Upstream information

CVE-2023-1637 at MITRE

Description

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None Low
Availability Impact None Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1209779 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
  • kernel-rt >= 5.14.21-150400.15.23.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.7.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • kernel-default >= 5.3.18-150300.59.124.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.60.1
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
  • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
  • kernel-rt >= 5.14.21-150500.13.5.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.165.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.139.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.165.1
  • dlm-kmp-default >= 4.12.14-122.165.1
  • gfs2-kmp-default >= 4.12.14-122.165.1
  • kernel-default >= 4.12.14-122.165.1
  • ocfs2-kmp-default >= 4.12.14-122.165.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-150100.197.151.1
  • dlm-kmp-default >= 4.12.14-150100.197.151.1
  • gfs2-kmp-default >= 4.12.14-150100.197.151.1
  • kernel-default >= 4.12.14-150100.197.151.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.151.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
  • kernel-default >= 5.3.18-150200.24.154.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.154.1
  • dlm-kmp-default >= 5.3.18-150200.24.154.1
  • gfs2-kmp-default >= 5.3.18-150200.24.154.1
  • kernel-default >= 5.3.18-150200.24.154.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.154.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.124.1
  • dlm-kmp-default >= 5.3.18-150300.59.124.1
  • gfs2-kmp-default >= 5.3.18-150300.59.124.1
  • kernel-default >= 5.3.18-150300.59.124.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.124.1
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
  • kernel-azure >= 5.14.21-150400.14.43.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
  • dlm-kmp-default >= 5.14.21-150400.24.60.1
  • gfs2-kmp-default >= 5.14.21-150400.24.60.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.3.1
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
SUSE CaaS Platform 4.0
  • kernel-default >= 4.12.14-150100.197.151.1
  • kernel-default-base >= 4.12.14-150100.197.151.1
  • kernel-default-devel >= 4.12.14-150100.197.151.1
  • kernel-devel >= 4.12.14-150100.197.151.1
  • kernel-docs >= 4.12.14-150100.197.151.1
  • kernel-macros >= 4.12.14-150100.197.151.1
  • kernel-obs-build >= 4.12.14-150100.197.151.1
  • kernel-source >= 4.12.14-150100.197.151.1
  • kernel-syms >= 4.12.14-150100.197.151.1
  • reiserfs-kmp-default >= 4.12.14-150100.197.151.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-2830
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.124.1
  • kernel-64kb-devel >= 5.3.18-150300.59.124.1
  • kernel-default >= 5.3.18-150300.59.124.1
  • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
  • kernel-default-devel >= 5.3.18-150300.59.124.1
  • kernel-devel >= 5.3.18-150300.59.124.1
  • kernel-docs >= 5.3.18-150300.59.124.1
  • kernel-macros >= 5.3.18-150300.59.124.1
  • kernel-obs-build >= 5.3.18-150300.59.124.1
  • kernel-preempt >= 5.3.18-150300.59.124.1
  • kernel-preempt-devel >= 5.3.18-150300.59.124.1
  • kernel-source >= 5.3.18-150300.59.124.1
  • kernel-syms >= 5.3.18-150300.59.124.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.124.1
Patchnames:
SUSE-Storage-7.1-2023-2611
SUSE Enterprise Storage 7
  • kernel-default >= 5.3.18-150200.24.154.1
  • kernel-default-base >= 5.3.18-150200.24.154.1.150200.9.75.1
  • kernel-default-devel >= 5.3.18-150200.24.154.1
  • kernel-devel >= 5.3.18-150200.24.154.1
  • kernel-docs >= 5.3.18-150200.24.154.2
  • kernel-macros >= 5.3.18-150200.24.154.1
  • kernel-obs-build >= 5.3.18-150200.24.154.1
  • kernel-preempt >= 5.3.18-150200.24.154.1
  • kernel-preempt-devel >= 5.3.18-150200.24.154.1
  • kernel-source >= 5.3.18-150200.24.154.1
  • kernel-syms >= 5.3.18-150200.24.154.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.154.1
Patchnames:
SUSE-Storage-7-2023-2651
SUSE Liberty Linux 9
  • bpftool >= 7.0.0-284.30.1.el9_2
  • kernel >= 5.14.0-284.30.1.el9_2
  • kernel-abi-stablelists >= 5.14.0-284.30.1.el9_2
  • kernel-core >= 5.14.0-284.30.1.el9_2
  • kernel-cross-headers >= 5.14.0-284.30.1.el9_2
  • kernel-debug >= 5.14.0-284.30.1.el9_2
  • kernel-debug-core >= 5.14.0-284.30.1.el9_2
  • kernel-debug-devel >= 5.14.0-284.30.1.el9_2
  • kernel-debug-devel-matched >= 5.14.0-284.30.1.el9_2
  • kernel-debug-modules >= 5.14.0-284.30.1.el9_2
  • kernel-debug-modules-core >= 5.14.0-284.30.1.el9_2
  • kernel-debug-modules-extra >= 5.14.0-284.30.1.el9_2
  • kernel-debug-uki-virt >= 5.14.0-284.30.1.el9_2
  • kernel-devel >= 5.14.0-284.30.1.el9_2
  • kernel-devel-matched >= 5.14.0-284.30.1.el9_2
  • kernel-doc >= 5.14.0-284.30.1.el9_2
  • kernel-headers >= 5.14.0-284.30.1.el9_2
  • kernel-modules >= 5.14.0-284.30.1.el9_2
  • kernel-modules-core >= 5.14.0-284.30.1.el9_2
  • kernel-modules-extra >= 5.14.0-284.30.1.el9_2
  • kernel-tools >= 5.14.0-284.30.1.el9_2
  • kernel-tools-libs >= 5.14.0-284.30.1.el9_2
  • kernel-tools-libs-devel >= 5.14.0-284.30.1.el9_2
  • kernel-uki-virt >= 5.14.0-284.30.1.el9_2
  • perf >= 5.14.0-284.30.1.el9_2
  • python3-perf >= 5.14.0-284.30.1.el9_2
  • rtla >= 5.14.0-284.30.1.el9_2
Patchnames:
RHSA-2023:5069
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.60.1
  • kernel-64kb-devel >= 5.14.21-150400.24.60.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150400.24.60.1
  • kernel-default-extra >= 5.14.21-150400.24.60.1
  • kernel-devel >= 5.14.21-150400.24.60.1
  • kernel-docs >= 5.14.21-150400.24.60.1
  • kernel-macros >= 5.14.21-150400.24.60.1
  • kernel-obs-build >= 5.14.21-150400.24.60.1
  • kernel-source >= 5.14.21-150400.24.60.1
  • kernel-syms >= 5.14.21-150400.24.60.1
  • kernel-zfcpdump >= 5.14.21-150400.24.60.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
SUSE-SLE-Product-WE-15-SP4-2023-1897
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-default-extra >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Product-WE-15-SP5-2023-2871
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.165.1
  • dlm-kmp-default >= 4.12.14-122.165.1
  • gfs2-kmp-default >= 4.12.14-122.165.1
  • ocfs2-kmp-default >= 4.12.14-122.165.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-2822
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-150100.197.151.1
  • dlm-kmp-default >= 4.12.14-150100.197.151.1
  • gfs2-kmp-default >= 4.12.14-150100.197.151.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.151.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2023-2830
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.154.1
  • dlm-kmp-default >= 5.3.18-150200.24.154.1
  • gfs2-kmp-default >= 5.3.18-150200.24.154.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.154.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-2651
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.124.1
  • dlm-kmp-default >= 5.3.18-150300.59.124.1
  • gfs2-kmp-default >= 5.3.18-150300.59.124.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.124.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-2611
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
  • dlm-kmp-default >= 5.14.21-150400.24.60.1
  • gfs2-kmp-default >= 5.14.21-150400.24.60.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-1897
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
  • dlm-kmp-default >= 5.14.21-150500.55.7.1
  • gfs2-kmp-default >= 5.14.21-150500.55.7.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-2871
