.24.46.1
  • kernel-azure >= 5.14.21-150400.14.40.1
  • kernel-azure-devel >= 5.14.21-150400.14.40.1
  • kernel-default >= 5.14.21-150400.24.46.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150400.24.46.1
  • kernel-devel >= 5.14.21-150400.24.46.1
  • kernel-devel-azure >= 5.14.21-150400.14.40.1
  • kernel-docs >= 5.14.21-150400.24.46.2
  • kernel-macros >= 5.14.21-150400.24.46.1
  • kernel-obs-build >= 5.14.21-150400.24.46.1
  • kernel-source >= 5.14.21-150400.24.46.1
  • kernel-source-azure >= 5.14.21-150400.14.40.1
  • kernel-syms >= 5.14.21-150400.24.46.1
  • kernel-syms-azure >= 5.14.21-150400.14.40.1
  • kernel-zfcpdump >= 5.14.21-150400.24.46.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-433
SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
SUSE-SLE-Module-Legacy-15-SP4-2023-433
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1608
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Module-Legacy-15-SP5-2023-2871
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
SUSE Linux Enterprise Live Patching 12 SP4
  • kernel-default-kgraft >= 4.12.14-95.125.1
  • kernel-default-kgraft-devel >= 4.12.14-95.125.1
  • kgraft-patch-4_12_14-95_102-default >= 9-2.2
  • kgraft-patch-4_12_14-95_105-default >= 9-2.2
  • kgraft-patch-4_12_14-95_108-default >= 7-2.2
  • kgraft-patch-4_12_14-95_111-default >= 6-2.2
  • kgraft-patch-4_12_14-95_114-default >= 4-2.2
  • kgraft-patch-4_12_14-95_117-default >= 3-2.2
  • kgraft-patch-4_12_14-95_99-default >= 11-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2023-1971
SUSE-SLE-Live-Patching-12-SP4-2023-1982
SUSE-SLE-Live-Patching-12-SP4-2023-2007
SUSE-SLE-Live-Patching-12-SP4-2023-2023
SUSE-SLE-Live-Patching-12-SP4-2023-2024
SUSE-SLE-Live-Patching-12-SP4-2023-2025
SUSE-SLE-Live-Patching-12-SP4-2023-2030
SUSE-SLE-Live-Patching-12-SP4-2023-2232
SUSE-SLE-Live-Patching-12-SP4-2023-852
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.156.1
  • kernel-default-kgraft-devel >= 4.12.14-122.156.1
  • kgraft-patch-4_12_14-122_121-default >= 12-2.2
  • kgraft-patch-4_12_14-122_124-default >= 11-2.2
  • kgraft-patch-4_12_14-122_127-default >= 9-2.2
  • kgraft-patch-4_12_14-122_130-default >= 9-2.2
  • kgraft-patch-4_12_14-122_133-default >= 7-2.2
  • kgraft-patch-4_12_14-122_136-default >= 6-2.2
  • kgraft-patch-4_12_14-122_139-default >= 5-2.2
  • kgraft-patch-4_12_14-122_144-default >= 4-2.2
  • kgraft-patch-4_12_14-122_147-default >= 3-2.2
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2023-1803
SUSE-SLE-Live-Patching-12-SP5-2023-1973
SUSE-SLE-Live-Patching-12-SP5-2023-1974
SUSE-SLE-Live-Patching-12-SP5-2023-1980
SUSE-SLE-Live-Patching-12-SP5-2023-1983
SUSE-SLE-Live-Patching-12-SP5-2023-1984
SUSE-SLE-Live-Patching-12-SP5-2023-2009
SUSE-SLE-Live-Patching-12-SP5-2023-2011
SUSE-SLE-Live-Patching-12-SP5-2023-2014
SUSE-SLE-Live-Patching-12-SP5-2023-2020
SUSE-SLE-Live-Patching-12-SP5-2023-634
SUSE Linux Enterprise Live Patching 15 SP1
  • kernel-livepatch-4_12_14-150100_197_114-default >= 11-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_117-default >= 9-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_120-default >= 9-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_123-default >= 6-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_126-default >= 6-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_131-default >= 4-150100.2.2
  • kernel-livepatch-4_12_14-150100_197_134-default >= 3-150100.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP1-2023-1848
SUSE-SLE-Module-Live-Patching-15-SP1-2023-1985
SUSE-SLE-Module-Live-Patching-15-SP1-2023-1987
SUSE-SLE-Module-Live-Patching-15-SP1-2023-1988
SUSE-SLE-Module-Live-Patching-15-SP1-2023-1989
SUSE-SLE-Module-Live-Patching-15-SP1-2023-2018
SUSE-SLE-Module-Live-Patching-15-SP1-2023-2019
SUSE-SLE-Module-Live-Patching-15-SP1-2023-2021
SUSE-SLE-Module-Live-Patching-15-SP1-2023-768
SUSE Linux Enterprise Live Patching 15 SP2
  • kernel-livepatch-5_3_18-150200_24_115-default >= 13-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_126-default >= 10-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_129-default >= 7-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_134-default >= 7-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_139-default >= 4-150200.2.2
  • kernel-livepatch-5_3_18-150200_24_142-default >= 3-150200.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1990
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1995
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1996
SUSE-SLE-Module-Live-Patching-15-SP2-2023-2005
SUSE-SLE-Module-Live-Patching-15-SP2-2023-2012
SUSE-SLE-Module-Live-Patching-15-SP2-2023-2016
SUSE-SLE-Module-Live-Patching-15-SP2-2023-778
SUSE Linux Enterprise Live Patching 15 SP3
  • kernel-livepatch-5_3_18-150300_59_101-default >= 6-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_106-default >= 4-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_109-default >= 4-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_112-default >= 3-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_68-default >= 14-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_71-default >= 13-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_76-default >= 12-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_87-default >= 11-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_90-default >= 10-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_93-default >= 9-150300.2.2
  • kernel-livepatch-5_3_18-150300_59_98-default >= 7-150300.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1997
SUSE-SLE-Module-Live-Patching-15-SP3-2023-1998
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2001
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2004
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2006
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2008
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2010
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2013
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2015
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2026
SUSE-SLE-Module-Live-Patching-15-SP3-2023-2029
SUSE-SLE-Module-Live-Patching-15-SP3-2023-780
SUSE Linux Enterprise Live Patching 15 SP4
  • kernel-livepatch-5_14_21-150400_15_5-rt >= 5-150400.2.2
  • kernel-livepatch-5_14_21-150400_15_8-rt >= 4-150400.2.2
  • kernel-livepatch-5_14_21-150400_22-default >= 13-150400.13.2
  • kernel-livepatch-5_14_21-150400_24_11-default >= 10-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_18-default >= 10-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_21-default >= 9-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_28-default >= 7-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_33-default >= 6-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_38-default >= 5-150400.2.2
  • kernel-livepatch-5_14_21-150400_24_41-default >= 4-150400.2.2
Patchnames:
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1975
SUSE-SLE-Module-Live-Patching-15-SP4-2023-1976
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2017
