Upstream information
Description
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.Upstream Security Advisories:
SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having important severity.
National Vulnerability Database | |
---|---|
Base Score | 7.2 |
Vector | AV:L/AC:L/Au:N/C:C/I:C/A:C |
Access Vector | Local |
Access Complexity | Low |
Authentication | None |
Confidentiality Impact | Complete |
Integrity Impact | Complete |
Availability Impact | Complete |
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 7.8 | 7.8 |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
Attack Vector | Local | Local |
Attack Complexity | Low | Low |
Privileges Required | Low | Low |
User Interaction | None | None |
Scope | Unchanged | Unchanged |
Confidentiality Impact | High | High |
Integrity Impact | High | High |
Availability Impact | High | High |
CVSSv3 Version | 3.1 | 3.1 |
Note from the SUSE Security Team on the kernel-default package
SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details. SUSE Bugzilla entries: 1201171 [RESOLVED / FIXED], 1201177 [RESOLVED / DUPLICATE], 1201222 [IN_PROGRESS]SUSE Security Advisories:
- SUSE-IU-2022:1047-1, published Sat Aug 20 11:39:02 UTC 2022
- SUSE-IU-2022:1048-1, published Sat Aug 20 11:42:09 UTC 2022
- SUSE-IU-2022:1049-1, published Sat Aug 20 11:44:48 UTC 2022
- SUSE-IU-2022:1061-1, published Wed Aug 24 07:01:55 UTC 2022
- SUSE-IU-2022:1062-1, published Wed Aug 24 07:02:22 UTC 2022
- SUSE-IU-2022:1067-1, published Thu Aug 25 07:02:05 UTC 2022
- SUSE-IU-2022:894-1, published Wed Jul 20 08:00:33 UTC 2022
- SUSE-IU-2022:903-1, published Wed Jul 20 11:48:10 UTC 2022
- SUSE-IU-2022:904-1, published Wed Jul 20 11:50:46 UTC 2022
- SUSE-SU-2022:2376-1, published Tue Jul 12 22:16:10 UTC 2022
- SUSE-SU-2022:2422-1, published Mon Jul 18 10:25:22 UTC 2022
- SUSE-SU-2022:2424-1, published Mon Jul 18 10:19:07 UTC 2022
- SUSE-SU-2022:2424-2, published Thu Sep 1 14:57:24 UTC 2022
- SUSE-SU-2022:2520-1, published Thu Jul 21 22:21:08 UTC 2022
- SUSE-SU-2022:2549-1, published Tue Jul 26 16:19:32 UTC 2022
- SUSE-SU-2022:2615-1, published Mon Aug 1 13:23:26 UTC 2022
- SUSE-SU-2022:2696-1, published Mon Aug 8 22:16:51 UTC 2022
- SUSE-SU-2022:2726-1, published Wed Aug 10 01:17:41 UTC 2022
- SUSE-SU-2022:2727-1, published Tue Aug 9 22:18:23 UTC 2022
- SUSE-SU-2022:2732-1, published Wed Aug 10 01:16:40 UTC 2022
- SUSE-SU-2022:2738-1, published Wed Aug 10 10:16:44 UTC 2022
- SUSE-SU-2022:2759-1, published Wed Aug 10 16:21:16 UTC 2022
- SUSE-SU-2022:2766-1, published Wed Aug 10 16:24:44 UTC 2022
- SUSE-SU-2022:2770-1, published Wed Aug 10 22:17:11 UTC 2022
- SUSE-SU-2022:2854-1, published Fri Aug 19 19:17:06 UTC 2022
- openSUSE-SU-2022:2422-1, published Thu Sep 1 16:44:43 2022
- openSUSE-SU-2022:2549-1, published Thu Sep 1 16:44:43 2022
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
Container suse/sle-micro-rancher/5.2:latest Image SLES15-SP3-BYOS-Azure Image SLES15-SP3-BYOS-EC2-HVM Image SLES15-SP3-BYOS-GCE Image SLES15-SP3-CHOST-BYOS-Aliyun Image SLES15-SP3-CHOST-BYOS-Azure Image SLES15-SP3-CHOST-BYOS-EC2 Image SLES15-SP3-CHOST-BYOS-GCE Image SLES15-SP3-CHOST-BYOS-SAP-CCloud Image SLES15-SP3-HPC-BYOS-Azure Image SLES15-SP3-HPC-BYOS-EC2-HVM Image SLES15-SP3-HPC-BYOS-GCE Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE Image SLES15-SP3-Micro-5-1-BYOS-Azure Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM Image SLES15-SP3-Micro-5-1-BYOS-GCE Image SLES15-SP3-Micro-5-2-BYOS-Azure Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM Image SLES15-SP3-Micro-5-2-BYOS-GCE Image SLES15-SP3-SAPCAL-Azure Image SLES15-SP3-SAPCAL-EC2-HVM Image SLES15-SP3-SAPCAL-GCE |
| |
Container suse/sle-micro-rancher/5.3:latest Container suse/sle-micro-rancher/5.4:latest Image SLES15-SP4 Image SLES15-SP4-BYOS Image SLES15-SP4-BYOS-Azure Image SLES15-SP4-BYOS-EC2 Image SLES15-SP4-BYOS-GCE Image SLES15-SP4-CHOST-BYOS Image SLES15-SP4-CHOST-BYOS-Aliyun Image SLES15-SP4-CHOST-BYOS-Azure Image SLES15-SP4-CHOST-BYOS-EC2 Image SLES15-SP4-CHOST-BYOS-GCE Image SLES15-SP4-CHOST-BYOS-SAP-CCloud Image SLES15-SP4-EC2 Image SLES15-SP4-EC2-ECS-HVM Image SLES15-SP4-GCE Image SLES15-SP4-HPC-BYOS Image SLES15-SP4-HPC-BYOS-Azure Image SLES15-SP4-HPC-BYOS-EC2 Image SLES15-SP4-HPC-BYOS-GCE Image SLES15-SP4-HPC-EC2 Image SLES15-SP4-HPC-GCE Image SLES15-SP4-Hardened-BYOS Image SLES15-SP4-Hardened-BYOS-Azure Image SLES15-SP4-Hardened-BYOS-EC2 Image SLES15-SP4-Hardened-BYOS-GCE Image SLES15-SP4-Manager-Proxy-4-3-BYOS Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2 Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE Image SLES15-SP4-Manager-Server-4-3 Image SLES15-SP4-Manager-Server-4-3-Azure-llc Image SLES15-SP4-Manager-Server-4-3-Azure-ltd Image SLES15-SP4-Manager-Server-4-3-BYOS Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2 Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE Image SLES15-SP4-Manager-Server-4-3-EC2-llc Image SLES15-SP4-Manager-Server-4-3-EC2-ltd Image SLES15-SP4-Micro-5-3 Image SLES15-SP4-Micro-5-3-Azure Image SLES15-SP4-Micro-5-3-BYOS Image SLES15-SP4-Micro-5-3-BYOS-Azure Image SLES15-SP4-Micro-5-3-BYOS-EC2 Image SLES15-SP4-Micro-5-3-BYOS-GCE Image SLES15-SP4-Micro-5-3-EC2 Image SLES15-SP4-Micro-5-3-GCE Image SLES15-SP4-Micro-5-4 Image SLES15-SP4-Micro-5-4-Azure Image SLES15-SP4-Micro-5-4-BYOS Image SLES15-SP4-Micro-5-4-BYOS-Azure Image SLES15-SP4-Micro-5-4-BYOS-EC2 Image SLES15-SP4-Micro-5-4-BYOS-GCE Image SLES15-SP4-Micro-5-4-EC2 Image SLES15-SP4-Micro-5-4-GCE Image SLES15-SP4-SAP Image SLES15-SP4-SAP-Azure Image SLES15-SP4-SAP-EC2 Image SLES15-SP4-SAP-GCE Image SLES15-SP4-SAPCAL Image SLES15-SP4-SAPCAL-Azure Image SLES15-SP4-SAPCAL-EC2 Image SLES15-SP4-SAPCAL-GCE Image SLES15-SP4-SUSE-Rancher-Setup-BYOS Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2 Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM |
