Upstream information

CVE-2023-52881 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Pan and Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered acceptable only if it is in the range of ((SND.UNA - MAX.SND.WND) <= SEG.ACK <= SND.NXT). All incoming segments whose ACK value doesn't satisfy the above condition MUST be discarded and an ACK sent back. It needs to be noted that RFC 793 on page 72 (fifth check) says: "If the ACK is a duplicate (SEG.ACK < SND.UNA), it can be ignored. If the ACK acknowledges something not yet sent (SEG.ACK > SND.NXT) then send an ACK, drop the segment, and return". The "ignored" above implies that the processing of the incoming data segment continues, which means the ACK value is treated as acceptable. This mitigation makes the ACK check more stringent since any ACK < SND.UNA wouldn't be accepted, instead only ACKs that are in the range ((SND.UNA - MAX.SND.WND) <= SEG.ACK <= SND.NXT) get through. This can be refined for new (and possibly spoofed) flows, by not accepting ACK for bytes that were never sent. This greatly improves TCP security at a little cost. I added a Fixes: tag to make sure this patch will reach stable trees, even if the 'blamed' patch was adhering to the RFC. tp->bytes_acked was added in linux-4.2 Following packetdrill test (courtesy of Yepeng Pan) shows the issue at hand: 0 socket(..., SOCK_STREAM, IPPROTO_TCP) = 3 +0 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 +0 bind(3, ..., ...) = 0 +0 listen(3, 1024) = 0 // ---------------- Handshake ------------------- // // when window scale is set to 14 the window size can be extended to // 65535 * (2^14) = 1073725440. Linux would accept an ACK packet // with ack number in (Server_ISN+1-1073725440. Server_ISN+1) // ,though this ack number acknowledges some data never // sent by the server. +0 < S 0:0(0) win 65535 <mss 1400,nop,wscale 14> +0 > S. 0:0(0) ack 1 <...> +0 < . 1:1(0) ack 1 win 65535 +0 accept(3, ..., ...) = 4 // For the established connection, we send an ACK packet, // the ack packet uses ack number 1 - 1073725300 + 2^32, // where 2^32 is used to wrap around. // Note: we used 1073725300 instead of 1073725440 to avoid possible // edge cases. // 1 - 1073725300 + 2^32 = 3221241997 // Oops, old kernels happily accept this packet. +0 < . 1:1001(1000) ack 3221241997 win 65535 // After the kernel fix the following will be replaced by a challenge ACK, // and prior malicious frame would be dropped. +0 > . 1:1(0) ack 1001

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Changed
Confidentiality Impact None
Integrity Impact High
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1225611 [IN_PROGRESS], 1226152 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
  • kernel-default >= 5.3.18-150300.59.167.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.167.1
  • kernel-64kb-devel >= 5.3.18-150300.59.167.1
  • kernel-default >= 5.3.18-150300.59.167.1
  • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
  • kernel-default-devel >= 5.3.18-150300.59.167.1
  • kernel-devel >= 5.3.18-150300.59.167.1
  • kernel-docs >= 5.3.18-150300.59.167.1
  • kernel-macros >= 5.3.18-150300.59.167.1
  • kernel-obs-build >= 5.3.18-150300.59.167.1
  • kernel-preempt >= 5.3.18-150300.59.167.1
  • kernel-preempt-devel >= 5.3.18-150300.59.167.1
  • kernel-source >= 5.3.18-150300.59.167.1
  • kernel-syms >= 5.3.18-150300.59.167.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-Storage-7.1-2024-2362
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.8.1.el8_10
  • kernel >= 4.18.0-553.8.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.8.1.el8_10
  • kernel-core >= 4.18.0-553.8.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.8.1.el8_10
  • kernel-debug >= 4.18.0-553.8.1.el8_10
  • kernel-debug-core >= 4.18.0-553.8.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.8.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.8.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.8.1.el8_10