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2022
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2031
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2035
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2036
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2037
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2043
SUSE-SLE-Module-Live-Patching-15-SP4-2023-2045
SUSE-SLE-Module-Live-Patching-15-SP4-2023-433
SUSE-SLE-Module-Live-Patching-15-SP4-2023-488
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2023-2809
    SUSE-SLE-Module-Live-Patching-15-SP5-2023-2871
    SUSE Linux Enterprise Micro 5.1
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-rt >= 5.3.18-150300.121.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.1-2023-779
    SUSE-SUSE-MicroOS-5.1-2023-780
    SUSE Linux Enterprise Micro 5.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-rt >= 5.3.18-150300.121.1
    Patchnames:
    SUSE-SUSE-MicroOS-5.2-2023-779
    SUSE-SUSE-MicroOS-5.2-2023-780
    SUSE Linux Enterprise Micro 5.3
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    SUSE-SLE-Micro-5.3-2023-433
    SUSE-SLE-Micro-5.3-2023-488
    SUSE Linux Enterprise Micro 5.4
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
    SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
    SUSE Linux Enterprise Module for Basesystem 15 SP4
    • kernel-64kb >= 5.14.21-150400.24.46.1
    • kernel-64kb-devel >= 5.14.21-150400.24.46.1
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-devel >= 5.14.21-150400.24.46.1
    • kernel-devel >= 5.14.21-150400.24.46.1
    • kernel-macros >= 5.14.21-150400.24.46.1
    • kernel-zfcpdump >= 5.14.21-150400.24.46.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP4-2023-433
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.7.1
    • kernel-64kb-devel >= 5.14.21-150500.55.7.1
    • kernel-default >= 5.14.21-150500.55.7.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-devel >= 5.14.21-150500.55.7.1
    • kernel-devel >= 5.14.21-150500.55.7.1
    • kernel-macros >= 5.14.21-150500.55.7.1
    • kernel-zfcpdump >= 5.14.21-150500.55.7.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
    SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
    SUSE Linux Enterprise Module for Development Tools 15 SP4
    • kernel-docs >= 5.14.21-150400.24.46.2
    • kernel-obs-build >= 5.14.21-150400.24.46.1
    • kernel-source >= 5.14.21-150400.24.46.1
    • kernel-syms >= 5.14.21-150400.24.46.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.7.1
    • kernel-obs-build >= 5.14.21-150500.55.7.1
    • kernel-source >= 5.14.21-150500.55.7.1
    • kernel-syms >= 5.14.21-150500.55.7.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
    SUSE Linux Enterprise Module for Legacy 15 SP4
    • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP4-2023-433
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP5-2023-2871
    SUSE Linux Enterprise Module for Public Cloud 15 SP4
    • kernel-azure >= 5.14.21-150400.14.40.1
    • kernel-azure-devel >= 5.14.21-150400.14.40.1
    • kernel-devel-azure >= 5.14.21-150400.14.40.1
    • kernel-source-azure >= 5.14.21-150400.14.40.1
    • kernel-syms-azure >= 5.14.21-150400.14.40.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1608
    SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.3.1
    • kernel-azure-devel >= 5.14.21-150500.33.3.1
    • kernel-devel-azure >= 5.14.21-150500.33.3.1
    • kernel-source-azure >= 5.14.21-150500.33.3.1
    • kernel-syms-azure >= 5.14.21-150500.33.3.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.115.1
    • dlm-kmp-rt >= 4.12.14-10.115.1
    • gfs2-kmp-rt >= 4.12.14-10.115.1
    • kernel-devel-rt >= 4.12.14-10.115.1
    • kernel-rt >= 4.12.14-10.115.1
    • kernel-rt-base >= 4.12.14-10.115.1
    • kernel-rt-devel >= 4.12.14-10.115.1
    • kernel-rt_debug >= 4.12.14-10.115.1
    • kernel-rt_debug-devel >= 4.12.14-10.115.1
    • kernel-source-rt >= 4.12.14-10.115.1
    • kernel-syms-rt >= 4.12.14-10.115.1
    • ocfs2-kmp-rt >= 4.12.14-10.115.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2023-485
    SUSE Linux Enterprise Real Time 15 SP3
    • cluster-md-kmp-rt >= 5.3.18-150300.121.1
    • dlm-kmp-rt >= 5.3.18-150300.121.1
    • gfs2-kmp-rt >= 5.3.18-150300.121.1
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-devel-rt >= 5.3.18-150300.121.1
    • kernel-docs >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-obs-build >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    • kernel-preempt-devel >= 5.3.18-150300.59.115.2
    • kernel-rt >= 5.3.18-150300.121.1
    • kernel-rt-devel >= 5.3.18-150300.121.1
    • kernel-rt_debug-devel >= 5.3.18-150300.121.1
    • kernel-source >= 5.3.18-150300.59.115.2
    • kernel-source-rt >= 5.3.18-150300.121.1
    • kernel-syms >= 5.3.18-150300.59.115.1
    • kernel-syms-rt >= 5.3.18-150300.121.1
    • ocfs2-kmp-rt >= 5.3.18-150300.121.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP3-2023-779
    SUSE-SLE-Product-RT-15-SP3-2023-780
    SUSE Linux Enterprise Real Time 15 SP4
    SUSE Real Time Module 15 SP4
    • cluster-md-kmp-rt >= 5.14.21-150400.15.11.1
    • dlm-kmp-rt >= 5.14.21-150400.15.11.1
    • gfs2-kmp-rt >= 5.14.21-150400.15.11.1
    • kernel-devel-rt >= 5.14.21-150400.15.11.1
    • kernel-rt >= 5.14.21-150400.15.11.1
    • kernel-rt-devel >= 5.14.21-150400.15.11.1
    • kernel-rt_debug >= 5.14.21-150400.15.11.1
    • kernel-rt_debug-devel >= 5.14.21-150400.15.11.1
    • kernel-source-rt >= 5.14.21-150400.15.11.1
    • kernel-syms-rt >= 5.14.21-150400.15.11.1
    • ocfs2-kmp-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP4-2023-488
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
    • dlm-kmp-rt >= 5.14.21-150500.13.5.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
    • kernel-devel-rt >= 5.14.21-150500.13.5.1
    • kernel-rt >= 5.14.21-150500.13.5.1
    • kernel-rt-devel >= 5.14.21-150500.13.5.1
    • kernel-rt-vdso >= 5.14.21-150500.13.5.1
    • kernel-rt_debug >= 5.14.21-150500.13.5.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
    • kernel-source-rt >= 5.14.21-150500.13.5.1
    • kernel-syms-rt >= 5.14.21-150500.13.5.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2023-2809
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE
    • kernel-default >= 3.0.101-108.141.1
    • kernel-default-base >= 3.0.101-108.141.1
    • kernel-default-devel >= 3.0.101-108.141.1
    • kernel-ec2 >= 3.0.101-108.141.1
    • kernel-ec2-base >= 3.0.101-108.141.1
    • kernel-ec2-devel >= 3.0.101-108.141.1
    • kernel-source >= 3.0.101-108.141.1
    • kernel-syms >= 3.0.101-108.141.1
    • kernel-trace >= 3.0.101-108.141.1
    • kernel-trace-base >= 3.0.101-108.141.1
    • kernel-trace-devel >= 3.0.101-108.141.1
    • kernel-xen >= 3.0.101-108.141.1
    • kernel-xen-base >= 3.0.101-108.141.1
    • kernel-xen-devel >= 3.0.101-108.141.1
    Patchnames:
    SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-2506
    SUSE Linux Enterprise Server 12 SP2-BCL
    • kernel-default >= 4.4.121-92.205.1
    • kernel-default-base >= 4.4.121-92.205.1