| |
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production Image SLES15-SP3-SAP-BYOS-Azure Image SLES15-SP3-SAP-BYOS-EC2-HVM Image SLES15-SP3-SAP-BYOS-GCE |
| |
Image SLES15-SP4-Azure-Basic Image SLES15-SP4-Azure-Standard Image SLES15-SP4-HPC Image SLES15-SP4-HPC-Azure |
| |
Image SLES15-SP4-SAP-Azure-LI-BYOS Image SLES15-SP4-SAP-Azure-LI-BYOS-Production Image SLES15-SP4-SAP-Azure-VLI-BYOS Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production Image SLES15-SP4-SAP-BYOS Image SLES15-SP4-SAP-BYOS-Azure Image SLES15-SP4-SAP-BYOS-EC2 Image SLES15-SP4-SAP-BYOS-GCE Image SLES15-SP4-SAP-Hardened Image SLES15-SP4-SAP-Hardened-Azure Image SLES15-SP4-SAP-Hardened-BYOS Image SLES15-SP4-SAP-Hardened-BYOS-Azure Image SLES15-SP4-SAP-Hardened-BYOS-EC2 Image SLES15-SP4-SAP-Hardened-BYOS-GCE Image SLES15-SP4-SAP-Hardened-EC2 Image SLES15-SP4-SAP-Hardened-GCE |
| |
SUSE Enterprise Storage 7.1 SUSE Linux Enterprise High Performance Computing 15 SP3 SUSE Manager Proxy 4.2 SUSE Manager Retail Branch Server 4.2 SUSE Manager Server 4.2 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP3-2022-2549 SUSE-SLE-Module-Development-Tools-15-SP3-2022-2549 SUSE-SLE-Module-Legacy-15-SP3-2022-2549 SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2376 |
SUSE Liberty Linux 9 |
| Patchnames: RHSA-2022:6610 |
SUSE Linux Enterprise Desktop 15 SP3 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP3-2022-2549 SUSE-SLE-Module-Development-Tools-15-SP3-2022-2549 SUSE-SLE-Product-WE-15-SP3-2022-2549 |
SUSE Linux Enterprise Desktop 15 SP4 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP4-2022-2520 SUSE-SLE-Module-Development-Tools-15-SP4-2022-2520 SUSE-SLE-Product-WE-15-SP4-2022-2520 |
SUSE Linux Enterprise Desktop 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2 SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3 SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2 |
SUSE Linux Enterprise Desktop 15 SP6 SUSE Linux Enterprise High Performance Computing 15 SP6 SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP6 GA kernel-64kb-6.4.0-150600.21.2 SUSE Linux Enterprise Module for Development Tools 15 SP6 GA kernel-docs-6.4.0-150600.21.1 |
SUSE Linux Enterprise High Availability Extension 15 SP3 |
| Patchnames: SUSE-SLE-Product-HA-15-SP3-2022-2549 |
SUSE Linux Enterprise High Availability Extension 15 SP4 |
| Patchnames: SUSE-SLE-Product-HA-15-SP4-2022-2520 |
SUSE Linux Enterprise High Performance Computing 15 SP4 SUSE Manager Proxy 4.3 SUSE Manager Retail Branch Server 4.3 SUSE Manager Server 4.3 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP4-2022-2520 SUSE-SLE-Module-Development-Tools-15-SP4-2022-2520 SUSE-SLE-Module-Legacy-15-SP4-2022-2520 SUSE-SLE-Module-Public-Cloud-15-SP4-2022-2615 |
SUSE Linux Enterprise High Performance Computing 15 SP5 SUSE Linux Enterprise Server 15 SP5 SUSE Linux Enterprise Server for SAP Applications 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2 SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3 SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2 SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2 SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4 |
SUSE Linux Enterprise Live Patching 15 SP3 |
| Patchnames: SUSE-SLE-Module-Live-Patching-15-SP3-2022-2549 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2695 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2696 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2724 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2725 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2726 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2727 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2731 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2732 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2738 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2759 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2766 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2768 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2769 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2770 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2773 |
SUSE Linux Enterprise Live Patching 15 SP4 |
| Patchnames: SUSE-SLE-Module-Live-Patching-15-SP4-2022-2520 SUSE-SLE-Module-Live-Patching-15-SP4-2022-2854 |
SUSE Linux Enterprise Micro 5.1 |
| Patchnames: SUSE-SUSE-MicroOS-5.1-2022-2424 SUSE-SUSE-MicroOS-5.1-2022-2549 |
SUSE Linux Enterprise Micro 5.2 |
| Patchnames: SUSE-SUSE-MicroOS-5.2-2022-2424 SUSE-SUSE-MicroOS-5.2-2022-2549 |