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • kernel-default >= 4.12.14-150100.197.151.1
  • kernel-default-base >= 4.12.14-150100.197.151.1
  • kernel-default-devel >= 4.12.14-150100.197.151.1
  • kernel-devel >= 4.12.14-150100.197.151.1
  • kernel-docs >= 4.12.14-150100.197.151.1
  • kernel-macros >= 4.12.14-150100.197.151.1
  • kernel-obs-build >= 4.12.14-150100.197.151.1
  • kernel-source >= 4.12.14-150100.197.151.1
  • kernel-syms >= 4.12.14-150100.197.151.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2830
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.154.1
  • kernel-default-base >= 5.3.18-150200.24.154.1.150200.9.75.1
  • kernel-default-devel >= 5.3.18-150200.24.154.1
  • kernel-devel >= 5.3.18-150200.24.154.1
  • kernel-docs >= 5.3.18-150200.24.154.2
  • kernel-macros >= 5.3.18-150200.24.154.1
  • kernel-obs-build >= 5.3.18-150200.24.154.1
  • kernel-preempt >= 5.3.18-150200.24.154.1
  • kernel-preempt-devel >= 5.3.18-150200.24.154.1
  • kernel-source >= 5.3.18-150200.24.154.1
  • kernel-syms >= 5.3.18-150200.24.154.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2651
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kernel-64kb >= 5.3.18-150300.59.124.1
  • kernel-64kb-devel >= 5.3.18-150300.59.124.1
  • kernel-default >= 5.3.18-150300.59.124.1
  • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
  • kernel-default-devel >= 5.3.18-150300.59.124.1
  • kernel-devel >= 5.3.18-150300.59.124.1
  • kernel-docs >= 5.3.18-150300.59.124.1
  • kernel-macros >= 5.3.18-150300.59.124.1
  • kernel-obs-build >= 5.3.18-150300.59.124.1
  • kernel-preempt >= 5.3.18-150300.59.124.1
  • kernel-preempt-devel >= 5.3.18-150300.59.124.1
  • kernel-source >= 5.3.18-150300.59.124.1
  • kernel-syms >= 5.3.18-150300.59.124.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.124.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2611
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.124.1
  • kernel-64kb-devel >= 5.3.18-150300.59.124.1
  • kernel-default >= 5.3.18-150300.59.124.1
  • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
  • kernel-default-devel >= 5.3.18-150300.59.124.1
  • kernel-devel >= 5.3.18-150300.59.124.1
  • kernel-docs >= 5.3.18-150300.59.124.1
  • kernel-macros >= 5.3.18-150300.59.124.1
  • kernel-obs-build >= 5.3.18-150300.59.124.1
  • kernel-preempt >= 5.3.18-150300.59.124.1
  • kernel-preempt-devel >= 5.3.18-150300.59.124.1
  • kernel-source >= 5.3.18-150300.59.124.1
  • kernel-syms >= 5.3.18-150300.59.124.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.124.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2611
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.60.1
  • kernel-64kb-devel >= 5.14.21-150400.24.60.1
  • kernel-azure >= 5.14.21-150400.14.43.1
  • kernel-azure-devel >= 5.14.21-150400.14.43.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150400.24.60.1
  • kernel-devel >= 5.14.21-150400.24.60.1
  • kernel-devel-azure >= 5.14.21-150400.14.43.1
  • kernel-docs >= 5.14.21-150400.24.60.1
  • kernel-macros >= 5.14.21-150400.24.60.1
  • kernel-obs-build >= 5.14.21-150400.24.60.1
  • kernel-source >= 5.14.21-150400.24.60.1
  • kernel-source-azure >= 5.14.21-150400.14.43.1
  • kernel-syms >= 5.14.21-150400.24.60.1
  • kernel-syms-azure >= 5.14.21-150400.14.43.1
  • kernel-zfcpdump >= 5.14.21-150400.24.60.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
SUSE-SLE-Module-Legacy-15-SP4-2023-1897
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.7.1
  • kernel-64kb-devel >= 5.14.21-150500.55.7.1
  • kernel-azure >= 5.14.21-150500.33.3.1
  • kernel-azure-devel >= 5.14.21-150500.33.3.1
  • kernel-default >= 5.14.21-150500.55.7.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150500.55.7.1
  • kernel-devel >= 5.14.21-150500.55.7.1
  • kernel-devel-azure >= 5.14.21-150500.33.3.1
  • kernel-docs >= 5.14.21-150500.55.7.1
  • kernel-macros >= 5.14.21-150500.55.7.1
  • kernel-obs-build >= 5.14.21-150500.55.7.1
  • kernel-source >= 5.14.21-150500.55.7.1
  • kernel-source-azure >= 5.14.21-150500.33.3.1
  • kernel-syms >= 5.14.21-150500.55.7.1
  • kernel-syms-azure >= 5.14.21-150500.33.3.1
  • kernel-zfcpdump >= 5.14.21-150500.55.7.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
SUSE-SLE-Module-Legacy-15-SP5-2023-2871
SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.165.1
  • kernel-default-kgraft-devel >= 4.12.14-122.165.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2023-2822
SUSE Linux Enterprise Live Patching 15 SP1
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP1-2023-2830
    SUSE Linux Enterprise Live Patching 15 SP2
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP2-2023-2651
      SUSE Linux Enterprise Live Patching 15 SP3
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP3-2023-2611
        SUSE Linux Enterprise Live Patching 15 SP4
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP4-2023-1897
          SUSE-SLE-Module-Live-Patching-15-SP4-2023-1992
          SUSE Linux Enterprise Live Patching 15 SP5
            Patchnames:
            SUSE-SLE-Module-Live-Patching-15-SP5-2023-2809
            SUSE-SLE-Module-Live-Patching-15-SP5-2023-2871
            SUSE Linux Enterprise Micro 5.1
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-rt >= 5.3.18-150300.130.1
            Patchnames:
            SUSE-SUSE-MicroOS-5.1-2023-2502
            SUSE-SUSE-MicroOS-5.1-2023-2611
            SUSE Linux Enterprise Micro 5.2
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-rt >= 5.3.18-150300.130.1
            Patchnames:
            SUSE-SUSE-MicroOS-5.2-2023-2502
            SUSE-SUSE-MicroOS-5.2-2023-2611
            SUSE Linux Enterprise Micro 5.3
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-rt >= 5.14.21-150400.15.23.1
            Patchnames:
            SUSE-SLE-Micro-5.3-2023-1897
            SUSE-SLE-Micro-5.3-2023-1992
            SUSE Linux Enterprise Micro 5.4
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-rt >= 5.14.21-150400.15.23.1
            Patchnames:
            SUSE-SLE-Micro-5.4-2023-1897
            SUSE-SLE-Micro-5.4-2023-1992
            SUSE Linux Enterprise Module for Basesystem 15 SP4
            • kernel-64kb >= 5.14.21-150400.24.60.1
            • kernel-64kb-devel >= 5.14.21-150400.24.60.1
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-devel >= 5.14.21-150400.24.60.1
            • kernel-devel >= 5.14.21-150400.24.60.1
            • kernel-macros >= 5.14.21-150400.24.60.1
            • kernel-zfcpdump >= 5.14.21-150400.24.60.1
            Patchnames:
            SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
            SUSE Linux Enterprise Module for Basesystem 15 SP5
            • kernel-64kb >= 5.14.21-150500.55.7.1
            • kernel-64kb-devel >= 5.14.21-150500.55.7.1
            • kernel-default >= 5.14.21-150500.55.7.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-devel >= 5.14.21-150500.55.7.1
            • kernel-devel >= 5.14.21-150500.55.7.1
            • kernel-macros >= 5.14.21-150500.55.7.1
            • kernel-zfcpdump >= 5.14.21-150500.55.7.1
            Patchnames:
            SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
            SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
            SUSE Linux Enterprise Module for Development Tools 15 SP4
            • kernel-docs >= 5.14.21-150400.24.60.1
            • kernel-obs-build >= 5.14.21-150400.24.60.1
            • kernel-source >= 5.14.21-150400.24.60.1
            • kernel-syms >= 5.14.21-150400.24.60.1
            Patchnames:
            SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