    • kernel-default-devel >= 4.4.121-92.205.1
    • kernel-devel >= 4.4.121-92.205.1
    • kernel-macros >= 4.4.121-92.205.1
    • kernel-source >= 4.4.121-92.205.1
    • kernel-syms >= 4.4.121-92.205.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-BCL-2023-2805
    SUSE-SLE-SERVER-12-SP2-BCL-2023-767
    SUSE Linux Enterprise Server 12 SP4-ESPOS
    • kernel-default >= 4.12.14-95.125.1
    • kernel-default-base >= 4.12.14-95.125.1
    • kernel-default-devel >= 4.12.14-95.125.1
    • kernel-devel >= 4.12.14-95.125.1
    • kernel-macros >= 4.12.14-95.125.1
    • kernel-source >= 4.12.14-95.125.1
    • kernel-syms >= 4.12.14-95.125.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2232
    SUSE-SLE-SERVER-12-SP4-ESPOS-2023-852
    SUSE Linux Enterprise Server 12 SP4-LTSS
    • kernel-default >= 4.12.14-95.125.1
    • kernel-default-base >= 4.12.14-95.125.1
    • kernel-default-devel >= 4.12.14-95.125.1
    • kernel-default-man >= 4.12.14-95.125.1
    • kernel-devel >= 4.12.14-95.125.1
    • kernel-macros >= 4.12.14-95.125.1
    • kernel-source >= 4.12.14-95.125.1
    • kernel-syms >= 4.12.14-95.125.1
    Patchnames:
    SUSE-SLE-SERVER-12-SP4-LTSS-2023-2232
    SUSE-SLE-SERVER-12-SP4-LTSS-2023-852
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.130.1
    • kernel-azure-base >= 4.12.14-16.130.1
    • kernel-azure-devel >= 4.12.14-16.130.1
    • kernel-default >= 4.12.14-122.156.1
    • kernel-default-base >= 4.12.14-122.156.1
    • kernel-default-devel >= 4.12.14-122.156.1
    • kernel-default-extra >= 4.12.14-122.156.1
    • kernel-default-man >= 4.12.14-122.156.1
    • kernel-devel >= 4.12.14-122.156.1
    • kernel-devel-azure >= 4.12.14-16.130.1
    • kernel-docs >= 4.12.14-122.156.1
    • kernel-macros >= 4.12.14-122.156.1
    • kernel-obs-build >= 4.12.14-122.156.1
    • kernel-source >= 4.12.14-122.156.1
    • kernel-source-azure >= 4.12.14-16.130.1
    • kernel-syms >= 4.12.14-122.156.1
    • kernel-syms-azure >= 4.12.14-16.130.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2023-1803
    SUSE-SLE-SDK-12-SP5-2023-634
    SUSE-SLE-SERVER-12-SP5-2023-1801
    SUSE-SLE-SERVER-12-SP5-2023-1803
    SUSE-SLE-SERVER-12-SP5-2023-618
    SUSE-SLE-SERVER-12-SP5-2023-634
    SUSE-SLE-WE-12-SP5-2023-1803
    SUSE-SLE-WE-12-SP5-2023-634
    SUSE Linux Enterprise Server 15 SP1-LTSS
    • kernel-default >= 4.12.14-150100.197.142.1
    • kernel-default-base >= 4.12.14-150100.197.142.1
    • kernel-default-devel >= 4.12.14-150100.197.142.1
    • kernel-default-man >= 4.12.14-150100.197.142.1
    • kernel-devel >= 4.12.14-150100.197.142.1
    • kernel-docs >= 4.12.14-150100.197.142.1
    • kernel-macros >= 4.12.14-150100.197.142.1
    • kernel-obs-build >= 4.12.14-150100.197.142.1
    • kernel-source >= 4.12.14-150100.197.142.1
    • kernel-syms >= 4.12.14-150100.197.142.1
    • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1848
    SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-768
    SUSE Linux Enterprise Server 15 SP2-LTSS
    • kernel-default >= 5.3.18-150200.24.145.1
    • kernel-default-base >= 5.3.18-150200.24.145.1.150200.9.69.1
    • kernel-default-devel >= 5.3.18-150200.24.145.1
    • kernel-devel >= 5.3.18-150200.24.145.1
    • kernel-docs >= 5.3.18-150200.24.145.1
    • kernel-macros >= 5.3.18-150200.24.145.1
    • kernel-obs-build >= 5.3.18-150200.24.145.1
    • kernel-preempt >= 5.3.18-150200.24.145.1
    • kernel-preempt-devel >= 5.3.18-150200.24.145.1
    • kernel-source >= 5.3.18-150200.24.145.1
    • kernel-syms >= 5.3.18-150200.24.145.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.145.1
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-778
    SUSE Linux Enterprise Server 15 SP3-LTSS
    • kernel-64kb >= 5.3.18-150300.59.115.2
    • kernel-64kb-devel >= 5.3.18-150300.59.115.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-docs >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-obs-build >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    • kernel-preempt-devel >= 5.3.18-150300.59.115.2
    • kernel-source >= 5.3.18-150300.59.115.2
    • kernel-syms >= 5.3.18-150300.59.115.1
    • kernel-zfcpdump >= 5.3.18-150300.59.115.2
    • reiserfs-kmp-default >= 5.3.18-150300.59.115.2
    Patchnames:
    SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-780
    SUSE Linux Enterprise Server 15 SP4
    SUSE Linux Enterprise Server for SAP Applications 15 SP4
    • kernel-64kb >= 5.14.21-150400.24.46.1
    • kernel-64kb-devel >= 5.14.21-150400.24.46.1
    • kernel-azure >= 5.14.21-150400.14.40.1
    • kernel-azure-devel >= 5.14.21-150400.14.40.1
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-devel >= 5.14.21-150400.24.46.1
    • kernel-default-extra >= 5.14.21-150400.24.46.1
    • kernel-devel >= 5.14.21-150400.24.46.1
    • kernel-devel-azure >= 5.14.21-150400.14.40.1
    • kernel-docs >= 5.14.21-150400.24.46.2
    • kernel-macros >= 5.14.21-150400.24.46.1
    • kernel-obs-build >= 5.14.21-150400.24.46.1
    • kernel-source >= 5.14.21-150400.24.46.1
    • kernel-source-azure >= 5.14.21-150400.14.40.1
    • kernel-syms >= 5.14.21-150400.24.46.1
    • kernel-syms-azure >= 5.14.21-150400.14.40.1
    • kernel-zfcpdump >= 5.14.21-150400.24.46.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP4-2023-433
    SUSE-SLE-Module-Development-Tools-15-SP4-2023-433
    SUSE-SLE-Module-Legacy-15-SP4-2023-433
    SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1608
    SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774
    SUSE-SLE-Product-WE-15-SP4-2023-433
    SUSE Linux Enterprise Server 15 SP5
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.7.1
    • kernel-64kb-devel >= 5.14.21-150500.55.7.1
    • kernel-azure >= 5.14.21-150500.33.3.1
    • kernel-azure-devel >= 5.14.21-150500.33.3.1
    • kernel-default >= 5.14.21-150500.55.7.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-devel >= 5.14.21-150500.55.7.1
    • kernel-default-extra >= 5.14.21-150500.55.7.1
    • kernel-devel >= 5.14.21-150500.55.7.1
    • kernel-devel-azure >= 5.14.21-150500.33.3.1
    • kernel-docs >= 5.14.21-150500.55.7.1
    • kernel-macros >= 5.14.21-150500.55.7.1
    • kernel-obs-build >= 5.14.21-150500.55.7.1
    • kernel-source >= 5.14.21-150500.55.7.1
    • kernel-source-azure >= 5.14.21-150500.33.3.1
    • kernel-syms >= 5.14.21-150500.55.7.1
    • kernel-syms-azure >= 5.14.21-150500.33.3.1
    • kernel-zfcpdump >= 5.14.21-150500.55.7.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
    SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
    SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
    SUSE-SLE-Module-Legacy-15-SP5-2023-2871
    SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
    SUSE-SLE-Product-WE-15-SP5-2023-2871
    SUSE Linux Enterprise Server for SAP Applications 12 SP4
    • kernel-default >= 4.12.14-95.125.1
    • kernel-default-base >= 4.12.14-95.125.1
    • kernel-default-devel >= 4.12.14-95.125.1
    • kernel-devel >= 4.12.14-95.125.1
    • kernel-macros >= 4.12.14-95.125.1
    • kernel-source >= 4.12.14-95.125.1