SUSE Linux Enterprise Micro 5.3 |
| Patchnames: SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1 |
SUSE Linux Enterprise Micro 5.4 |
| Patchnames: SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1 SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1 |
SUSE Linux Enterprise Module for Basesystem 15 SP3 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP3-2022-2549 |
SUSE Linux Enterprise Module for Basesystem 15 SP4 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP4-2022-2520 |
SUSE Linux Enterprise Module for Basesystem 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2 SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3 |
SUSE Linux Enterprise Module for Basesystem 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP6 GA kernel-64kb-6.4.0-150600.21.2 |
SUSE Linux Enterprise Module for Development Tools 15 SP3 |
| Patchnames: SUSE-SLE-Module-Development-Tools-15-SP3-2022-2549 |
SUSE Linux Enterprise Module for Development Tools 15 SP4 |
| Patchnames: SUSE-SLE-Module-Development-Tools-15-SP4-2022-2520 |
SUSE Linux Enterprise Module for Development Tools 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2 |
SUSE Linux Enterprise Module for Development Tools 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Development Tools 15 SP6 GA kernel-docs-6.4.0-150600.21.1 |
SUSE Linux Enterprise Module for Legacy 15 SP3 |
| Patchnames: SUSE-SLE-Module-Legacy-15-SP3-2022-2549 |
SUSE Linux Enterprise Module for Legacy 15 SP4 |
| Patchnames: SUSE-SLE-Module-Legacy-15-SP4-2022-2520 |
SUSE Linux Enterprise Module for Legacy 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2 |
SUSE Linux Enterprise Module for Public Cloud 15 SP3 |
| Patchnames: SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2376 |
SUSE Linux Enterprise Module for Public Cloud 15 SP4 |
| Patchnames: SUSE-SLE-Module-Public-Cloud-15-SP4-2022-2615 |
SUSE Linux Enterprise Module for Public Cloud 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4 |
SUSE Linux Enterprise Real Time 15 SP3 SUSE Real Time Module 15 SP3 |
| Patchnames: SUSE-SLE-Module-RT-15-SP3-2022-2424 |
SUSE Linux Enterprise Server 15 SP3 SUSE Linux Enterprise Server for SAP Applications 15 SP3 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP3-2022-2549 SUSE-SLE-Module-Development-Tools-15-SP3-2022-2549 SUSE-SLE-Module-Legacy-15-SP3-2022-2549 SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2376 SUSE-SLE-Product-WE-15-SP3-2022-2549 |
SUSE Linux Enterprise Server 15 SP4 SUSE Linux Enterprise Server for SAP Applications 15 SP4 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP4-2022-2520 SUSE-SLE-Module-Development-Tools-15-SP4-2022-2520 SUSE-SLE-Module-Legacy-15-SP4-2022-2520 SUSE-SLE-Module-Public-Cloud-15-SP4-2022-2615 SUSE-SLE-Product-WE-15-SP4-2022-2520 |
SUSE Linux Enterprise Workstation Extension 15 SP3 |
| Patchnames: SUSE-SLE-Product-WE-15-SP3-2022-2549 |
SUSE Linux Enterprise Workstation Extension 15 SP4 |
| Patchnames: SUSE-SLE-Product-WE-15-SP4-2022-2520 |
openSUSE Leap 15.3 |
| Patchnames: openSUSE-SLE-15.3-2022-2376 openSUSE-SLE-15.3-2022-2549 |
openSUSE Leap 15.4 |
| Patchnames: openSUSE-SLE-15.4-2022-2520 openSUSE-SLE-15.4-2022-2549 openSUSE-SLE-15.4-2022-2615 |
openSUSE Leap Micro 5.2 |
| Patchnames: openSUSE-Leap-Micro-5.2-2022-2424 openSUSE-Leap-Micro-5.2-2022-2549 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2024-12181 openSUSE-Tumbleweed-2024-13704 |
First public cloud image revisions this CVE is fixed in:
- alibaba/sles-15-sp3-chost-byos-v20220718
- alibaba/sles-15-sp4-chost-byos-v20220721
- amazon/suse-manager-proxy-4-2-byos-v20220720-hvm-ssd-x86_64
- amazon/suse-manager-proxy-4-2-byos-v20221105-hvm-ssd-x86_64
- amazon/suse-manager-proxy-4-3-byos-v20220722-hvm-ssd-x86_64
- amazon/suse-manager-server-4-2-byos-v20220720-hvm-ssd-x86_64
- amazon/suse-manager-server-4-3-byos-v20220722-hvm-ssd-x86_64
- amazon/suse-sle-hpc-15-sp3-byos-v20220720-hvm-ssd-x86_64
- amazon/suse-sle-hpc-15-sp3-byos-v20221108-hvm-ssd-x86_64
- amazon/suse-sle-hpc-15-sp4-byos-v20220723-hvm-ssd-x86_64
- amazon/suse-sle-micro-5-1-byos-v20220719-hvm-ssd-arm64
- amazon/suse-sle-micro-5-1-byos-v20220719-hvm-ssd-x86_64
- amazon/suse-sle-micro-5-2-byos-v20220719-hvm-ssd-arm64
- amazon/suse-sle-micro-5-2-byos-v20220719-hvm-ssd-x86_64
- amazon/suse-sles-15-sp3-byos-v20220720-hvm-ssd-arm64
- amazon/suse-sles-15-sp3-byos-v20220720-hvm-ssd-x86_64
- amazon/suse-sles-15-sp3-chost-byos-v20220718-hvm-ssd-arm64
- amazon/suse-sles-15-sp3-chost-byos-v20220718-hvm-ssd-x86_64
- amazon/suse-sles-15-sp3-sapcal-v20220719-hvm-ssd-x86_64
- amazon/suse-sles-15-sp4-byos-v20220722-hvm-ssd-arm64
- amazon/suse-sles-15-sp4-byos-v20220722-hvm-ssd-x86_64
- amazon/suse-sles-15-sp4-chost-byos-v20220721-hvm-ssd-arm64
- amazon/suse-sles-15-sp4-chost-byos-v20220721-hvm-ssd-x86_64
- amazon/suse-sles-15-sp4-sapcal-v20220723-hvm-ssd-x86_64
- amazon/suse-sles-15-sp4-v20220722-ecs-hvm-ssd-x86_64
- amazon/suse-sles-15-sp4-v20220722-hvm-ssd-arm64
- amazon/suse-sles-15-sp4-v20220722-hvm-ssd-x86_64
- amazon/suse-sles-sap-15-sp3-byos-v20220719-hvm-ssd-x86_64
- amazon/suse-sles-sap-15-sp3-v20220719-hvm-ssd-x86_64