            SUSE Linux Enterprise Module for Development Tools 15 SP5
            • kernel-docs >= 5.14.21-150500.55.7.1
            • kernel-obs-build >= 5.14.21-150500.55.7.1
            • kernel-source >= 5.14.21-150500.55.7.1
            • kernel-syms >= 5.14.21-150500.55.7.1
            Patchnames:
            SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
            SUSE Linux Enterprise Module for Legacy 15 SP4
            • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
            Patchnames:
            SUSE-SLE-Module-Legacy-15-SP4-2023-1897
            SUSE Linux Enterprise Module for Legacy 15 SP5
            • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
            Patchnames:
            SUSE-SLE-Module-Legacy-15-SP5-2023-2871
            SUSE Linux Enterprise Module for Public Cloud 15 SP4
            • kernel-azure >= 5.14.21-150400.14.43.1
            • kernel-azure-devel >= 5.14.21-150400.14.43.1
            • kernel-devel-azure >= 5.14.21-150400.14.43.1
            • kernel-source-azure >= 5.14.21-150400.14.43.1
            • kernel-syms-azure >= 5.14.21-150400.14.43.1
            Patchnames:
            SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
            SUSE Linux Enterprise Module for Public Cloud 15 SP5
            • kernel-azure >= 5.14.21-150500.33.3.1
            • kernel-azure-devel >= 5.14.21-150500.33.3.1
            • kernel-devel-azure >= 5.14.21-150500.33.3.1
            • kernel-source-azure >= 5.14.21-150500.33.3.1
            • kernel-syms-azure >= 5.14.21-150500.33.3.1
            Patchnames:
            SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
            SUSE Linux Enterprise Real Time 12 SP5
            • cluster-md-kmp-rt >= 4.12.14-10.130.1
            • dlm-kmp-rt >= 4.12.14-10.130.1
            • gfs2-kmp-rt >= 4.12.14-10.130.1
            • kernel-devel-rt >= 4.12.14-10.130.1
            • kernel-rt >= 4.12.14-10.130.1
            • kernel-rt-base >= 4.12.14-10.130.1
            • kernel-rt-devel >= 4.12.14-10.130.1
            • kernel-rt_debug >= 4.12.14-10.130.1
            • kernel-rt_debug-devel >= 4.12.14-10.130.1
            • kernel-source-rt >= 4.12.14-10.130.1
            • kernel-syms-rt >= 4.12.14-10.130.1
            • ocfs2-kmp-rt >= 4.12.14-10.130.1
            Patchnames:
            SUSE-SLE-RT-12-SP5-2023-2804
            SUSE Linux Enterprise Real Time 15 SP3
            • cluster-md-kmp-rt >= 5.3.18-150300.130.1
            • dlm-kmp-rt >= 5.3.18-150300.130.1
            • gfs2-kmp-rt >= 5.3.18-150300.130.1
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-devel-rt >= 5.3.18-150300.130.1
            • kernel-docs >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-obs-build >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            • kernel-preempt-devel >= 5.3.18-150300.59.124.1
            • kernel-rt >= 5.3.18-150300.130.1
            • kernel-rt-devel >= 5.3.18-150300.130.1
            • kernel-rt_debug-devel >= 5.3.18-150300.130.1
            • kernel-source >= 5.3.18-150300.59.124.1
            • kernel-source-rt >= 5.3.18-150300.130.1
            • kernel-syms >= 5.3.18-150300.59.124.1
            • kernel-syms-rt >= 5.3.18-150300.130.1
            • ocfs2-kmp-rt >= 5.3.18-150300.130.1
            Patchnames:
            SUSE-SLE-Module-RT-15-SP3-2023-2502
            SUSE-SLE-Product-RT-15-SP3-2023-2611
            SUSE Linux Enterprise Real Time 15 SP4
            SUSE Real Time Module 15 SP4
            • cluster-md-kmp-rt >= 5.14.21-150400.15.23.1
            • dlm-kmp-rt >= 5.14.21-150400.15.23.1
            • gfs2-kmp-rt >= 5.14.21-150400.15.23.1
            • kernel-devel-rt >= 5.14.21-150400.15.23.1
            • kernel-rt >= 5.14.21-150400.15.23.1
            • kernel-rt-devel >= 5.14.21-150400.15.23.1
            • kernel-rt_debug >= 5.14.21-150400.15.23.1
            • kernel-rt_debug-devel >= 5.14.21-150400.15.23.1
            • kernel-source-rt >= 5.14.21-150400.15.23.1
            • kernel-syms-rt >= 5.14.21-150400.15.23.1
            • ocfs2-kmp-rt >= 5.14.21-150400.15.23.1
            Patchnames:
            SUSE-SLE-Module-RT-15-SP4-2023-1992
            SUSE Linux Enterprise Real Time 15 SP5
            SUSE Real Time Module 15 SP5
            • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
            • dlm-kmp-rt >= 5.14.21-150500.13.5.1
            • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
            • kernel-devel-rt >= 5.14.21-150500.13.5.1
            • kernel-rt >= 5.14.21-150500.13.5.1
            • kernel-rt-devel >= 5.14.21-150500.13.5.1
            • kernel-rt-vdso >= 5.14.21-150500.13.5.1
            • kernel-rt_debug >= 5.14.21-150500.13.5.1
            • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
            • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
            • kernel-source-rt >= 5.14.21-150500.13.5.1
            • kernel-syms-rt >= 5.14.21-150500.13.5.1
            • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
            Patchnames:
            SUSE-SLE-Module-RT-15-SP5-2023-2809
            SUSE Linux Enterprise Server 12 SP2-BCL
            • kernel-default >= 4.4.121-92.208.1
            • kernel-default-base >= 4.4.121-92.208.1
            • kernel-default-devel >= 4.4.121-92.208.1
            • kernel-devel >= 4.4.121-92.208.1
            • kernel-macros >= 4.4.121-92.208.1
            • kernel-source >= 4.4.121-92.208.1
            • kernel-syms >= 4.4.121-92.208.1
            Patchnames:
            SUSE-SLE-SERVER-12-SP2-BCL-2023-3324
            SUSE Linux Enterprise Server 12 SP5
            SUSE Linux Enterprise Server for SAP Applications 12 SP5
            • kernel-azure >= 4.12.14-16.139.1
            • kernel-azure-base >= 4.12.14-16.139.1
            • kernel-azure-devel >= 4.12.14-16.139.1
            • kernel-default >= 4.12.14-122.165.1
            • kernel-default-base >= 4.12.14-122.165.1
            • kernel-default-devel >= 4.12.14-122.165.1
            • kernel-default-extra >= 4.12.14-122.165.1
            • kernel-default-man >= 4.12.14-122.165.1
            • kernel-devel >= 4.12.14-122.165.1
            • kernel-devel-azure >= 4.12.14-16.139.1
            • kernel-docs >= 4.12.14-122.165.1
            • kernel-macros >= 4.12.14-122.165.1
            • kernel-obs-build >= 4.12.14-122.165.1
            • kernel-source >= 4.12.14-122.165.1
            • kernel-source-azure >= 4.12.14-16.139.1
            • kernel-syms >= 4.12.14-122.165.1
            • kernel-syms-azure >= 4.12.14-16.139.1
            Patchnames:
            SUSE-SLE-SDK-12-SP5-2023-2822
            SUSE-SLE-SERVER-12-SP5-2023-2808
            SUSE-SLE-SERVER-12-SP5-2023-2822
            SUSE-SLE-WE-12-SP5-2023-2822
            SUSE Linux Enterprise Server 15 SP1-LTSS
            • kernel-default >= 4.12.14-150100.197.151.1
            • kernel-default-base >= 4.12.14-150100.197.151.1
            • kernel-default-devel >= 4.12.14-150100.197.151.1
            • kernel-default-man >= 4.12.14-150100.197.151.1
            • kernel-devel >= 4.12.14-150100.197.151.1
            • kernel-docs >= 4.12.14-150100.197.151.1
            • kernel-macros >= 4.12.14-150100.197.151.1
            • kernel-obs-build >= 4.12.14-150100.197.151.1
            • kernel-source >= 4.12.14-150100.197.151.1
            • kernel-syms >= 4.12.14-150100.197.151.1
            • reiserfs-kmp-default >= 4.12.14-150100.197.151.1
            Patchnames:
            SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2830
            SUSE Linux Enterprise Server 15 SP2-LTSS