  • kernel-devel >= 4.18.0-553.8.1.el8_10
  • kernel-doc >= 4.18.0-553.8.1.el8_10
  • kernel-headers >= 4.18.0-553.8.1.el8_10
  • kernel-modules >= 4.18.0-553.8.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.8.1.el8_10
  • kernel-tools >= 4.18.0-553.8.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.8.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.8.1.el8_10
  • perf >= 4.18.0-553.8.1.el8_10
  • python3-perf >= 4.18.0-553.8.1.el8_10
Patchnames:
RHSA-2024:4211
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.197.1
  • dlm-kmp-default >= 5.3.18-150200.24.197.1
  • gfs2-kmp-default >= 5.3.18-150200.24.197.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.197.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-2365
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.167.1
  • dlm-kmp-default >= 5.3.18-150300.59.167.1
  • gfs2-kmp-default >= 5.3.18-150300.59.167.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-2362
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.197.1
  • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
  • kernel-default-devel >= 5.3.18-150200.24.197.1
  • kernel-devel >= 5.3.18-150200.24.197.1
  • kernel-docs >= 5.3.18-150200.24.197.1
  • kernel-macros >= 5.3.18-150200.24.197.1
  • kernel-obs-build >= 5.3.18-150200.24.197.1
  • kernel-preempt >= 5.3.18-150200.24.197.1
  • kernel-preempt-devel >= 5.3.18-150200.24.197.1
  • kernel-source >= 5.3.18-150200.24.197.1
  • kernel-syms >= 5.3.18-150200.24.197.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2365
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.167.1
  • kernel-64kb-devel >= 5.3.18-150300.59.167.1
  • kernel-default >= 5.3.18-150300.59.167.1
  • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
  • kernel-default-devel >= 5.3.18-150300.59.167.1
  • kernel-devel >= 5.3.18-150300.59.167.1
  • kernel-docs >= 5.3.18-150300.59.167.1
  • kernel-macros >= 5.3.18-150300.59.167.1
  • kernel-obs-build >= 5.3.18-150300.59.167.1
  • kernel-preempt >= 5.3.18-150300.59.167.1
  • kernel-preempt-devel >= 5.3.18-150300.59.167.1
  • kernel-source >= 5.3.18-150300.59.167.1
  • kernel-syms >= 5.3.18-150300.59.167.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2362
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Public Cloud 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-azure >= 5.14.21-150500.33.60.1
  • kernel-azure-devel >= 5.14.21-150500.33.60.1
  • kernel-devel-azure >= 5.14.21-150500.33.60.1
  • kernel-source-azure >= 5.14.21-150500.33.60.1
  • kernel-syms-azure >= 5.14.21-150500.33.60.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2372
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-2365
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-2362
      SUSE Linux Enterprise Live Patching 15 SP5
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP5-2024-2394
        SUSE Linux Enterprise Micro 5.1
        • kernel-default >= 5.3.18-150300.59.167.1
        • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
        • kernel-rt >= 5.3.18-150300.175.1
        • kernel-source-rt >= 5.3.18-150300.175.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.1-2024-2362
        SUSE-SUSE-MicroOS-5.1-2024-2384
        SUSE Linux Enterprise Micro 5.2
        • kernel-default >= 5.3.18-150300.59.167.1
        • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
        • kernel-rt >= 5.3.18-150300.175.1
        • kernel-source-rt >= 5.3.18-150300.175.1
        Patchnames:
        SUSE-SUSE-MicroOS-5.2-2024-2362
        SUSE-SUSE-MicroOS-5.2-2024-2384
        SUSE Linux Enterprise Micro 5.3
        • kernel-rt >= 5.14.21-150400.15.85.1
        • kernel-source-rt >= 5.14.21-150400.15.85.1
        Patchnames:
        SUSE-SLE-Micro-5.3-2024-2385
        SUSE Linux Enterprise Micro 5.4
        • kernel-rt >= 5.14.21-150400.15.85.1