    • kernel-syms >= 4.12.14-95.125.1
    Patchnames:
    SUSE-SLE-SAP-12-SP4-2023-2232
    SUSE-SLE-SAP-12-SP4-2023-852
    SUSE Linux Enterprise Server for SAP Applications 15 SP1
    • kernel-default >= 4.12.14-150100.197.142.1
    • kernel-default-base >= 4.12.14-150100.197.142.1
    • kernel-default-devel >= 4.12.14-150100.197.142.1
    • kernel-devel >= 4.12.14-150100.197.142.1
    • kernel-docs >= 4.12.14-150100.197.142.1
    • kernel-macros >= 4.12.14-150100.197.142.1
    • kernel-obs-build >= 4.12.14-150100.197.142.1
    • kernel-source >= 4.12.14-150100.197.142.1
    • kernel-syms >= 4.12.14-150100.197.142.1
    • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1848
    SUSE-SLE-Product-SLES_SAP-15-SP1-2023-768
    SUSE Linux Enterprise Server for SAP Applications 15 SP2
    • kernel-default >= 5.3.18-150200.24.145.1
    • kernel-default-base >= 5.3.18-150200.24.145.1.150200.9.69.1
    • kernel-default-devel >= 5.3.18-150200.24.145.1
    • kernel-devel >= 5.3.18-150200.24.145.1
    • kernel-docs >= 5.3.18-150200.24.145.1
    • kernel-macros >= 5.3.18-150200.24.145.1
    • kernel-obs-build >= 5.3.18-150200.24.145.1
    • kernel-preempt >= 5.3.18-150200.24.145.1
    • kernel-preempt-devel >= 5.3.18-150200.24.145.1
    • kernel-source >= 5.3.18-150200.24.145.1
    • kernel-syms >= 5.3.18-150200.24.145.1
    • reiserfs-kmp-default >= 5.3.18-150200.24.145.1
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP2-2023-778
    SUSE Linux Enterprise Server for SAP Applications 15 SP3
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-docs >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-obs-build >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    • kernel-preempt-devel >= 5.3.18-150300.59.115.2
    • kernel-source >= 5.3.18-150300.59.115.2
    • kernel-syms >= 5.3.18-150300.59.115.1
    • reiserfs-kmp-default >= 5.3.18-150300.59.115.2
    Patchnames:
    SUSE-SLE-Product-SLES_SAP-15-SP3-2023-780
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.156.1
    • kernel-obs-build >= 4.12.14-122.156.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2023-1803
    SUSE-SLE-SDK-12-SP5-2023-634
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.156.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2023-1803
    SUSE-SLE-WE-12-SP5-2023-634
    SUSE Linux Enterprise Workstation Extension 15 SP4
    • kernel-default-extra >= 5.14.21-150400.24.46.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP4-2023-433
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.7.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP5-2023-2871
    SUSE Manager Proxy 4.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-780
    SUSE Manager Retail Branch Server 4.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-780
    SUSE Manager Server 4.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel >= 5.3.18-150300.59.115.2
    • kernel-devel >= 5.3.18-150300.59.115.2
    • kernel-macros >= 5.3.18-150300.59.115.2
    • kernel-preempt >= 5.3.18-150300.59.115.2
    • kernel-zfcpdump >= 5.3.18-150300.59.115.2
    Patchnames:
    SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-780
    SUSE OpenStack Cloud 9
    • kernel-default >= 4.12.14-95.125.1
    • kernel-default-base >= 4.12.14-95.125.1
    • kernel-default-devel >= 4.12.14-95.125.1
    • kernel-devel >= 4.12.14-95.125.1
    • kernel-macros >= 4.12.14-95.125.1
    • kernel-source >= 4.12.14-95.125.1
    • kernel-syms >= 4.12.14-95.125.1
    Patchnames:
    SUSE-OpenStack-Cloud-9-2023-2232
    SUSE-OpenStack-Cloud-9-2023-852
    SUSE OpenStack Cloud Crowbar 9
    • kernel-default >= 4.12.14-95.125.1
    • kernel-default-base >= 4.12.14-95.125.1
    • kernel-default-devel >= 4.12.14-95.125.1
    • kernel-devel >= 4.12.14-95.125.1
    • kernel-macros >= 4.12.14-95.125.1
    • kernel-source >= 4.12.14-95.125.1
    • kernel-syms >= 4.12.14-95.125.1
    Patchnames:
    SUSE-OpenStack-Cloud-Crowbar-9-2023-2232
    SUSE-OpenStack-Cloud-Crowbar-9-2023-852
    SUSE Real Time Module 15 SP3
    • cluster-md-kmp-rt >= 5.3.18-150300.121.1
    • dlm-kmp-rt >= 5.3.18-150300.121.1
    • gfs2-kmp-rt >= 5.3.18-150300.121.1
    • kernel-devel-rt >= 5.3.18-150300.121.1
    • kernel-rt >= 5.3.18-150300.121.1
    • kernel-rt-devel >= 5.3.18-150300.121.1
    • kernel-rt_debug-devel >= 5.3.18-150300.121.1
    • kernel-source-rt >= 5.3.18-150300.121.1
    • kernel-syms-rt >= 5.3.18-150300.121.1
    • ocfs2-kmp-rt >= 5.3.18-150300.121.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP3-2023-779
    openSUSE Leap 15.4
    • cluster-md-kmp-64kb >= 5.14.21-150400.24.46.1
    • cluster-md-kmp-azure >= 5.14.21-150400.14.40.1
    • cluster-md-kmp-default >= 5.14.21-150400.24.46.1
    • cluster-md-kmp-rt >= 5.14.21-150400.15.11.1
    • dlm-kmp-64kb >= 5.14.21-150400.24.46.1
    • dlm-kmp-azure >= 5.14.21-150400.14.40.1
    • dlm-kmp-default >= 5.14.21-150400.24.46.1
    • dlm-kmp-rt >= 5.14.21-150400.15.11.1
    • dtb-al >= 5.3.18-150300.59.115.1
    • dtb-allwinner >= 5.14.21-150400.24.46.1
    • dtb-altera >= 5.14.21-150400.24.46.1
    • dtb-amazon >= 5.14.21-150400.24.46.1
    • dtb-amd >= 5.14.21-150400.24.46.1
    • dtb-amlogic >= 5.14.21-150400.24.46.1
    • dtb-apm >= 5.14.21-150400.24.46.1
    • dtb-apple >= 5.14.21-150400.24.46.1
    • dtb-arm >= 5.14.21-150400.24.46.1
    • dtb-broadcom >= 5.14.21-150400.24.46.1
    • dtb-cavium >= 5.14.21-150400.24.46.1
    • dtb-exynos >= 5.14.21-150400.24.46.1
    • dtb-freescale >= 5.14.21-150400.24.46.1
    • dtb-hisilicon >= 5.14.21-150400.24.46.1
    • dtb-lg >= 5.14.21-150400.24.46.1
    • dtb-marvell >= 5.14.21-150400.24.46.1
    • dtb-mediatek >= 5.14.21-150400.24.46.1
    • dtb-nvidia >= 5.14.21-150400.24.46.1
    • dtb-qcom >= 5.14.21-150400.24.46.1
    • dtb-renesas >= 5.14.21-150400.24.46.1
    • dtb-rockchip >= 5.14.21-150400.24.46.1
    • dtb-socionext >= 5.14.21-150400.24.46.1
    • dtb-sprd >= 5.14.21-150400.24.46.1
    • dtb-xilinx >= 5.14.21-150400.24.46.1
    • dtb-zte >= 5.3.18-150300.59.115.1
    • gfs2-kmp-64kb >= 5.14.21-150400.24.46.1
    • gfs2-kmp-azure >= 5.14.21-150400.14.40.1
    • gfs2-kmp-default >= 5.14.21-150400.24.46.1
    • gfs2-kmp-rt >= 5.14.21-150400.15.11.1
    • kernel-64kb >= 5.14.21-150400.24.46.1
    • kernel-64kb-devel >= 5.14.21-150400.24.46.1
    • kernel-64kb-extra >= 5.14.21-150400.24.46.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.46.1
    • kernel-64kb-optional >= 5.14.21-150400.24.46.1
    • kernel-azure >= 5.14.21-150400.14.40.1
    • kernel-azure-devel >= 5.14.21-150400.14.40.1
    • kernel-azure-extra >= 5.14.21-150400.14.40.1
    • kernel-azure-livepatch-devel >= 5.14.21-150400.14.40.1
    • kernel-azure-optional >= 5.14.21-150400.14.40.1
    • kernel-debug >= 5.14.21-150400.24.46.1
    • kernel-debug-base >= 4.12.14-150100.197.142.1
    • kernel-debug-devel >= 5.14.21-150400.24.46.1
    • kernel-debug-livepatch-devel >= 5.14.21-150400.24.46.1
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-base-rebuild >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-default-devel >= 5.14.21-150400.24.46.1