- amazon/suse-sles-sap-15-sp4-byos-v20220722-hvm-ssd-x86_64
- google/sle-hpc-15-sp3-byos-v20220719-x86-64
- google/sle-hpc-15-sp3-byos-v20221108-x86-64
- google/sle-hpc-15-sp4-byos-v20220722-x86-64
- google/sle-micro-5-1-byos-v20220719-x86-64
- google/sle-micro-5-2-byos-v20220719-x86-64
- google/sles-15-sp3-byos-v20220719-x86-64
- google/sles-15-sp3-byos-v20221108-x86-64
- google/sles-15-sp3-chost-byos-v20220718-x86-64
- google/sles-15-sp3-sap-byos-v20220719-x86-64
- google/sles-15-sp3-sap-byos-v20221108-x86-64
- google/sles-15-sp3-sap-v20220719-x86-64
- google/sles-15-sp3-sap-v20221108-x86-64
- google/sles-15-sp3-sapcal-v20220719-x86-64
- google/sles-15-sp4-byos-v20220722-arm64
- google/sles-15-sp4-byos-v20220722-x86-64
- google/sles-15-sp4-chost-byos-v20220721-x86-64
- google/sles-15-sp4-sap-byos-v20220722-x86-64
- google/sles-15-sp4-sap-v20220722-x86-64
- google/sles-15-sp4-sapcal-v20220722-x86-64
- google/sles-15-sp4-v20220722-arm64
- google/sles-15-sp4-v20220722-x86-64
- google/suse-manager-proxy-4-2-byos-v20220719-x86-64
- google/suse-manager-proxy-4-2-byos-v20221104-x86-64
- google/suse-manager-proxy-4-3-byos-v20220722-x86-64
- google/suse-manager-server-4-2-byos-v20220719-x86-64
- google/suse-manager-server-4-3-byos-v20220722-x86-64
- microsoft/suse-manager-proxy-4-2-byos-v20220719-x86_64
- microsoft/suse-manager-proxy-4-2-byos-v20221104-x86_64
- microsoft/suse-manager-proxy-4-3-byos-v20220722-x86_64
- microsoft/suse-manager-server-4-2-byos-v20220719-x86_64
- microsoft/suse-manager-server-4-2-byos-v20221104-x86_64
- microsoft/suse-manager-server-4-3-byos-v20220722-x86_64
- microsoft/suse-sle-hpc-15-sp3-byos-v20220719-x86_64
- microsoft/suse-sle-hpc-15-sp3-byos-v20221110-x86_64
- microsoft/suse-sle-hpc-15-sp4-byos-v20220722-x86_64
- microsoft/suse-sle-hpc-15-sp4-v20220801-x86_64
- microsoft/suse-sle-micro-5-1-byos-v20220719-x86_64
- microsoft/suse-sle-micro-5-2-byos-v20220719-x86_64
- microsoft/suse-sles-15-sp3-byos-v20220719-x86_64
- microsoft/suse-sles-15-sp3-chost-byos-v20220718-x86_64
- microsoft/suse-sles-15-sp3-sapcal-v20220719-x86_64
- microsoft/suse-sles-15-sp4-basic-v20220801-x86_64
- microsoft/suse-sles-15-sp4-byos-v20220722-arm64
- microsoft/suse-sles-15-sp4-byos-v20220722-x86_64
- microsoft/suse-sles-15-sp4-chost-byos-v20220721-x86_64
- microsoft/suse-sles-15-sp4-sapcal-v20220722-x86_64
- microsoft/suse-sles-15-sp4-v20220722-arm64
- microsoft/suse-sles-15-sp4-v20220801-x86_64
- microsoft/suse-sles-sap-15-sp3-byos-v20220719-x86_64
- microsoft/suse-sles-sap-15-sp3-v20220719-x86_64
- microsoft/suse-sles-sap-15-sp4-byos-v20220722-x86_64
- microsoft/suse-sles-sap-15-sp4-v20220722-x86_64
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products under general support and receiving all security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Desktop 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise High Performance Computing 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise High Performance Computing 15 SP6 | kernel-source-azure | Already fixed |
SUSE Linux Enterprise Micro 5.1 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.1 | kernel-source-rt | Affected |
SUSE Linux Enterprise Micro 5.2 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-default-base | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-rt | Released |
SUSE Linux Enterprise Micro 5.2 | kernel-source-rt | Affected |
SUSE Linux Enterprise Micro 5.3 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.4 | kernel-default | Released |
SUSE Linux Enterprise Micro 5.5 | kernel-source-rt | Already fixed |
SUSE Linux Enterprise Micro for Rancher 5.2 | kernel-default | Released |
SUSE Linux Enterprise Micro for Rancher 5.2 | kernel-rt | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise Module for Development Tools 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise Module for Public Cloud 15 SP6 | kernel-source-azure | Already fixed |
SUSE Linux Enterprise Real Time 15 SP5 | kernel-source-rt | Already fixed |
SUSE Linux Enterprise Server 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise Server 15 SP6 | kernel-source-azure | Already fixed |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-source | Already fixed |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | kernel-source-azure | Already fixed |
SUSE Manager Proxy 4.3 | kernel-64kb | Released |
SUSE Manager Proxy 4.3 | kernel-azure | Released |
SUSE Manager Proxy 4.3 | kernel-default | Released |
SUSE Manager Proxy 4.3 | kernel-default-base | Released |
SUSE Manager Proxy 4.3 | kernel-docs | Released |
SUSE Manager Proxy 4.3 | kernel-obs-build | Released |
SUSE Manager Proxy 4.3 | kernel-source | Released |
SUSE Manager Proxy 4.3 | kernel-source-azure | Released |
SUSE Manager Proxy 4.3 | kernel-syms | Released |
SUSE Manager Proxy 4.3 | kernel-syms-azure | Released |
SUSE Manager Proxy 4.3 | kernel-zfcpdump | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-64kb | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-azure | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-default | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-default-base | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-docs | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-obs-build | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-source | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-source-azure | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-syms | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-syms-azure | Released |