        • kernel-source-rt >= 5.14.21-150400.15.85.1
        Patchnames:
        SUSE-SLE-Micro-5.4-2024-2385
        SUSE Linux Enterprise Micro 5.5
        • kernel-rt >= 5.14.21-150500.13.61.1
        • kernel-source-rt >= 5.14.21-150500.13.61.1
        Patchnames:
        SUSE-SLE-Micro-5.5-2024-2394
        SUSE Linux Enterprise Real Time 12 SP5
        • cluster-md-kmp-rt >= 4.12.14-10.191.1
        • dlm-kmp-rt >= 4.12.14-10.191.1
        • gfs2-kmp-rt >= 4.12.14-10.191.1
        • kernel-devel-rt >= 4.12.14-10.191.1
        • kernel-rt >= 4.12.14-10.191.1
        • kernel-rt-base >= 4.12.14-10.191.1
        • kernel-rt-devel >= 4.12.14-10.191.1
        • kernel-rt_debug >= 4.12.14-10.191.1
        • kernel-rt_debug-devel >= 4.12.14-10.191.1
        • kernel-source-rt >= 4.12.14-10.191.1
        • kernel-syms-rt >= 4.12.14-10.191.1
        • ocfs2-kmp-rt >= 4.12.14-10.191.1
        Patchnames:
        SUSE-SLE-RT-12-SP5-2024-2381
        SUSE Linux Enterprise Real Time 15 SP5
        SUSE Real Time Module 15 SP5
        • cluster-md-kmp-rt >= 5.14.21-150500.13.61.1
        • dlm-kmp-rt >= 5.14.21-150500.13.61.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.61.1
        • kernel-devel-rt >= 5.14.21-150500.13.61.1
        • kernel-rt >= 5.14.21-150500.13.61.1
        • kernel-rt-devel >= 5.14.21-150500.13.61.1
        • kernel-rt-vdso >= 5.14.21-150500.13.61.1
        • kernel-rt_debug >= 5.14.21-150500.13.61.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.61.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.61.1
        • kernel-source-rt >= 5.14.21-150500.13.61.1
        • kernel-syms-rt >= 5.14.21-150500.13.61.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.61.1
        Patchnames:
        SUSE-SLE-Module-RT-15-SP5-2024-2394
        SUSE Linux Enterprise Server 12 SP5
        SUSE Linux Enterprise Server for SAP Applications 12 SP5
        • kernel-azure >= 4.12.14-16.191.1
        • kernel-azure-base >= 4.12.14-16.191.1
        • kernel-azure-devel >= 4.12.14-16.191.1
        • kernel-devel-azure >= 4.12.14-16.191.1
        • kernel-source-azure >= 4.12.14-16.191.1
        • kernel-syms-azure >= 4.12.14-16.191.1
        Patchnames:
        SUSE-SLE-SERVER-12-SP5-2024-2360
        SUSE Linux Enterprise Server 15 SP2-LTSS
        • kernel-default >= 5.3.18-150200.24.197.1
        • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
        • kernel-default-devel >= 5.3.18-150200.24.197.1
        • kernel-devel >= 5.3.18-150200.24.197.1
        • kernel-docs >= 5.3.18-150200.24.197.1
        • kernel-macros >= 5.3.18-150200.24.197.1
        • kernel-obs-build >= 5.3.18-150200.24.197.1
        • kernel-preempt >= 5.3.18-150200.24.197.1
        • kernel-preempt-devel >= 5.3.18-150200.24.197.1
        • kernel-source >= 5.3.18-150200.24.197.1
        • kernel-syms >= 5.3.18-150200.24.197.1
        • reiserfs-kmp-default >= 5.3.18-150200.24.197.1
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2365
        SUSE Linux Enterprise Server 15 SP3-LTSS
        • kernel-64kb >= 5.3.18-150300.59.167.1
        • kernel-64kb-devel >= 5.3.18-150300.59.167.1
        • kernel-default >= 5.3.18-150300.59.167.1
        • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
        • kernel-default-devel >= 5.3.18-150300.59.167.1
        • kernel-devel >= 5.3.18-150300.59.167.1
        • kernel-docs >= 5.3.18-150300.59.167.1
        • kernel-macros >= 5.3.18-150300.59.167.1
        • kernel-obs-build >= 5.3.18-150300.59.167.1
        • kernel-preempt >= 5.3.18-150300.59.167.1
        • kernel-preempt-devel >= 5.3.18-150300.59.167.1
        • kernel-source >= 5.3.18-150300.59.167.1
        • kernel-syms >= 5.3.18-150300.59.167.1
        • kernel-zfcpdump >= 5.3.18-150300.59.167.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
        Patchnames:
        SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2362