            • kernel-default >= 5.3.18-150200.24.154.1
            • kernel-default-base >= 5.3.18-150200.24.154.1.150200.9.75.1
            • kernel-default-devel >= 5.3.18-150200.24.154.1
            • kernel-devel >= 5.3.18-150200.24.154.1
            • kernel-docs >= 5.3.18-150200.24.154.2
            • kernel-macros >= 5.3.18-150200.24.154.1
            • kernel-obs-build >= 5.3.18-150200.24.154.1
            • kernel-preempt >= 5.3.18-150200.24.154.1
            • kernel-preempt-devel >= 5.3.18-150200.24.154.1
            • kernel-source >= 5.3.18-150200.24.154.1
            • kernel-syms >= 5.3.18-150200.24.154.1
            • reiserfs-kmp-default >= 5.3.18-150200.24.154.1
            Patchnames:
            SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2651
            SUSE Linux Enterprise Server 15 SP3-LTSS
            • kernel-64kb >= 5.3.18-150300.59.124.1
            • kernel-64kb-devel >= 5.3.18-150300.59.124.1
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-docs >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-obs-build >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            • kernel-preempt-devel >= 5.3.18-150300.59.124.1
            • kernel-source >= 5.3.18-150300.59.124.1
            • kernel-syms >= 5.3.18-150300.59.124.1
            • kernel-zfcpdump >= 5.3.18-150300.59.124.1
            • reiserfs-kmp-default >= 5.3.18-150300.59.124.1
            Patchnames:
            SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2611
            SUSE Linux Enterprise Server 15 SP4
            SUSE Linux Enterprise Server for SAP Applications 15 SP4
            • kernel-64kb >= 5.14.21-150400.24.60.1
            • kernel-64kb-devel >= 5.14.21-150400.24.60.1
            • kernel-azure >= 5.14.21-150400.14.43.1
            • kernel-azure-devel >= 5.14.21-150400.14.43.1
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-devel >= 5.14.21-150400.24.60.1
            • kernel-default-extra >= 5.14.21-150400.24.60.1
            • kernel-devel >= 5.14.21-150400.24.60.1
            • kernel-devel-azure >= 5.14.21-150400.14.43.1
            • kernel-docs >= 5.14.21-150400.24.60.1
            • kernel-macros >= 5.14.21-150400.24.60.1
            • kernel-obs-build >= 5.14.21-150400.24.60.1
            • kernel-source >= 5.14.21-150400.24.60.1
            • kernel-source-azure >= 5.14.21-150400.14.43.1
            • kernel-syms >= 5.14.21-150400.24.60.1
            • kernel-syms-azure >= 5.14.21-150400.14.43.1
            • kernel-zfcpdump >= 5.14.21-150400.24.60.1
            • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
            Patchnames:
            SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
            SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
            SUSE-SLE-Module-Legacy-15-SP4-2023-1897
            SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
            SUSE-SLE-Product-WE-15-SP4-2023-1897
            SUSE Linux Enterprise Server 15 SP5
            SUSE Linux Enterprise Server for SAP Applications 15 SP5
            • kernel-64kb >= 5.14.21-150500.55.7.1
            • kernel-64kb-devel >= 5.14.21-150500.55.7.1
            • kernel-azure >= 5.14.21-150500.33.3.1
            • kernel-azure-devel >= 5.14.21-150500.33.3.1
            • kernel-default >= 5.14.21-150500.55.7.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-devel >= 5.14.21-150500.55.7.1
            • kernel-default-extra >= 5.14.21-150500.55.7.1
            • kernel-devel >= 5.14.21-150500.55.7.1
            • kernel-devel-azure >= 5.14.21-150500.33.3.1
            • kernel-docs >= 5.14.21-150500.55.7.1
            • kernel-macros >= 5.14.21-150500.55.7.1
            • kernel-obs-build >= 5.14.21-150500.55.7.1
            • kernel-source >= 5.14.21-150500.55.7.1
            • kernel-source-azure >= 5.14.21-150500.33.3.1
            • kernel-syms >= 5.14.21-150500.55.7.1
            • kernel-syms-azure >= 5.14.21-150500.33.3.1
            • kernel-zfcpdump >= 5.14.21-150500.55.7.1
            • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
            Patchnames:
            SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
            SUSE-SLE-Module-Basesystem-15-SP5-2023-2871
            SUSE-SLE-Module-Development-Tools-15-SP5-2023-2871
            SUSE-SLE-Module-Legacy-15-SP5-2023-2871
            SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646
            SUSE-SLE-Product-WE-15-SP5-2023-2871
            SUSE Linux Enterprise Server for SAP Applications 15 SP1
            • kernel-default >= 4.12.14-150100.197.151.1
            • kernel-default-base >= 4.12.14-150100.197.151.1
            • kernel-default-devel >= 4.12.14-150100.197.151.1
            • kernel-devel >= 4.12.14-150100.197.151.1
            • kernel-docs >= 4.12.14-150100.197.151.1
            • kernel-macros >= 4.12.14-150100.197.151.1
            • kernel-obs-build >= 4.12.14-150100.197.151.1
            • kernel-source >= 4.12.14-150100.197.151.1
            • kernel-syms >= 4.12.14-150100.197.151.1
            • reiserfs-kmp-default >= 4.12.14-150100.197.151.1
            Patchnames:
            SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2830
            SUSE Linux Enterprise Server for SAP Applications 15 SP2
            • kernel-default >= 5.3.18-150200.24.154.1
            • kernel-default-base >= 5.3.18-150200.24.154.1.150200.9.75.1
            • kernel-default-devel >= 5.3.18-150200.24.154.1
            • kernel-devel >= 5.3.18-150200.24.154.1
            • kernel-docs >= 5.3.18-150200.24.154.2
            • kernel-macros >= 5.3.18-150200.24.154.1
            • kernel-obs-build >= 5.3.18-150200.24.154.1
            • kernel-preempt >= 5.3.18-150200.24.154.1
            • kernel-preempt-devel >= 5.3.18-150200.24.154.1
            • kernel-source >= 5.3.18-150200.24.154.1
            • kernel-syms >= 5.3.18-150200.24.154.1
            • reiserfs-kmp-default >= 5.3.18-150200.24.154.1
            Patchnames:
            SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2651
            SUSE Linux Enterprise Server for SAP Applications 15 SP3
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-docs >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-obs-build >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            • kernel-preempt-devel >= 5.3.18-150300.59.124.1
            • kernel-source >= 5.3.18-150300.59.124.1
            • kernel-syms >= 5.3.18-150300.59.124.1
            • reiserfs-kmp-default >= 5.3.18-150300.59.124.1
            Patchnames:
            SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2611
            SUSE Linux Enterprise Software Development Kit 12 SP5
            • kernel-docs >= 4.12.14-122.165.1
            • kernel-obs-build >= 4.12.14-122.165.1
            Patchnames:
            SUSE-SLE-SDK-12-SP5-2023-2822
            SUSE Linux Enterprise Workstation Extension 12 SP5
            • kernel-default-extra >= 4.12.14-122.165.1
            Patchnames:
            SUSE-SLE-WE-12-SP5-2023-2822
            SUSE Linux Enterprise Workstation Extension 15 SP4
            • kernel-default-extra >= 5.14.21-150400.24.60.1
            Patchnames:
            SUSE-SLE-Product-WE-15-SP4-2023-1897
            SUSE Linux Enterprise Workstation Extension 15 SP5
            • kernel-default-extra >= 5.14.21-150500.55.7.1
            Patchnames:
            SUSE-SLE-Product-WE-15-SP5-2023-2871
            SUSE Manager Proxy 4.2
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            Patchnames:
            SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2611