    • kernel-default-extra >= 5.14.21-150400.24.46.1
    • kernel-default-livepatch >= 5.14.21-150400.24.46.1
    • kernel-default-livepatch-devel >= 5.14.21-150400.24.46.1
    • kernel-default-man >= 4.12.14-150100.197.142.1
    • kernel-default-optional >= 5.14.21-150400.24.46.1
    • kernel-devel >= 5.14.21-150400.24.46.1
    • kernel-devel-azure >= 5.14.21-150400.14.40.1
    • kernel-devel-rt >= 5.14.21-150400.15.11.1
    • kernel-docs >= 5.14.21-150400.24.46.2
    • kernel-docs-html >= 5.14.21-150400.24.46.2
    • kernel-kvmsmall >= 5.14.21-150400.24.46.1
    • kernel-kvmsmall-base >= 4.12.14-150100.197.142.1
    • kernel-kvmsmall-devel >= 5.14.21-150400.24.46.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.46.1
    • kernel-macros >= 5.14.21-150400.24.46.1
    • kernel-obs-build >= 5.14.21-150400.24.46.1
    • kernel-obs-qa >= 5.14.21-150400.24.46.1
    • kernel-rt >= 5.14.21-150400.15.11.1
    • kernel-rt-devel >= 5.14.21-150400.15.11.1
    • kernel-rt_debug >= 5.14.21-150400.15.11.1
    • kernel-rt_debug-devel >= 5.14.21-150400.15.11.1
    • kernel-source >= 5.14.21-150400.24.46.1
    • kernel-source-azure >= 5.14.21-150400.14.40.1
    • kernel-source-rt >= 5.14.21-150400.15.11.1
    • kernel-source-vanilla >= 5.14.21-150400.24.46.1
    • kernel-syms >= 5.14.21-150400.24.46.1
    • kernel-syms-azure >= 5.14.21-150400.14.40.1
    • kernel-syms-rt >= 5.14.21-150400.15.11.1
    • kernel-vanilla >= 4.12.14-150100.197.142.1
    • kernel-vanilla-base >= 4.12.14-150100.197.142.1
    • kernel-vanilla-devel >= 4.12.14-150100.197.142.1
    • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.142.1
    • kernel-zfcpdump >= 5.14.21-150400.24.46.1
    • kernel-zfcpdump-man >= 4.12.14-150100.197.142.1
    • kselftests-kmp-64kb >= 5.14.21-150400.24.46.1
    • kselftests-kmp-azure >= 5.14.21-150400.14.40.1
    • kselftests-kmp-default >= 5.14.21-150400.24.46.1
    • ocfs2-kmp-64kb >= 5.14.21-150400.24.46.1
    • ocfs2-kmp-azure >= 5.14.21-150400.14.40.1
    • ocfs2-kmp-default >= 5.14.21-150400.24.46.1
    • ocfs2-kmp-rt >= 5.14.21-150400.15.11.1
    • reiserfs-kmp-64kb >= 5.14.21-150400.24.46.1
    • reiserfs-kmp-azure >= 5.14.21-150400.14.40.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.46.1
    Patchnames:
    openSUSE-SLE-15.4-2023-1608
    openSUSE-SLE-15.4-2023-1848
    openSUSE-SLE-15.4-2023-433
    openSUSE-SLE-15.4-2023-488
    openSUSE-SLE-15.4-2023-768
    openSUSE-SLE-15.4-2023-774
    openSUSE-SLE-15.4-2023-780
    openSUSE Leap 15.5
    • cluster-md-kmp-64kb >= 5.14.21-150500.55.7.1
    • cluster-md-kmp-azure >= 5.14.21-150500.33.3.1
    • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
    • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
    • dlm-kmp-64kb >= 5.14.21-150500.55.7.1
    • dlm-kmp-azure >= 5.14.21-150500.33.3.1
    • dlm-kmp-default >= 5.14.21-150500.55.7.1
    • dlm-kmp-rt >= 5.14.21-150500.13.5.1
    • dtb-allwinner >= 5.14.21-150500.55.7.1
    • dtb-altera >= 5.14.21-150500.55.7.1
    • dtb-amazon >= 5.14.21-150500.55.7.1
    • dtb-amd >= 5.14.21-150500.55.7.1
    • dtb-amlogic >= 5.14.21-150500.55.7.1
    • dtb-apm >= 5.14.21-150500.55.7.1
    • dtb-apple >= 5.14.21-150500.55.7.1
    • dtb-arm >= 5.14.21-150500.55.7.1
    • dtb-broadcom >= 5.14.21-150500.55.7.1
    • dtb-cavium >= 5.14.21-150500.55.7.1
    • dtb-exynos >= 5.14.21-150500.55.7.1
    • dtb-freescale >= 5.14.21-150500.55.7.1
    • dtb-hisilicon >= 5.14.21-150500.55.7.1
    • dtb-lg >= 5.14.21-150500.55.7.1
    • dtb-marvell >= 5.14.21-150500.55.7.1
    • dtb-mediatek >= 5.14.21-150500.55.7.1
    • dtb-nvidia >= 5.14.21-150500.55.7.1
    • dtb-qcom >= 5.14.21-150500.55.7.1
    • dtb-renesas >= 5.14.21-150500.55.7.1
    • dtb-rockchip >= 5.14.21-150500.55.7.1
    • dtb-socionext >= 5.14.21-150500.55.7.1
    • dtb-sprd >= 5.14.21-150500.55.7.1
    • dtb-xilinx >= 5.14.21-150500.55.7.1
    • gfs2-kmp-64kb >= 5.14.21-150500.55.7.1
    • gfs2-kmp-azure >= 5.14.21-150500.33.3.1
    • gfs2-kmp-default >= 5.14.21-150500.55.7.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
    • kernel-64kb >= 5.14.21-150500.55.7.1
    • kernel-64kb-devel >= 5.14.21-150500.55.7.1
    • kernel-64kb-extra >= 5.14.21-150500.55.7.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.7.1
    • kernel-64kb-optional >= 5.14.21-150500.55.7.1
    • kernel-azure >= 5.14.21-150500.33.3.1
    • kernel-azure-devel >= 5.14.21-150500.33.3.1
    • kernel-azure-extra >= 5.14.21-150500.33.3.1
    • kernel-azure-livepatch-devel >= 5.14.21-150500.33.3.1
    • kernel-azure-optional >= 5.14.21-150500.33.3.1
    • kernel-azure-vdso >= 5.14.21-150500.33.3.1
    • kernel-debug >= 5.14.21-150500.55.7.1
    • kernel-debug-devel >= 5.14.21-150500.55.7.1
    • kernel-debug-livepatch-devel >= 5.14.21-150500.55.7.1
    • kernel-debug-vdso >= 5.14.21-150500.55.7.1
    • kernel-default >= 5.14.21-150500.55.7.1
    • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
    • kernel-default-base-rebuild >= 5.14.21-150500.55.7.1.150500.6.2.5
    • kernel-default-devel >= 5.14.21-150500.55.7.1
    • kernel-default-extra >= 5.14.21-150500.55.7.1
    • kernel-default-livepatch >= 5.14.21-150500.55.7.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.7.1
    • kernel-default-optional >= 5.14.21-150500.55.7.1
    • kernel-default-vdso >= 5.14.21-150500.55.7.1
    • kernel-devel >= 5.14.21-150500.55.7.1
    • kernel-devel-azure >= 5.14.21-150500.33.3.1
    • kernel-devel-rt >= 5.14.21-150500.13.5.1
    • kernel-docs >= 5.14.21-150500.55.7.1
    • kernel-docs-html >= 5.14.21-150500.55.7.1
    • kernel-kvmsmall >= 5.14.21-150500.55.7.1
    • kernel-kvmsmall-devel >= 5.14.21-150500.55.7.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.7.1
    • kernel-kvmsmall-vdso >= 5.14.21-150500.55.7.1
    • kernel-macros >= 5.14.21-150500.55.7.1
    • kernel-obs-build >= 5.14.21-150500.55.7.1
    • kernel-obs-qa >= 5.14.21-150500.55.7.1
    • kernel-rt >= 5.14.21-150500.13.5.1
    • kernel-rt-devel >= 5.14.21-150500.13.5.1
    • kernel-rt-extra >= 5.14.21-150500.13.5.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.5.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.5.1
    • kernel-rt-optional >= 5.14.21-150500.13.5.1
    • kernel-rt-vdso >= 5.14.21-150500.13.5.1
    • kernel-rt_debug >= 5.14.21-150500.13.5.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.5.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
    • kernel-source >= 5.14.21-150500.55.7.1
    • kernel-source-azure >= 5.14.21-150500.33.3.1
    • kernel-source-rt >= 5.14.21-150500.13.5.1
    • kernel-source-vanilla >= 5.14.21-150500.55.7.1
    • kernel-syms >= 5.14.21-150500.55.7.1
    • kernel-syms-azure >= 5.14.21-150500.33.3.1
    • kernel-syms-rt >= 5.14.21-150500.13.5.1
    • kernel-zfcpdump >= 5.14.21-150500.55.7.1
    • kselftests-kmp-64kb >= 5.14.21-150500.55.7.1
    • kselftests-kmp-azure >= 5.14.21-150500.33.3.1
    • kselftests-kmp-default >= 5.14.21-150500.55.7.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.5.1
    • ocfs2-kmp-64kb >= 5.14.21-150500.55.7.1