        SUSE Linux Enterprise Server for SAP Applications 15 SP2
        • kernel-default >= 5.3.18-150200.24.197.1
        • kernel-default-base >= 5.3.18-150200.24.197.1.150200.9.101.1
        • kernel-default-devel >= 5.3.18-150200.24.197.1
        • kernel-devel >= 5.3.18-150200.24.197.1
        • kernel-docs >= 5.3.18-150200.24.197.1
        • kernel-macros >= 5.3.18-150200.24.197.1
        • kernel-obs-build >= 5.3.18-150200.24.197.1
        • kernel-preempt >= 5.3.18-150200.24.197.1
        • kernel-preempt-devel >= 5.3.18-150200.24.197.1
        • kernel-source >= 5.3.18-150200.24.197.1
        • kernel-syms >= 5.3.18-150200.24.197.1
        • reiserfs-kmp-default >= 5.3.18-150200.24.197.1
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2365
        SUSE Linux Enterprise Server for SAP Applications 15 SP3
        • kernel-default >= 5.3.18-150300.59.167.1
        • kernel-default-base >= 5.3.18-150300.59.167.1.150300.18.98.1
        • kernel-default-devel >= 5.3.18-150300.59.167.1
        • kernel-devel >= 5.3.18-150300.59.167.1
        • kernel-docs >= 5.3.18-150300.59.167.1
        • kernel-macros >= 5.3.18-150300.59.167.1
        • kernel-obs-build >= 5.3.18-150300.59.167.1
        • kernel-preempt >= 5.3.18-150300.59.167.1
        • kernel-preempt-devel >= 5.3.18-150300.59.167.1
        • kernel-source >= 5.3.18-150300.59.167.1
        • kernel-syms >= 5.3.18-150300.59.167.1
        • reiserfs-kmp-default >= 5.3.18-150300.59.167.1
        Patchnames:
        SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2362
        openSUSE Leap 15.5
        • cluster-md-kmp-azure >= 5.14.21-150500.33.60.1
        • cluster-md-kmp-rt >= 5.14.21-150500.13.61.1
        • dlm-kmp-azure >= 5.14.21-150500.33.60.1
        • dlm-kmp-rt >= 5.14.21-150500.13.61.1
        • gfs2-kmp-azure >= 5.14.21-150500.33.60.1
        • gfs2-kmp-rt >= 5.14.21-150500.13.61.1
        • kernel-azure >= 5.14.21-150500.33.60.1
        • kernel-azure-devel >= 5.14.21-150500.33.60.1
        • kernel-azure-extra >= 5.14.21-150500.33.60.1
        • kernel-azure-livepatch-devel >= 5.14.21-150500.33.60.1
        • kernel-azure-optional >= 5.14.21-150500.33.60.1
        • kernel-azure-vdso >= 5.14.21-150500.33.60.1
        • kernel-devel-azure >= 5.14.21-150500.33.60.1
        • kernel-devel-rt >= 5.14.21-150500.13.61.1
        • kernel-rt >= 5.14.21-150500.13.61.1
        • kernel-rt-devel >= 5.14.21-150500.13.61.1
        • kernel-rt-extra >= 5.14.21-150500.13.61.1
        • kernel-rt-livepatch >= 5.14.21-150500.13.61.1
        • kernel-rt-livepatch-devel >= 5.14.21-150500.13.61.1
        • kernel-rt-optional >= 5.14.21-150500.13.61.1
        • kernel-rt-vdso >= 5.14.21-150500.13.61.1
        • kernel-rt_debug >= 5.14.21-150500.13.61.1
        • kernel-rt_debug-devel >= 5.14.21-150500.13.61.1
        • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.61.1
        • kernel-rt_debug-vdso >= 5.14.21-150500.13.61.1
        • kernel-source-azure >= 5.14.21-150500.33.60.1
        • kernel-source-rt >= 5.14.21-150500.13.61.1
        • kernel-syms-azure >= 5.14.21-150500.33.60.1
        • kernel-syms-rt >= 5.14.21-150500.13.61.1
        • kselftests-kmp-azure >= 5.14.21-150500.33.60.1
        • kselftests-kmp-rt >= 5.14.21-150500.13.61.1
        • ocfs2-kmp-azure >= 5.14.21-150500.33.60.1
        • ocfs2-kmp-rt >= 5.14.21-150500.13.61.1
        • reiserfs-kmp-azure >= 5.14.21-150500.33.60.1
        • reiserfs-kmp-rt >= 5.14.21-150500.13.61.1
        Patchnames:
        openSUSE-SLE-15.5-2024-2372
        openSUSE-SLE-15.5-2024-2394
        openSUSE Leap Micro 5.5
        • kernel-rt >= 5.14.21-150500.13.61.1
        Patchnames:
        openSUSE-Leap-Micro-5.5-2024-2394

        List of packages in QA

        Product(s) Package(s)
        SUSE Linux Enterprise High Availability Extension 12 SP5
        • cluster-md-kmp-default >= 4.12.14-122.222.1