            SUSE Manager Retail Branch Server 4.2
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            Patchnames:
            SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2611
            SUSE Manager Server 4.2
            • kernel-default >= 5.3.18-150300.59.124.1
            • kernel-default-base >= 5.3.18-150300.59.124.1.150300.18.72.1
            • kernel-default-devel >= 5.3.18-150300.59.124.1
            • kernel-devel >= 5.3.18-150300.59.124.1
            • kernel-macros >= 5.3.18-150300.59.124.1
            • kernel-preempt >= 5.3.18-150300.59.124.1
            • kernel-zfcpdump >= 5.3.18-150300.59.124.1
            Patchnames:
            SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2611
            SUSE Real Time Module 15 SP3
            • cluster-md-kmp-rt >= 5.3.18-150300.130.1
            • dlm-kmp-rt >= 5.3.18-150300.130.1
            • gfs2-kmp-rt >= 5.3.18-150300.130.1
            • kernel-devel-rt >= 5.3.18-150300.130.1
            • kernel-rt >= 5.3.18-150300.130.1
            • kernel-rt-devel >= 5.3.18-150300.130.1
            • kernel-rt_debug-devel >= 5.3.18-150300.130.1
            • kernel-source-rt >= 5.3.18-150300.130.1
            • kernel-syms-rt >= 5.3.18-150300.130.1
            • ocfs2-kmp-rt >= 5.3.18-150300.130.1
            Patchnames:
            SUSE-SLE-Module-RT-15-SP3-2023-2502
            openSUSE Leap 15.4
            • cluster-md-kmp-64kb >= 5.14.21-150400.24.60.1
            • cluster-md-kmp-azure >= 5.14.21-150400.14.43.1
            • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
            • cluster-md-kmp-rt >= 5.14.21-150400.15.23.1
            • dlm-kmp-64kb >= 5.14.21-150400.24.60.1
            • dlm-kmp-azure >= 5.14.21-150400.14.43.1
            • dlm-kmp-default >= 5.14.21-150400.24.60.1
            • dlm-kmp-rt >= 5.14.21-150400.15.23.1
            • dtb-al >= 5.3.18-150300.59.124.1
            • dtb-allwinner >= 5.14.21-150400.24.60.1
            • dtb-altera >= 5.14.21-150400.24.60.1
            • dtb-amazon >= 5.14.21-150400.24.60.1
            • dtb-amd >= 5.14.21-150400.24.60.1
            • dtb-amlogic >= 5.14.21-150400.24.60.1
            • dtb-apm >= 5.14.21-150400.24.60.1
            • dtb-apple >= 5.14.21-150400.24.60.1
            • dtb-arm >= 5.14.21-150400.24.60.1
            • dtb-broadcom >= 5.14.21-150400.24.60.1
            • dtb-cavium >= 5.14.21-150400.24.60.1
            • dtb-exynos >= 5.14.21-150400.24.60.1
            • dtb-freescale >= 5.14.21-150400.24.60.1
            • dtb-hisilicon >= 5.14.21-150400.24.60.1
            • dtb-lg >= 5.14.21-150400.24.60.1
            • dtb-marvell >= 5.14.21-150400.24.60.1
            • dtb-mediatek >= 5.14.21-150400.24.60.1
            • dtb-nvidia >= 5.14.21-150400.24.60.1
            • dtb-qcom >= 5.14.21-150400.24.60.1
            • dtb-renesas >= 5.14.21-150400.24.60.1
            • dtb-rockchip >= 5.14.21-150400.24.60.1
            • dtb-socionext >= 5.14.21-150400.24.60.1
            • dtb-sprd >= 5.14.21-150400.24.60.1
            • dtb-xilinx >= 5.14.21-150400.24.60.1
            • dtb-zte >= 5.3.18-150300.59.124.1
            • gfs2-kmp-64kb >= 5.14.21-150400.24.60.1
            • gfs2-kmp-azure >= 5.14.21-150400.14.43.1
            • gfs2-kmp-default >= 5.14.21-150400.24.60.1
            • gfs2-kmp-rt >= 5.14.21-150400.15.23.1
            • kernel-64kb >= 5.14.21-150400.24.60.1
            • kernel-64kb-devel >= 5.14.21-150400.24.60.1
            • kernel-64kb-extra >= 5.14.21-150400.24.60.1
            • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.60.1
            • kernel-64kb-optional >= 5.14.21-150400.24.60.1
            • kernel-azure >= 5.14.21-150400.14.43.1
            • kernel-azure-devel >= 5.14.21-150400.14.43.1
            • kernel-azure-extra >= 5.14.21-150400.14.43.1
            • kernel-azure-livepatch-devel >= 5.14.21-150400.14.43.1
            • kernel-azure-optional >= 5.14.21-150400.14.43.1
            • kernel-debug >= 5.14.21-150400.24.60.1
            • kernel-debug-base >= 4.12.14-150100.197.151.1
            • kernel-debug-devel >= 5.14.21-150400.24.60.1
            • kernel-debug-livepatch-devel >= 5.14.21-150400.24.60.1
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-base-rebuild >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-default-devel >= 5.14.21-150400.24.60.1
            • kernel-default-extra >= 5.14.21-150400.24.60.1
            • kernel-default-livepatch >= 5.14.21-150400.24.60.1
            • kernel-default-livepatch-devel >= 5.14.21-150400.24.60.1
            • kernel-default-man >= 4.12.14-150100.197.151.1
            • kernel-default-optional >= 5.14.21-150400.24.60.1
            • kernel-devel >= 5.14.21-150400.24.60.1
            • kernel-devel-azure >= 5.14.21-150400.14.43.1
            • kernel-devel-rt >= 5.14.21-150400.15.23.1
            • kernel-docs >= 5.14.21-150400.24.60.1
            • kernel-docs-html >= 5.14.21-150400.24.60.1
            • kernel-kvmsmall >= 5.14.21-150400.24.60.1
            • kernel-kvmsmall-base >= 4.12.14-150100.197.151.1
            • kernel-kvmsmall-devel >= 5.14.21-150400.24.60.1
            • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.60.1
            • kernel-macros >= 5.14.21-150400.24.60.1
            • kernel-obs-build >= 5.14.21-150400.24.60.1
            • kernel-obs-qa >= 5.14.21-150400.24.60.1
            • kernel-rt >= 5.14.21-150400.15.23.1
            • kernel-rt-devel >= 5.14.21-150400.15.23.1
            • kernel-rt_debug >= 5.14.21-150400.15.23.1
            • kernel-rt_debug-devel >= 5.14.21-150400.15.23.1
            • kernel-source >= 5.14.21-150400.24.60.1
            • kernel-source-azure >= 5.14.21-150400.14.43.1
            • kernel-source-rt >= 5.14.21-150400.15.23.1
            • kernel-source-vanilla >= 5.14.21-150400.24.60.1
            • kernel-syms >= 5.14.21-150400.24.60.1
            • kernel-syms-azure >= 5.14.21-150400.14.43.1
            • kernel-syms-rt >= 5.14.21-150400.15.23.1
            • kernel-vanilla >= 4.12.14-150100.197.151.1
            • kernel-vanilla-base >= 4.12.14-150100.197.151.1
            • kernel-vanilla-devel >= 4.12.14-150100.197.151.1
            • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.151.1
            • kernel-zfcpdump >= 5.14.21-150400.24.60.1
            • kernel-zfcpdump-man >= 4.12.14-150100.197.151.1
            • kselftests-kmp-64kb >= 5.14.21-150400.24.60.1
            • kselftests-kmp-azure >= 5.14.21-150400.14.43.1
            • kselftests-kmp-default >= 5.14.21-150400.24.60.1
            • ocfs2-kmp-64kb >= 5.14.21-150400.24.60.1
            • ocfs2-kmp-azure >= 5.14.21-150400.14.43.1
            • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
            • ocfs2-kmp-rt >= 5.14.21-150400.15.23.1
            • reiserfs-kmp-64kb >= 5.14.21-150400.24.60.1
            • reiserfs-kmp-azure >= 5.14.21-150400.14.43.1
            • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
            Patchnames:
            openSUSE-SLE-15.4-2023-1802
            openSUSE-SLE-15.4-2023-1897
            openSUSE-SLE-15.4-2023-1992
            openSUSE-SLE-15.4-2023-2611
            openSUSE-SLE-15.4-2023-2830
            openSUSE Leap 15.5
            • cluster-md-kmp-64kb >= 5.14.21-150500.55.7.1
            • cluster-md-kmp-azure >= 5.14.21-150500.33.3.1
            • cluster-md-kmp-default >= 5.14.21-150500.55.7.1
            • cluster-md-kmp-rt >= 5.14.21-150500.13.5.1
            • dlm-kmp-64kb >= 5.14.21-150500.55.7.1
            • dlm-kmp-azure >= 5.14.21-150500.33.3.1
            • dlm-kmp-default >= 5.14.21-150500.55.7.1