SUSE Manager Retail Branch Server 4.3 | kernel-zfcpdump | Released |
SUSE Manager Server 4.3 | kernel-64kb | Released |
SUSE Manager Server 4.3 | kernel-azure | Released |
SUSE Manager Server 4.3 | kernel-default | Released |
SUSE Manager Server 4.3 | kernel-default-base | Released |
SUSE Manager Server 4.3 | kernel-docs | Released |
SUSE Manager Server 4.3 | kernel-obs-build | Released |
SUSE Manager Server 4.3 | kernel-source | Released |
SUSE Manager Server 4.3 | kernel-source-azure | Released |
SUSE Manager Server 4.3 | kernel-syms | Released |
SUSE Manager Server 4.3 | kernel-syms-azure | Released |
SUSE Manager Server 4.3 | kernel-zfcpdump | Released |
SUSE Real Time Module 15 SP5 | kernel-source-rt | Already fixed |
openSUSE Leap 15.5 | kernel-source-rt | Already fixed |
openSUSE Leap 15.6 | kernel-source | Already fixed |
openSUSE Leap 15.6 | kernel-source-azure | Already fixed |
Products under Long Term Service Pack support and receiving important and critical security fixes. | ||
SLES15-SP3-CHOST-BYOS-Aliyun | kernel-default | Released |
SLES15-SP3-CHOST-BYOS-Azure | kernel-default | Released |
SLES15-SP3-CHOST-BYOS-EC2 | kernel-default | Released |
SLES15-SP3-CHOST-BYOS-GCE | kernel-default | Released |
SLES15-SP3-CHOST-BYOS-SAP-CCloud | kernel-default | Released |
SLES15-SP4-CHOST-BYOS | kernel-default | Released |
SLES15-SP4-CHOST-BYOS-Aliyun | kernel-default | Released |
SLES15-SP4-CHOST-BYOS-Azure | kernel-default | Released |
SLES15-SP4-CHOST-BYOS-EC2 | kernel-default | Released |
SLES15-SP4-CHOST-BYOS-GCE | kernel-default | Released |
SLES15-SP4-CHOST-BYOS-SAP-CCloud | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-64kb | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-syms | Released |
SUSE Linux Enterprise Desktop 15 SP4 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Availability Extension 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise High Availability Extension 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 12 SP5 | kernel-source-azure | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-source-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-syms-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-64kb | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-default | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-docs | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-obs-build | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-preempt | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | kernel-syms | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-64kb | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-default | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-docs | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-obs-build | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-preempt | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | kernel-syms | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-64kb | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-source-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-syms | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-syms-azure | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-64kb | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-default | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-docs | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-obs-build | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | kernel-syms | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-64kb | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-default | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-docs | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-obs-build | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-source | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | kernel-syms | Affected |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_10 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_11 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_12 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_13 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_14 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_15 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_16 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_17 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_18 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_19 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_20 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_22 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_5 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_6 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_7 | Released |
SUSE Linux Enterprise Live Patching 15 SP3 | kernel-livepatch-SLE15-SP3_Update_9 | Released |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-livepatch-SLE15-SP4_Update_0 | Released |