        • dlm-kmp-default >= 4.12.14-122.222.1
        • gfs2-kmp-default >= 4.12.14-122.222.1
        • ocfs2-kmp-default >= 4.12.14-122.222.1
        SUSE Linux Enterprise High Availability Extension 15 SP4
        • cluster-md-kmp-default >= 5.14.21-150400.24.125.1
        • dlm-kmp-default >= 5.14.21-150400.24.125.1
        • gfs2-kmp-default >= 5.14.21-150400.24.125.1
        • ocfs2-kmp-default >= 5.14.21-150400.24.125.1
        SUSE Linux Enterprise High Availability Extension 15 SP5
        • cluster-md-kmp-default >= 5.14.21-150500.55.71.1
        • dlm-kmp-default >= 5.14.21-150500.55.71.1
        • gfs2-kmp-default >= 5.14.21-150500.55.71.1
        • ocfs2-kmp-default >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise High Availability Extension 15 SP6
        • cluster-md-kmp-default >= 6.4.0-150600.23.14.2
        • dlm-kmp-default >= 6.4.0-150600.23.14.2
        • gfs2-kmp-default >= 6.4.0-150600.23.14.2
        • ocfs2-kmp-default >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
        • kernel-64kb >= 5.14.21-150400.24.125.1
        • kernel-64kb-devel >= 5.14.21-150400.24.125.1
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-docs >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-obs-build >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
        • kernel-64kb >= 5.14.21-150400.24.125.1
        • kernel-64kb-devel >= 5.14.21-150400.24.125.1
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-docs >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-obs-build >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
        SUSE Linux Enterprise Live Patching 12 SP5
        • kernel-default-kgraft >= 4.12.14-122.222.1
        • kernel-default-kgraft-devel >= 4.12.14-122.222.1
        • kgraft-patch-4_12_14-122_222-default >= 1-8.3.1
        SUSE Linux Enterprise Live Patching 15 SP4
        • kernel-default-livepatch >= 5.14.21-150400.24.125.1
        • kernel-default-livepatch-devel >= 5.14.21-150400.24.125.1
        • kernel-livepatch-5_14_21-150400_24_125-default >= 1-150400.9.3.1
        SUSE Linux Enterprise Live Patching 15 SP5
        • kernel-default-livepatch >= 5.14.21-150500.55.71.1
        • kernel-default-livepatch-devel >= 5.14.21-150500.55.71.1
        • kernel-livepatch-5_14_21-150500_55_71-default >= 1-150500.11.3.1
        SUSE Linux Enterprise Live Patching 15 SP6
        • kernel-default-livepatch >= 6.4.0-150600.23.14.2
        • kernel-default-livepatch-devel >= 6.4.0-150600.23.14.2
        • kernel-livepatch-6_4_0-150600_23_14-default >= 1-150600.13.3.2
        SUSE Linux Enterprise Micro 5.3
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        SUSE Linux Enterprise Micro 5.4
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        SUSE Linux Enterprise Micro 5.5
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        SUSE Linux Enterprise Module for Basesystem 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.71.1
        • kernel-64kb-devel >= 5.14.21-150500.55.71.1
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        • kernel-default-devel >= 5.14.21-150500.55.71.1
        • kernel-devel >= 5.14.21-150500.55.71.1
        • kernel-macros >= 5.14.21-150500.55.71.1
        • kernel-zfcpdump >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.71.1
        • kernel-64kb-devel >= 5.14.21-150500.55.71.1
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        • kernel-default-devel >= 5.14.21-150500.55.71.1
        • kernel-devel >= 5.14.21-150500.55.71.1
        • kernel-macros >= 5.14.21-150500.55.71.1
        • kernel-zfcpdump >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Desktop 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.71.1
        • kernel-64kb-devel >= 5.14.21-150500.55.71.1
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        • kernel-default-devel >= 5.14.21-150500.55.71.1