    • ocfs2-kmp-azure >= 5.14.21-150500.33.3.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
    • reiserfs-kmp-64kb >= 5.14.21-150500.55.7.1
    • reiserfs-kmp-azure >= 5.14.21-150500.33.3.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.5.1
    Patchnames:
    openSUSE-SLE-15.5-2023-2646
    openSUSE-SLE-15.5-2023-2809
    openSUSE-SLE-15.5-2023-2871
    openSUSE Leap Micro 5.2
    • kernel-default >= 5.3.18-150300.59.115.2
    • kernel-default-base >= 5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-rt >= 5.3.18-150300.121.1
    Patchnames:
    openSUSE-Leap-Micro-5.2-2023-779
    openSUSE-Leap-Micro-5.2-2023-780
    openSUSE Leap Micro 5.3
    • kernel-default >= 5.14.21-150400.24.46.1
    • kernel-default-base >= 5.14.21-150400.24.46.1.150400.24.17.3
    • kernel-rt >= 5.14.21-150400.15.11.1
    Patchnames:
    openSUSE-Leap-Micro-5.3-2023-433
    openSUSE-Leap-Micro-5.3-2023-488


    First public cloud image revisions this CVE is fixed in:


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Already fixed
    SLES15-SP5-CHOST-BYOS-Azure kernel-default Already fixed
    SLES15-SP5-CHOST-BYOS-EC2 kernel-default Already fixed
    SLES15-SP5-CHOST-BYOS-GCE kernel-default Already fixed
    SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Already fixed
    SUSE Enterprise Storage 7.1 kernel-64kb Released
    SUSE Enterprise Storage 7.1 kernel-default Released
    SUSE Enterprise Storage 7.1 kernel-default-base Released
    SUSE Enterprise Storage 7.1 kernel-docs Released
    SUSE Enterprise Storage 7.1 kernel-obs-build Released
    SUSE Enterprise Storage 7.1 kernel-preempt Released
    SUSE Enterprise Storage 7.1 kernel-source Released
    SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
    SUSE Enterprise Storage 7.1 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_31 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_32 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_33 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_34 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_35 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_36 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_37 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_38 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_39 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_40 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_41 Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_42 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_2 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_3 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_5 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_6 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_7 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_0 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_10 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_12 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_2 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_3 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_4 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_5 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_6 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_7 Released
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_8 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Released
    SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.1 kernel-rt Released
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Released
    SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.2 kernel-rt Released
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.3 kernel-default Released
    SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.3 kernel-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Released
    SUSE Linux Enterprise Micro 5.4 kernel-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.5 kernel-default Already fixed
    SUSE Linux Enterprise Micro 5.5 kernel-rt Already fixed
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
    SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
    SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
    SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
    SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-default Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Released
    SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-64kb Released
    SUSE Manager Proxy 4.3 kernel-azure Released
    SUSE Manager Proxy 4.3 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default-base Released
    SUSE Manager Proxy 4.3 kernel-docs Released
    SUSE Manager Proxy 4.3 kernel-obs-build Released
    SUSE Manager Proxy 4.3 kernel-source Released
    SUSE Manager Proxy 4.3 kernel-source-azure Released
    SUSE Manager Proxy 4.3 kernel-syms Released
    SUSE Manager Proxy 4.3 kernel-syms-azure Released
    SUSE Manager Proxy 4.3 kernel-zfcpdump Released
    SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
    SUSE Manager Retail Branch Server 4.3 kernel-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-default Released
    SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.3 kernel-docs Released
    SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
    SUSE Manager Retail Branch Server 4.3 kernel-source Released
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-syms Released
    SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
    SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
    SUSE Manager Server 4.3 kernel-64kb Released
    SUSE Manager Server 4.3 kernel-azure Released
    SUSE Manager Server 4.3 kernel-default Released
    SUSE Manager Server 4.3 kernel-default-base Released
    SUSE Manager Server 4.3 kernel-docs Released
    SUSE Manager Server 4.3 kernel-obs-build Released
    SUSE Manager Server 4.3 kernel-source Released
    SUSE Manager Server 4.3 kernel-source-azure Released
    SUSE Manager Server 4.3 kernel-syms Released
    SUSE Manager Server 4.3 kernel-syms-azure Released
    SUSE Manager Server 4.3 kernel-zfcpdump Released
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    openSUSE Leap 15.5 dtb-aarch64 Released
    openSUSE Leap 15.5 dtb-armv7l Released
    openSUSE Leap 15.5 kernel-64kb Released
    openSUSE Leap 15.5 kernel-azure Released
    openSUSE Leap 15.5 kernel-debug Released
    openSUSE Leap 15.5 kernel-default Released
    openSUSE Leap 15.5 kernel-docs Released
    openSUSE Leap 15.5 kernel-kvmsmall Released
    openSUSE Leap 15.5 kernel-lpae Released
    openSUSE Leap 15.5 kernel-obs-build Released
    openSUSE Leap 15.5 kernel-obs-qa Released
    openSUSE Leap 15.5 kernel-rt Released
    openSUSE Leap 15.5 kernel-rt_debug Released
    openSUSE Leap 15.5 kernel-source Released
    openSUSE Leap 15.5 kernel-source-azure Released
    openSUSE Leap 15.5 kernel-source-rt Released
    openSUSE Leap 15.5 kernel-syms Released
    openSUSE Leap 15.5 kernel-syms-azure Released
    openSUSE Leap 15.5 kernel-syms-rt Released
    openSUSE Leap 15.5 kernel-zfcpdump Released
    openSUSE Leap Micro 5.3 kernel-default Released