SUSE Linux Enterprise Live Patching 15 SP4 | kernel-livepatch-SLE15-SP4_Update_1 | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-64kb | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-64kb | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Module for Development Tools 15 SP4 | kernel-syms | Released |
SUSE Linux Enterprise Module for Legacy 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Module for Legacy 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP4 | kernel-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP4 | kernel-source-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP4 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server 12 SP5 | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP5 | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP5 | kernel-source-azure | Not affected |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP5-LTSS | kernel-source-azure | Not affected |
SUSE Linux Enterprise Server 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 15 SP2-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP3 | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-azure | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-source-azure | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server 15 SP3 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-64kb | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-default | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-docs | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-obs-build | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-preempt | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-syms | Affected |
SUSE Linux Enterprise Server 15 SP3-LTSS | kernel-zfcpdump | Affected |
SUSE Linux Enterprise Server 15 SP4 | kernel-64kb | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-azure | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-source-azure | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-syms | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server 15 SP4 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-64kb | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-default | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-docs | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-obs-build | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-syms | Affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | kernel-zfcpdump | Affected |
SUSE Linux Enterprise Server 15-ESPOS | kernel-default | Not affected |
SUSE Linux Enterprise Server 15-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 | kernel-default | Not affected |
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 | kernel-default | Not affected |
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-source | Not affected |
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 | kernel-source-azure | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | kernel-source-azure | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-64kb | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-source-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-64kb | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-default | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-default-base | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-docs | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-obs-build | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-source | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-source-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-syms | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-syms-azure | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | kernel-zfcpdump | Released |
Products past their end of life and not receiving proactive updates anymore. | ||
HPE Helion OpenStack 8 | kernel-default | Not affected |
HPE Helion OpenStack 8 | kernel-source | Not affected |
SUSE CaaS Platform 4.0 | kernel-default | Not affected |
SUSE CaaS Platform 4.0 | kernel-source | Not affected |
SUSE CaaS Platform Toolchain 3 | kernel-source | Not affected |
SUSE Enterprise Storage 6 | kernel-default | Not affected |
SUSE Enterprise Storage 6 | kernel-source | Not affected |
SUSE Enterprise Storage 7 | kernel-default | Not affected |
SUSE Enterprise Storage 7 | kernel-source | Not affected |
SUSE Enterprise Storage 7.1 | kernel-64kb | Released |
SUSE Enterprise Storage 7.1 | kernel-azure | Released |
SUSE Enterprise Storage 7.1 | kernel-default | Released |
SUSE Enterprise Storage 7.1 | kernel-default-base | Released |
SUSE Enterprise Storage 7.1 | kernel-docs | Released |
SUSE Enterprise Storage 7.1 | kernel-obs-build | Released |
SUSE Enterprise Storage 7.1 | kernel-preempt | Released |
SUSE Enterprise Storage 7.1 | kernel-source | Released |
SUSE Enterprise Storage 7.1 | kernel-source-azure | Released |
SUSE Enterprise Storage 7.1 | kernel-syms | Released |
SUSE Enterprise Storage 7.1 | kernel-syms-azure | Released |
SUSE Enterprise Storage 7.1 | kernel-zfcpdump | Released |