        • kernel-devel >= 5.14.21-150500.55.71.1
        • kernel-macros >= 5.14.21-150500.55.71.1
        • kernel-zfcpdump >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.71.1
        • kernel-64kb-devel >= 5.14.21-150500.55.71.1
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        • kernel-default-devel >= 5.14.21-150500.55.71.1
        • kernel-devel >= 5.14.21-150500.55.71.1
        • kernel-macros >= 5.14.21-150500.55.71.1
        • kernel-zfcpdump >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise High Performance Computing 15 SP5
        • kernel-64kb >= 5.14.21-150500.55.71.1
        • kernel-64kb-devel >= 5.14.21-150500.55.71.1
        • kernel-default >= 5.14.21-150500.55.71.1
        • kernel-default-base >= 5.14.21-150500.55.71.1.150500.6.33.1
        • kernel-default-devel >= 5.14.21-150500.55.71.1
        • kernel-devel >= 5.14.21-150500.55.71.1
        • kernel-macros >= 5.14.21-150500.55.71.1
        • kernel-zfcpdump >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Module for Basesystem 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Desktop 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server for SAP Applications 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise High Performance Computing 15 SP6
        • kernel-64kb >= 6.4.0-150600.23.14.1
        • kernel-64kb-devel >= 6.4.0-150600.23.14.1
        • kernel-default >= 6.4.0-150600.23.14.2
        • kernel-default-base >= 6.4.0-150600.23.14.2.150600.12.4.3
        • kernel-default-devel >= 6.4.0-150600.23.14.2
        • kernel-devel >= 6.4.0-150600.23.14.2
        • kernel-macros >= 6.4.0-150600.23.14.2
        • kernel-zfcpdump >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Module for Development Tools 15 SP5
        • kernel-docs >= 5.14.21-150500.55.71.1
        • kernel-obs-build >= 5.14.21-150500.55.71.1
        • kernel-source >= 5.14.21-150500.55.71.1
        • kernel-syms >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server 15 SP5
        • kernel-docs >= 5.14.21-150500.55.71.1
        • kernel-obs-build >= 5.14.21-150500.55.71.1
        • kernel-source >= 5.14.21-150500.55.71.1
        • kernel-syms >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Desktop 15 SP5
        • kernel-docs >= 5.14.21-150500.55.71.1
        • kernel-obs-build >= 5.14.21-150500.55.71.1
        • kernel-source >= 5.14.21-150500.55.71.1
        • kernel-syms >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-docs >= 5.14.21-150500.55.71.1
        • kernel-obs-build >= 5.14.21-150500.55.71.1
        • kernel-source >= 5.14.21-150500.55.71.1
        • kernel-syms >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise High Performance Computing 15 SP5
        • kernel-docs >= 5.14.21-150500.55.71.1
        • kernel-obs-build >= 5.14.21-150500.55.71.1
        • kernel-source >= 5.14.21-150500.55.71.1
        • kernel-syms >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Module for Development Tools 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Desktop 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server for SAP Applications 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise High Performance Computing 15 SP6
        • kernel-docs >= 6.4.0-150600.23.14.2
        • kernel-obs-build >= 6.4.0-150600.23.14.2
        • kernel-source >= 6.4.0-150600.23.14.2
        • kernel-syms >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Module for Legacy 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise High Performance Computing 15 SP5
        • reiserfs-kmp-default >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Module for Legacy 15 SP6
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server 15 SP6
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server for SAP Applications 15 SP6
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise High Performance Computing 15 SP6