            • dlm-kmp-rt >= 5.14.21-150500.13.5.1
            • dtb-allwinner >= 5.14.21-150500.55.7.1
            • dtb-altera >= 5.14.21-150500.55.7.1
            • dtb-amazon >= 5.14.21-150500.55.7.1
            • dtb-amd >= 5.14.21-150500.55.7.1
            • dtb-amlogic >= 5.14.21-150500.55.7.1
            • dtb-apm >= 5.14.21-150500.55.7.1
            • dtb-apple >= 5.14.21-150500.55.7.1
            • dtb-arm >= 5.14.21-150500.55.7.1
            • dtb-broadcom >= 5.14.21-150500.55.7.1
            • dtb-cavium >= 5.14.21-150500.55.7.1
            • dtb-exynos >= 5.14.21-150500.55.7.1
            • dtb-freescale >= 5.14.21-150500.55.7.1
            • dtb-hisilicon >= 5.14.21-150500.55.7.1
            • dtb-lg >= 5.14.21-150500.55.7.1
            • dtb-marvell >= 5.14.21-150500.55.7.1
            • dtb-mediatek >= 5.14.21-150500.55.7.1
            • dtb-nvidia >= 5.14.21-150500.55.7.1
            • dtb-qcom >= 5.14.21-150500.55.7.1
            • dtb-renesas >= 5.14.21-150500.55.7.1
            • dtb-rockchip >= 5.14.21-150500.55.7.1
            • dtb-socionext >= 5.14.21-150500.55.7.1
            • dtb-sprd >= 5.14.21-150500.55.7.1
            • dtb-xilinx >= 5.14.21-150500.55.7.1
            • gfs2-kmp-64kb >= 5.14.21-150500.55.7.1
            • gfs2-kmp-azure >= 5.14.21-150500.33.3.1
            • gfs2-kmp-default >= 5.14.21-150500.55.7.1
            • gfs2-kmp-rt >= 5.14.21-150500.13.5.1
            • kernel-64kb >= 5.14.21-150500.55.7.1
            • kernel-64kb-devel >= 5.14.21-150500.55.7.1
            • kernel-64kb-extra >= 5.14.21-150500.55.7.1
            • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.7.1
            • kernel-64kb-optional >= 5.14.21-150500.55.7.1
            • kernel-azure >= 5.14.21-150500.33.3.1
            • kernel-azure-devel >= 5.14.21-150500.33.3.1
            • kernel-azure-extra >= 5.14.21-150500.33.3.1
            • kernel-azure-livepatch-devel >= 5.14.21-150500.33.3.1
            • kernel-azure-optional >= 5.14.21-150500.33.3.1
            • kernel-azure-vdso >= 5.14.21-150500.33.3.1
            • kernel-debug >= 5.14.21-150500.55.7.1
            • kernel-debug-devel >= 5.14.21-150500.55.7.1
            • kernel-debug-livepatch-devel >= 5.14.21-150500.55.7.1
            • kernel-debug-vdso >= 5.14.21-150500.55.7.1
            • kernel-default >= 5.14.21-150500.55.7.1
            • kernel-default-base >= 5.14.21-150500.55.7.1.150500.6.2.5
            • kernel-default-base-rebuild >= 5.14.21-150500.55.7.1.150500.6.2.5
            • kernel-default-devel >= 5.14.21-150500.55.7.1
            • kernel-default-extra >= 5.14.21-150500.55.7.1
            • kernel-default-livepatch >= 5.14.21-150500.55.7.1
            • kernel-default-livepatch-devel >= 5.14.21-150500.55.7.1
            • kernel-default-optional >= 5.14.21-150500.55.7.1
            • kernel-default-vdso >= 5.14.21-150500.55.7.1
            • kernel-devel >= 5.14.21-150500.55.7.1
            • kernel-devel-azure >= 5.14.21-150500.33.3.1
            • kernel-devel-rt >= 5.14.21-150500.13.5.1
            • kernel-docs >= 5.14.21-150500.55.7.1
            • kernel-docs-html >= 5.14.21-150500.55.7.1
            • kernel-kvmsmall >= 5.14.21-150500.55.7.1
            • kernel-kvmsmall-devel >= 5.14.21-150500.55.7.1
            • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.7.1
            • kernel-kvmsmall-vdso >= 5.14.21-150500.55.7.1
            • kernel-macros >= 5.14.21-150500.55.7.1
            • kernel-obs-build >= 5.14.21-150500.55.7.1
            • kernel-obs-qa >= 5.14.21-150500.55.7.1
            • kernel-rt >= 5.14.21-150500.13.5.1
            • kernel-rt-devel >= 5.14.21-150500.13.5.1
            • kernel-rt-extra >= 5.14.21-150500.13.5.1
            • kernel-rt-livepatch >= 5.14.21-150500.13.5.1
            • kernel-rt-livepatch-devel >= 5.14.21-150500.13.5.1
            • kernel-rt-optional >= 5.14.21-150500.13.5.1
            • kernel-rt-vdso >= 5.14.21-150500.13.5.1
            • kernel-rt_debug >= 5.14.21-150500.13.5.1
            • kernel-rt_debug-devel >= 5.14.21-150500.13.5.1
            • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.5.1
            • kernel-rt_debug-vdso >= 5.14.21-150500.13.5.1
            • kernel-source >= 5.14.21-150500.55.7.1
            • kernel-source-azure >= 5.14.21-150500.33.3.1
            • kernel-source-rt >= 5.14.21-150500.13.5.1
            • kernel-source-vanilla >= 5.14.21-150500.55.7.1
            • kernel-syms >= 5.14.21-150500.55.7.1
            • kernel-syms-azure >= 5.14.21-150500.33.3.1
            • kernel-syms-rt >= 5.14.21-150500.13.5.1
            • kernel-vanilla >= 4.12.14-150100.197.151.1
            • kernel-vanilla-base >= 4.12.14-150100.197.151.1
            • kernel-vanilla-devel >= 4.12.14-150100.197.151.1
            • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.151.1
            • kernel-zfcpdump >= 5.14.21-150500.55.7.1
            • kselftests-kmp-64kb >= 5.14.21-150500.55.7.1
            • kselftests-kmp-azure >= 5.14.21-150500.33.3.1
            • kselftests-kmp-default >= 5.14.21-150500.55.7.1
            • kselftests-kmp-rt >= 5.14.21-150500.13.5.1
            • ocfs2-kmp-64kb >= 5.14.21-150500.55.7.1
            • ocfs2-kmp-azure >= 5.14.21-150500.33.3.1
            • ocfs2-kmp-default >= 5.14.21-150500.55.7.1
            • ocfs2-kmp-rt >= 5.14.21-150500.13.5.1
            • reiserfs-kmp-64kb >= 5.14.21-150500.55.7.1
            • reiserfs-kmp-azure >= 5.14.21-150500.33.3.1
            • reiserfs-kmp-default >= 5.14.21-150500.55.7.1
            • reiserfs-kmp-rt >= 5.14.21-150500.13.5.1
            Patchnames:
            openSUSE-SLE-15.5-2023-2646
            openSUSE-SLE-15.5-2023-2809
            openSUSE-SLE-15.5-2023-2830
            openSUSE-SLE-15.5-2023-2871
            openSUSE Leap Micro 5.3
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-rt >= 5.14.21-150400.15.23.1
            Patchnames:
            openSUSE-Leap-Micro-5.3-2023-1897
            openSUSE-Leap-Micro-5.3-2023-1992
            openSUSE Leap Micro 5.4
            • kernel-default >= 5.14.21-150400.24.60.1
            • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
            • kernel-rt >= 5.14.21-150400.15.23.1
            Patchnames:
            openSUSE-Leap-Micro-5.4-2023-1897
            openSUSE-Leap-Micro-5.4-2023-1992


            First public cloud image revisions this CVE is fixed in:


            Status of this issue by product and package

            Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

            Product(s) Source package State
            Products under general support and receiving all security fixes.
            SUSE Enterprise Storage 7.1 kernel-64kb Released
            SUSE Enterprise Storage 7.1 kernel-default Released
            SUSE Enterprise Storage 7.1 kernel-default-base Released
            SUSE Enterprise Storage 7.1 kernel-docs Released
            SUSE Enterprise Storage 7.1 kernel-obs-build Released
            SUSE Enterprise Storage 7.1 kernel-preempt Released
            SUSE Enterprise Storage 7.1 kernel-source Released
            SUSE Enterprise Storage 7.1 kernel-source-azure Analysis
            SUSE Enterprise Storage 7.1 kernel-syms Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
            SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
            SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
            SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
            SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
            SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
            SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
            SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
            SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
            SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_45 Released
            SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_6 Released
            SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
            SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_1 Released
            SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_1 Released
            SUSE Linux Enterprise Micro 5.1 kernel-default Released
            SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
            SUSE Linux Enterprise Micro 5.1 kernel-rt Released
            SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
            SUSE Linux Enterprise Micro 5.2 kernel-default Released
            SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
            SUSE Linux Enterprise Micro 5.2 kernel-rt Released
            SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
            SUSE Linux Enterprise Micro 5.3 kernel-default Released
            SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
            SUSE Linux Enterprise Micro 5.3 kernel-rt Released
            SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
            SUSE Linux Enterprise Micro 5.4 kernel-default Released
            SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
            SUSE Linux Enterprise Micro 5.4 kernel-rt Released
            SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
            SUSE Linux Enterprise Micro 5.5 kernel-source-rt Analysis
            SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
            SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
            SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
            SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
            SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
            SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
            SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
            SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
            SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
            SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
            SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
            SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
            SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
            SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-default Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-default-base Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-source Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Released
            SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
            SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
            SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
            SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
            SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
            SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
            SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
            SUSE Linux Enterprise Server 12 SP5 kernel-default Released
            SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
            SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Server 12 SP5 kernel-source Released
            SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
            SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
            SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
            SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
            SUSE Linux Enterprise Server 15 SP5 kernel-default Released
            SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
            SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
            SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Server 15 SP5 kernel-source Released
            SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
            SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
            SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
            SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
            SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
            SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
            SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
            SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
            SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
            SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
            SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
            SUSE Manager Proxy 4.3 kernel-64kb Released
            SUSE Manager Proxy 4.3 kernel-azure Released
            SUSE Manager Proxy 4.3 kernel-default Released
            SUSE Manager Proxy 4.3 kernel-default-base Released
            SUSE Manager Proxy 4.3 kernel-docs Released
            SUSE Manager Proxy 4.3 kernel-obs-build Released
            SUSE Manager Proxy 4.3 kernel-source Released
            SUSE Manager Proxy 4.3 kernel-source-azure Released
            SUSE Manager Proxy 4.3 kernel-syms Released
            SUSE Manager Proxy 4.3 kernel-syms-azure Released
            SUSE Manager Proxy 4.3 kernel-zfcpdump Released
            SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
            SUSE Manager Retail Branch Server 4.3 kernel-azure Released
            SUSE Manager Retail Branch Server 4.3 kernel-default Released
            SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
            SUSE Manager Retail Branch Server 4.3 kernel-docs Released
            SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
            SUSE Manager Retail Branch Server 4.3 kernel-source Released
            SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
            SUSE Manager Retail Branch Server 4.3 kernel-syms Released
            SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
            SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
            SUSE Manager Server 4.3 kernel-64kb Released
            SUSE Manager Server 4.3 kernel-azure Released
            SUSE Manager Server 4.3 kernel-default Released
            SUSE Manager Server 4.3 kernel-default-base Released
            SUSE Manager Server 4.3 kernel-docs Released
            SUSE Manager Server 4.3 kernel-obs-build Released
            SUSE Manager Server 4.3 kernel-source Released
            SUSE Manager Server 4.3 kernel-source-azure Released
            SUSE Manager Server 4.3 kernel-syms Released
            SUSE Manager Server 4.3 kernel-syms-azure Released
            SUSE Manager Server 4.3 kernel-zfcpdump Released
            SUSE Real Time Module 15 SP5 kernel-rt Released
            SUSE Real Time Module 15 SP5 kernel-rt_debug Released
            SUSE Real Time Module 15 SP5 kernel-source-rt Released
            SUSE Real Time Module 15 SP5 kernel-syms-rt Released
            SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
            openSUSE Leap 15.5 kernel-default Released
            openSUSE Leap 15.5 kernel-source Released
            openSUSE Leap 15.5 kernel-source-azure Released
            openSUSE Leap 15.5 kernel-source-rt Released
            Products under Long Term Service Pack support and receiving important and critical security fixes.
            SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
            SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
            SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
            SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
            SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
            SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
            SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
            SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Analysis
            SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Analysis
            SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Analysis
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default-base Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
            SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
            SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
            SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
            SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
            SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_37 Released
            SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_33 Released
            SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
            SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Analysis
            SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
            SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
            SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
            SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
            SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
            SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
            SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Analysis
            SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
            SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
            SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
            SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
            SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
            SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
            SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
            SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Analysis
            SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Analysis
            SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
            SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Analysis
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
            SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
            SUSE Linux Enterprise Server 15 SP3 kernel-source Analysis
            SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Analysis
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
            SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
            SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
            SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
            SUSE Linux Enterprise Server 15 SP4 kernel-default Released
            SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
            SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
            SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
            SUSE Linux Enterprise Server 15 SP4 kernel-source Released
            SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
            SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
            SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
            SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
            SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
            SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Analysis
            SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Analysis
            SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
            SUSE OpenStack Cloud 8 kernel-source Affected
            SUSE OpenStack Cloud 9 kernel-default Analysis
            SUSE OpenStack Cloud 9 kernel-source Analysis
            Products past their end of life and not receiving proactive updates anymore.
            HPE Helion OpenStack 8 kernel-source Affected
            SUSE CaaS Platform 4.0 kernel-default Released
            SUSE CaaS Platform 4.0 kernel-docs Released
            SUSE CaaS Platform 4.0 kernel-obs-build Released
            SUSE CaaS Platform 4.0 kernel-source Released
            SUSE CaaS Platform 4.0 kernel-syms Released
            SUSE Enterprise Storage 6 kernel-source Affected
            SUSE Enterprise Storage 7 kernel-default Released
            SUSE Enterprise Storage 7 kernel-default-base Released
            SUSE Enterprise Storage 7 kernel-docs Released
            SUSE Enterprise Storage 7 kernel-obs-build Released
            SUSE Enterprise Storage 7 kernel-preempt Released
            SUSE Enterprise Storage 7 kernel-source Released
            SUSE Enterprise Storage 7 kernel-source-azure Analysis
            SUSE Enterprise Storage 7 kernel-syms Released
            SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
            SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
            SUSE Linux Enterprise Desktop 12 SP4 kernel-source Analysis
            SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
            SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
            SUSE Linux Enterprise Desktop 15 SP3 kernel-source Analysis
            SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
            SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_42 Released
            SUSE Linux Enterprise Micro 5.0 kernel-default Released
            SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
            SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
            SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Analysis
            SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Analysis
            SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
            SUSE Linux Enterprise Real Time 15 SP4 kernel-default Released
            SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
            SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
            SUSE Linux Enterprise Real Time 15 SP4 kernel-source Released
            SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
            SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
            SUSE Linux Enterprise Server 11 SP4 kernel-source Analysis
            SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Analysis
            SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
            SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
            SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
            SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
            SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
            SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Affected
            SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
            SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
            SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
            SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
            SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
            SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Analysis
            SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Analysis
            SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Analysis
            SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Analysis
            SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
            SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-docs Released
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-obs-build Released
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-syms Released
            SUSE Linux Enterprise Server 15 SP1-LTSS kernel-zfcpdump Released
            SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
            SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Analysis
            SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
            SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
            SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
            SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
            SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
            SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
            SUSE Manager Proxy 4.0 kernel-source Affected
            SUSE Manager Proxy 4.1 kernel-source Affected
            SUSE Manager Proxy 4.1 kernel-source-azure Analysis
            SUSE Manager Proxy 4.2 kernel-default Released
            SUSE Manager Proxy 4.2 kernel-default-base Released
            SUSE Manager Proxy 4.2 kernel-preempt Released
            SUSE Manager Proxy 4.2 kernel-source Released
            SUSE Manager Proxy 4.2 kernel-source-azure Analysis
            SUSE Manager Retail Branch Server 4.0 kernel-source Affected
            SUSE Manager Retail Branch Server 4.1 kernel-source Affected
            SUSE Manager Retail Branch Server 4.1 kernel-source-azure Analysis
            SUSE Manager Retail Branch Server 4.2 kernel-default Released
            SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
            SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
            SUSE Manager Retail Branch Server 4.2 kernel-source Released
            SUSE Manager Retail Branch Server 4.2 kernel-source-azure Analysis
            SUSE Manager Server 4.0 kernel-source Affected
            SUSE Manager Server 4.1 kernel-source Affected
            SUSE Manager Server 4.1 kernel-source-azure Analysis
            SUSE Manager Server 4.2 kernel-default Released
            SUSE Manager Server 4.2 kernel-default-base Released
            SUSE Manager Server 4.2 kernel-preempt Released
            SUSE Manager Server 4.2 kernel-source Released
            SUSE Manager Server 4.2 kernel-source-azure Analysis
            SUSE Manager Server 4.2 kernel-zfcpdump Released
            SUSE OpenStack Cloud 7 kernel-source Affected
            SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
            SUSE OpenStack Cloud Crowbar 9 kernel-default Analysis
            SUSE OpenStack Cloud Crowbar 9 kernel-source Analysis
            SUSE Real Time Module 15 SP3 kernel-rt Released
            SUSE Real Time Module 15 SP3 kernel-rt_debug Released
            SUSE Real Time Module 15 SP3 kernel-source-rt Released
            SUSE Real Time Module 15 SP3 kernel-syms-rt Released
            SUSE Real Time Module 15 SP4 kernel-rt Released
            SUSE Real Time Module 15 SP4 kernel-rt_debug Released
            SUSE Real Time Module 15 SP4 kernel-source-rt Released
            SUSE Real Time Module 15 SP4 kernel-syms-rt Released
            openSUSE Leap 15.3 kernel-default Released
            openSUSE Leap 15.3 kernel-source Released
            openSUSE Leap 15.4 kernel-default Released
            openSUSE Leap 15.4 kernel-source Released
            openSUSE Leap 15.4 kernel-source-azure Released
            openSUSE Leap 15.4 kernel-source-rt Released


            SUSE Timeline for this CVE

            CVE page created: Sun Mar 26 22:00:07 2023
            CVE page last modified: Wed Apr 17 15:40:15 2024