SUSE Linux Enterprise Desktop 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 12 SP3 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 12 SP4 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 15 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-64kb | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-default-base | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-docs | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-obs-build | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-source | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-syms | Released |
SUSE Linux Enterprise Desktop 15 SP3 | kernel-zfcpdump | Released |
SUSE Linux Enterprise High Performance Computing 15 | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise High Performance Computing 15-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise High Performance Computing 15-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Micro 5.0 | kernel-default | Not affected |
SUSE Linux Enterprise Module for Basesystem 15 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Basesystem 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Development Tools 15 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Development Tools 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Module for Public Cloud 15 SP3 | kernel-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP3 | kernel-source-azure | Released |
SUSE Linux Enterprise Module for Public Cloud 15 SP3 | kernel-syms-azure | Released |
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT | kernel-source | Not affected |
SUSE Linux Enterprise Real Time 12 SP5 | kernel-source-rt | Not affected |
SUSE Linux Enterprise Real Time 15 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-default | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-docs | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-obs-build | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-preempt | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-rt | Released |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-rt_debug | Released |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-source | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-source-rt | Released |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-syms | Affected |
SUSE Linux Enterprise Real Time 15 SP3 | kernel-syms-rt | Released |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-default | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-docs | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-obs-build | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-source | Affected |
SUSE Linux Enterprise Real Time 15 SP4 | kernel-syms | Affected |
SUSE Linux Enterprise Server 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-BCL | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP2-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP2-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3 | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3-BCL | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP3-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3-ESPOS | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP3-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP3-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP3-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP4 | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP4-ESPOS | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP4-ESPOS | kernel-source | Not affected |
SUSE Linux Enterprise Server 12 SP4-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 12 SP4-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP1-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP1-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 15 SP1-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP2-BCL | kernel-source | Not affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-default | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-docs | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-obs-build | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-preempt | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-source | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | kernel-syms | Affected |
SUSE Linux Enterprise Server 15-LTSS | kernel-default | Not affected |
SUSE Linux Enterprise Server 15-LTSS | kernel-source | Not affected |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 | kernel-source | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP1 | kernel-default | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP1 | kernel-source | Not affected |
SUSE Linux Enterprise Workstation Extension 15 SP3 | kernel-default | Released |
SUSE Linux Enterprise Workstation Extension 15 SP3 | kernel-preempt | Released |
SUSE Linux Enterprise Workstation Extension 15 SP4 | kernel-default | Released |
SUSE Manager Proxy 4.0 | kernel-source | Not affected |
SUSE Manager Proxy 4.1 | kernel-default | Not affected |
SUSE Manager Proxy 4.1 | kernel-source | Not affected |
SUSE Manager Proxy 4.2 | kernel-64kb | Released |
SUSE Manager Proxy 4.2 | kernel-azure | Released |
SUSE Manager Proxy 4.2 | kernel-default | Released |
SUSE Manager Proxy 4.2 | kernel-default-base | Released |