        • reiserfs-kmp-default >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server 12 SP5
        • kernel-default >= 4.12.14-122.222.1
        • kernel-default-base >= 4.12.14-122.222.1
        • kernel-default-devel >= 4.12.14-122.222.1
        • kernel-default-man >= 4.12.14-122.222.1
        • kernel-devel >= 4.12.14-122.222.1
        • kernel-macros >= 4.12.14-122.222.1
        • kernel-source >= 4.12.14-122.222.1
        • kernel-syms >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server 15 SP4-LTSS
        • kernel-64kb >= 5.14.21-150400.24.125.1
        • kernel-64kb-devel >= 5.14.21-150400.24.125.1
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-docs >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-obs-build >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        • kernel-zfcpdump >= 5.14.21-150400.24.125.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
        SUSE Linux Enterprise Server for SAP Applications 12 SP5
        • kernel-default >= 4.12.14-122.222.1
        • kernel-default-base >= 4.12.14-122.222.1
        • kernel-default-devel >= 4.12.14-122.222.1
        • kernel-default-man >= 4.12.14-122.222.1
        • kernel-devel >= 4.12.14-122.222.1
        • kernel-macros >= 4.12.14-122.222.1
        • kernel-source >= 4.12.14-122.222.1
        • kernel-syms >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server for SAP Applications 15 SP4
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-docs >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-obs-build >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
        SUSE Linux Enterprise Software Development Kit 12 SP5
        • kernel-docs >= 4.12.14-122.222.1
        • kernel-obs-build >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server 12 SP5
        • kernel-docs >= 4.12.14-122.222.1
        • kernel-obs-build >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server for SAP Applications 12 SP5
        • kernel-docs >= 4.12.14-122.222.1
        • kernel-obs-build >= 4.12.14-122.222.1
        SUSE Linux Enterprise Workstation Extension 12 SP5
        • kernel-default-extra >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server 12 SP5
        • kernel-default-extra >= 4.12.14-122.222.1
        SUSE Linux Enterprise Server for SAP Applications 12 SP5
        • kernel-default-extra >= 4.12.14-122.222.1
        SUSE Linux Enterprise Workstation Extension 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Server for SAP Applications 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Desktop 15 SP5
        • kernel-default-extra >= 5.14.21-150500.55.71.1
        SUSE Linux Enterprise Workstation Extension 15 SP6
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server 15 SP6
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Server for SAP Applications 15 SP6
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        SUSE Linux Enterprise Desktop 15 SP6
        • kernel-default-extra >= 6.4.0-150600.23.14.2
        SUSE Manager Proxy 4.3
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        SUSE Manager Retail Branch Server 4.3
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        SUSE Manager Server 4.3
        • kernel-default >= 5.14.21-150400.24.125.1
        • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
        • kernel-default-devel >= 5.14.21-150400.24.125.1
        • kernel-devel >= 5.14.21-150400.24.125.1
        • kernel-macros >= 5.14.21-150400.24.125.1
        • kernel-source >= 5.14.21-150400.24.125.1
        • kernel-syms >= 5.14.21-150400.24.125.1
        • kernel-zfcpdump >= 5.14.21-150400.24.125.1


        Status of this issue by product and package

        Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

        Product(s) Source package State
        Products under general support and receiving all security fixes.