    openSUSE Leap Micro 5.3 kernel-rt Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SLES15-SP1-CHOST-BYOS-Azure kernel-default In progress
    SLES15-SP1-CHOST-BYOS-EC2 kernel-default In progress
    SLES15-SP1-CHOST-BYOS-GCE kernel-default In progress
    SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
    SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
    SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
    SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
    SLES15-SP4-CHOST-BYOS kernel-default Released
    SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
    SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
    SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
    SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
    SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Unsupported
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_27 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_29 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_30 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_31 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_32 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_33 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_34 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_35 Released
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_36 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_19 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_20 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_22 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_23 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_24 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_25 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_26 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_27 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_28 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_29 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_30 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_31 Released
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_32 Released
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-syms Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-trace Released
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-xen Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-default Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-source Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-syms Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-trace Released
    SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-xen Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Affected
    SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Server 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise Server 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-default Released
    SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP4 kernel-source Released
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Unsupported
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Unsupported
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Affected
    HPE Helion OpenStack 8 kernel-source Affected
    HPE Helion OpenStack 8 kernel-syms Affected
    SUSE CaaS Platform 3.0 kernel-default Affected
    SUSE CaaS Platform 4.0 kernel-default Released
    SUSE CaaS Platform 4.0 kernel-docs Released
    SUSE CaaS Platform 4.0 kernel-obs-build Released
    SUSE CaaS Platform 4.0 kernel-source Released
    SUSE CaaS Platform 4.0 kernel-syms Released
    SUSE Enterprise Storage 6 kernel-default Unsupported
    SUSE Enterprise Storage 6 kernel-docs Affected
    SUSE Enterprise Storage 6 kernel-obs-build Affected
    SUSE Enterprise Storage 6 kernel-source Unsupported
    SUSE Enterprise Storage 6 kernel-syms Affected
    SUSE Enterprise Storage 7 kernel-default Released
    SUSE Enterprise Storage 7 kernel-default-base Released
    SUSE Enterprise Storage 7 kernel-docs Released
    SUSE Enterprise Storage 7 kernel-obs-build Released
    SUSE Enterprise Storage 7 kernel-preempt Released
    SUSE Enterprise Storage 7 kernel-source Released
    SUSE Enterprise Storage 7 kernel-source-azure Affected
    SUSE Enterprise Storage 7 kernel-syms Released
    SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
    SUSE Linux Enterprise Desktop 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Unsupported
    SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Affected
    SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Affected
    SUSE Linux Enterprise High Availability Extension 12 SP4 drbd Released
    SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_27 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_28 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_29 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_30 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_31 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_32 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_33 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_34 Released
    SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_35 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_31 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_32 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_33 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_34 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_35 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_36 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_37 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_38 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_39 Released
    SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_40 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
    SUSE Linux Enterprise Server 11 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-default Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-pae Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-syms Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-trace Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-xen Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-syms Affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 kernel-source Unsupported
    SUSE Linux Enterprise Server 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-default Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-docs Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-preempt Unsupported
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Unsupported
    SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
    SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
    SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Affected
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Affected
    SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-docs Affected
    SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-obs-build Affected
    SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
    SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Unsupported
    SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-default Affected
    SUSE Manager Proxy 4.0 kernel-docs Affected
    SUSE Manager Proxy 4.0 kernel-obs-build Affected
    SUSE Manager Proxy 4.0 kernel-source Affected
    SUSE Manager Proxy 4.0 kernel-syms Affected
    SUSE Manager Proxy 4.1 kernel-default Unsupported
    SUSE Manager Proxy 4.1 kernel-docs Affected
    SUSE Manager Proxy 4.1 kernel-obs-build Affected
    SUSE Manager Proxy 4.1 kernel-preempt Affected
    SUSE Manager Proxy 4.1 kernel-source Unsupported
    SUSE Manager Proxy 4.1 kernel-source-azure Affected
    SUSE Manager Proxy 4.1 kernel-syms Affected
    SUSE Manager Proxy 4.2 kernel-default Released
    SUSE Manager Proxy 4.2 kernel-default-base Released
    SUSE Manager Proxy 4.2 kernel-preempt Released
    SUSE Manager Proxy 4.2 kernel-source Released
    SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
    SUSE Manager Retail Branch Server 4.0 kernel-default Affected
    SUSE Manager Retail Branch Server 4.0 kernel-docs Affected
    SUSE Manager Retail Branch Server 4.0 kernel-obs-build Affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Affected
    SUSE Manager Retail Branch Server 4.0 kernel-syms Affected
    SUSE Manager Retail Branch Server 4.1 kernel-default Unsupported
    SUSE Manager Retail Branch Server 4.1 kernel-docs Affected
    SUSE Manager Retail Branch Server 4.1 kernel-obs-build Affected
    SUSE Manager Retail Branch Server 4.1 kernel-preempt Affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Unsupported
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Affected
    SUSE Manager Retail Branch Server 4.1 kernel-syms Affected
    SUSE Manager Retail Branch Server 4.2 kernel-default Released
    SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
    SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
    SUSE Manager Retail Branch Server 4.2 kernel-source Released
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
    SUSE Manager Server 4.0 kernel-default Affected
    SUSE Manager Server 4.0 kernel-docs Affected
    SUSE Manager Server 4.0 kernel-obs-build Affected
    SUSE Manager Server 4.0 kernel-source Affected
    SUSE Manager Server 4.0 kernel-syms Affected
    SUSE Manager Server 4.1 kernel-default Unsupported
    SUSE Manager Server 4.1 kernel-docs Affected
    SUSE Manager Server 4.1 kernel-obs-build Affected
    SUSE Manager Server 4.1 kernel-preempt Affected
    SUSE Manager Server 4.1 kernel-source Unsupported
    SUSE Manager Server 4.1 kernel-source-azure Affected
    SUSE Manager Server 4.1 kernel-syms Affected
    SUSE Manager Server 4.2 kernel-default Released
    SUSE Manager Server 4.2 kernel-default-base Released
    SUSE Manager Server 4.2 kernel-preempt Released
    SUSE Manager Server 4.2 kernel-source Released
    SUSE Manager Server 4.2 kernel-source-azure Unsupported
    SUSE Manager Server 4.2 kernel-zfcpdump Released
    SUSE OpenStack Cloud 7 kernel-default Affected
    SUSE OpenStack Cloud 7 kernel-source Affected
    SUSE OpenStack Cloud 7 kernel-syms Affected
    SUSE OpenStack Cloud 8 kernel-default Affected
    SUSE OpenStack Cloud 8 kernel-source Affected
    SUSE OpenStack Cloud 8 kernel-syms Affected
    SUSE OpenStack Cloud 9 kernel-default Released
    SUSE OpenStack Cloud 9 kernel-source Released
    SUSE OpenStack Cloud 9 kernel-syms Released
    SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-syms Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Released
    SUSE OpenStack Cloud Crowbar 9 kernel-source Released
    SUSE OpenStack Cloud Crowbar 9 kernel-syms Released
    SUSE Real Time Module 15 SP3 kernel-rt Released
    SUSE Real Time Module 15 SP3 kernel-rt_debug Released
    SUSE Real Time Module 15 SP3 kernel-source-rt Released
    SUSE Real Time Module 15 SP3 kernel-syms-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt Released
    SUSE Real Time Module 15 SP4 kernel-rt_debug Released
    SUSE Real Time Module 15 SP4 kernel-source-rt Released
    SUSE Real Time Module 15 SP4 kernel-syms-rt Released
    openSUSE Leap 15.3 dtb-aarch64 Released
    openSUSE Leap 15.3 kernel-64kb Released
    openSUSE Leap 15.3 kernel-debug Released
    openSUSE Leap 15.3 kernel-default Released
    openSUSE Leap 15.3 kernel-docs Released
    openSUSE Leap 15.3 kernel-kvmsmall Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_18 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_19 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_20 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_22 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_23 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_24 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_25 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_26 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_27 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_28 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_29 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_30 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_31 Released
    openSUSE Leap 15.3 kernel-livepatch-SLE15-SP3_Update_32 Released
    openSUSE Leap 15.3 kernel-lpae Released
    openSUSE Leap 15.3 kernel-obs-build Released
    openSUSE Leap 15.3 kernel-obs-qa Released
    openSUSE Leap 15.3 kernel-preempt Released
    openSUSE Leap 15.3 kernel-source Released
    openSUSE Leap 15.3 kernel-syms Released
    openSUSE Leap 15.3 kernel-zfcpdump Released
    openSUSE Leap 15.4 dtb-aarch64 Released
    openSUSE Leap 15.4 kernel-64kb Released
    openSUSE Leap 15.4 kernel-azure Released
    openSUSE Leap 15.4 kernel-debug Released
    openSUSE Leap 15.4 kernel-default Released
    openSUSE Leap 15.4 kernel-docs Released
    openSUSE Leap 15.4 kernel-kvmsmall Released
    openSUSE Leap 15.4 kernel-obs-build Released
    openSUSE Leap 15.4 kernel-obs-qa Released
    openSUSE Leap 15.4 kernel-rt Released
    openSUSE Leap 15.4 kernel-rt_debug Released
    openSUSE Leap 15.4 kernel-source Released
    openSUSE Leap 15.4 kernel-source-azure Released
    openSUSE Leap 15.4 kernel-source-rt Released
    openSUSE Leap 15.4 kernel-syms Released
    openSUSE Leap 15.4 kernel-syms-azure Released
    openSUSE Leap 15.4 kernel-syms-rt Released
    openSUSE Leap 15.4 kernel-vanilla Released
    openSUSE Leap 15.4 kernel-zfcpdump Released
    Container Status
    suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultAlready fixed
    suse/sle-micro-rancher/5.3
    suse/sle-micro-rancher/5.4
    kernel-defaultReleased
    suse/sles/15.5/libguestfs-tools:0.58.0 kernel-kvmsmallAlready fixed
    suse/sles/15.4/libguestfs-tools:0.49.0 kernel-kvmsmallIn progress
    suse/sle-micro/rt-5.5 kernel-rtAlready fixed
    rancher/elemental-teal-rt/5.3
    rancher/elemental-teal-rt/5.4
    kernel-rtReleased
    bci/bci-sle15-kernel-module-devel kernel-symsAlready fixed


    SUSE Timeline for this CVE

    CVE page created: Tue Jan 31 11:00:08 2023
    CVE page last modified: Fri Mar 15 12:48:21 2024