SUSE Manager Proxy 4.2 | kernel-docs | Released |
SUSE Manager Proxy 4.2 | kernel-obs-build | Released |
SUSE Manager Proxy 4.2 | kernel-preempt | Released |
SUSE Manager Proxy 4.2 | kernel-source | Released |
SUSE Manager Proxy 4.2 | kernel-source-azure | Released |
SUSE Manager Proxy 4.2 | kernel-syms | Released |
SUSE Manager Proxy 4.2 | kernel-syms-azure | Released |
SUSE Manager Proxy 4.2 | kernel-zfcpdump | Released |
SUSE Manager Retail Branch Server 4.0 | kernel-source | Not affected |
SUSE Manager Retail Branch Server 4.1 | kernel-default | Not affected |
SUSE Manager Retail Branch Server 4.1 | kernel-source | Not affected |
SUSE Manager Retail Branch Server 4.2 | kernel-64kb | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-azure | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-default | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-default-base | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-docs | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-obs-build | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-preempt | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-source | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-source-azure | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-syms | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-syms-azure | Released |
SUSE Manager Retail Branch Server 4.2 | kernel-zfcpdump | Released |
SUSE Manager Server 4.0 | kernel-source | Not affected |
SUSE Manager Server 4.1 | kernel-default | Not affected |
SUSE Manager Server 4.1 | kernel-source | Not affected |
SUSE Manager Server 4.2 | kernel-64kb | Released |
SUSE Manager Server 4.2 | kernel-azure | Released |
SUSE Manager Server 4.2 | kernel-default | Released |
SUSE Manager Server 4.2 | kernel-default-base | Released |
SUSE Manager Server 4.2 | kernel-docs | Released |
SUSE Manager Server 4.2 | kernel-obs-build | Released |
SUSE Manager Server 4.2 | kernel-preempt | Released |
SUSE Manager Server 4.2 | kernel-source | Released |
SUSE Manager Server 4.2 | kernel-source-azure | Released |
SUSE Manager Server 4.2 | kernel-syms | Released |
SUSE Manager Server 4.2 | kernel-syms-azure | Released |
SUSE Manager Server 4.2 | kernel-zfcpdump | Released |
SUSE OpenStack Cloud 7 | kernel-source | Not affected |
SUSE OpenStack Cloud 8 | kernel-default | Not affected |
SUSE OpenStack Cloud 8 | kernel-source | Not affected |
SUSE OpenStack Cloud 9 | kernel-default | Not affected |
SUSE OpenStack Cloud 9 | kernel-source | Not affected |
SUSE OpenStack Cloud Crowbar 8 | kernel-default | Not affected |
SUSE OpenStack Cloud Crowbar 8 | kernel-source | Not affected |
SUSE OpenStack Cloud Crowbar 9 | kernel-default | Not affected |
SUSE OpenStack Cloud Crowbar 9 | kernel-source | Not affected |
SUSE Real Time Module 15 SP3 | kernel-rt | Released |
SUSE Real Time Module 15 SP3 | kernel-rt_debug | Released |
SUSE Real Time Module 15 SP3 | kernel-source-rt | Released |
SUSE Real Time Module 15 SP3 | kernel-syms-rt | Released |
openSUSE Leap 15.3 | dtb-aarch64 | Affected |
openSUSE Leap 15.3 | kernel-64kb | Affected |
openSUSE Leap 15.3 | kernel-azure | Affected |
openSUSE Leap 15.3 | kernel-debug | Affected |
openSUSE Leap 15.3 | kernel-default | Affected |
openSUSE Leap 15.3 | kernel-docs | Affected |
openSUSE Leap 15.3 | kernel-kvmsmall | Affected |
openSUSE Leap 15.3 | kernel-obs-build | Affected |
openSUSE Leap 15.3 | kernel-obs-qa | Affected |
openSUSE Leap 15.3 | kernel-preempt | Affected |
openSUSE Leap 15.3 | kernel-rt | Affected |
openSUSE Leap 15.3 | kernel-rt_debug | Affected |
openSUSE Leap 15.3 | kernel-source | Affected |
openSUSE Leap 15.3 | kernel-source-azure | Affected |
openSUSE Leap 15.3 | kernel-source-rt | Affected |
openSUSE Leap 15.3 | kernel-syms | Affected |
openSUSE Leap 15.3 | kernel-syms-azure | Affected |
openSUSE Leap 15.3 | kernel-syms-rt | Affected |
openSUSE Leap 15.3 | kernel-zfcpdump | Affected |
openSUSE Leap 15.4 | dtb-aarch64 | Affected |
openSUSE Leap 15.4 | kernel-64kb | Affected |
openSUSE Leap 15.4 | kernel-azure | Affected |
openSUSE Leap 15.4 | kernel-debug | Affected |
openSUSE Leap 15.4 | kernel-default | Affected |
openSUSE Leap 15.4 | kernel-docs | Affected |
openSUSE Leap 15.4 | kernel-kvmsmall | Affected |
openSUSE Leap 15.4 | kernel-obs-build | Affected |
openSUSE Leap 15.4 | kernel-obs-qa | Affected |
openSUSE Leap 15.4 | kernel-source | Affected |
openSUSE Leap 15.4 | kernel-source-azure | Affected |
openSUSE Leap 15.4 | kernel-syms | Affected |
openSUSE Leap 15.4 | kernel-syms-azure | Affected |
openSUSE Leap 15.4 | kernel-zfcpdump | Affected |
openSUSE Leap Micro 5.2 | kernel-default | Affected |
openSUSE Leap Micro 5.2 | kernel-rt | Affected |
openSUSE Leap Micro 5.3 | kernel-default | Affected |
openSUSE Leap Micro 5.4 | kernel-default | Affected |
Container Status | ||
suse/sle-micro-rancher/5.2 suse/sle-micro-rancher/5.3 suse/sle-micro-rancher/5.4 | kernel-default | Released |
suse/sles/15.3/libguestfs-tools:0.45.0 suse/sles/15.4/libguestfs-tools:0.49.0 | kernel-kvmsmall | In progress |
SUSE Timeline for this CVE
CVE page created: Mon Jul 4 14:15:46 2022CVE page last modified: Sun Nov 17 12:37:09 2024