        SUSE Enterprise Storage 7.1 kernel-64kb Released
        SUSE Enterprise Storage 7.1 kernel-default Released
        SUSE Enterprise Storage 7.1 kernel-default-base Released
        SUSE Enterprise Storage 7.1 kernel-docs Released
        SUSE Enterprise Storage 7.1 kernel-obs-build Released
        SUSE Enterprise Storage 7.1 kernel-preempt Released
        SUSE Enterprise Storage 7.1 kernel-source Released
        SUSE Enterprise Storage 7.1 kernel-syms Released
        SUSE Enterprise Storage 7.1 kernel-zfcpdump Affected
        SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-docs In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-source In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-syms In progress
        SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-docs In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-source In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-syms In progress
        SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump In progress
        SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default In progress
        SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default In progress
        SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms In progress
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Affected
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms In progress
        SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump In progress
        SUSE Linux Enterprise Live Patching 12 SP5 kernel-default In progress
        SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_58 In progress
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_17 Released
        SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_16 In progress
        SUSE Linux Enterprise Live Patching 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_2 In progress
        SUSE Linux Enterprise Micro 5.1 kernel-default Released
        SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.1 kernel-rt Released
        SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-default Released
        SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
        SUSE Linux Enterprise Micro 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-default In progress
        SUSE Linux Enterprise Micro 5.3 kernel-default-base In progress
        SUSE Linux Enterprise Micro 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-default In progress
        SUSE Linux Enterprise Micro 5.4 kernel-default-base In progress
        SUSE Linux Enterprise Micro 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-default In progress
        SUSE Linux Enterprise Micro 5.5 kernel-default-base In progress
        SUSE Linux Enterprise Micro 5.5 kernel-rt Released
        SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
        SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source In progress
        SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms In progress
        SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Affected
        SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
        SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
        SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Affected
        SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 12 SP5 kernel-default In progress
        SUSE Linux Enterprise Server 12 SP5 kernel-docs In progress
        SUSE Linux Enterprise Server 12 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Server 12 SP5 kernel-source In progress
        SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 12 SP5 kernel-syms In progress
        SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-64kb In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-default-base In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-docs In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-source In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-syms In progress
        SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-64kb In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-default-base In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-docs In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-obs-build In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-source In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Affected
        SUSE Linux Enterprise Server 15 SP6 kernel-syms In progress
        SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms In progress
        SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump In progress
        SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs In progress
        SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build In progress
        SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default In progress
        SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default In progress
        SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default In progress
        SUSE Manager Proxy 4.3 kernel-default In progress
        SUSE Manager Proxy 4.3 kernel-default-base In progress
        SUSE Manager Proxy 4.3 kernel-source In progress
        SUSE Manager Proxy 4.3 kernel-syms In progress
        SUSE Manager Retail Branch Server 4.3 kernel-default In progress
        SUSE Manager Retail Branch Server 4.3 kernel-default-base In progress
        SUSE Manager Retail Branch Server 4.3 kernel-source In progress
        SUSE Manager Server 4.3 kernel-default In progress
        SUSE Manager Server 4.3 kernel-default-base In progress
        SUSE Manager Server 4.3 kernel-source In progress
        SUSE Manager Server 4.3 kernel-syms In progress
        SUSE Manager Server 4.3 kernel-zfcpdump In progress
        SUSE Real Time Module 15 SP5 kernel-rt Released
        SUSE Real Time Module 15 SP5 kernel-rt_debug Released
        SUSE Real Time Module 15 SP5 kernel-source-rt Released
        SUSE Real Time Module 15 SP5 kernel-syms-rt Released
        SUSE Real Time Module 15 SP6 kernel-source-rt Affected
        openSUSE Leap 15.5 kernel-azure Released
        openSUSE Leap 15.5 kernel-default Affected
        openSUSE Leap 15.5 kernel-rt Released
        openSUSE Leap 15.5 kernel-rt_debug Released
        openSUSE Leap 15.5 kernel-source Affected
        openSUSE Leap 15.5 kernel-source-azure Released
        openSUSE Leap 15.5 kernel-source-rt Released
        openSUSE Leap 15.5 kernel-syms-azure Released
        openSUSE Leap 15.5 kernel-syms-rt Released
        openSUSE Leap 15.6 kernel-default Affected
        openSUSE Leap 15.6 kernel-source Affected
        openSUSE Leap 15.6 kernel-source-azure Affected
        openSUSE Leap 15.6 kernel-source-rt Affected
        openSUSE Leap Micro 5.5 kernel-rt Affected
        Products under Long Term Service Pack support and receiving important and critical security fixes.
        SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
        SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
        SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
        SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
        SLES15-SP3-CHOST-BYOS-Aliyun kernel-default In progress
        SLES15-SP3-CHOST-BYOS-Azure kernel-default In progress
        SLES15-SP3-CHOST-BYOS-EC2 kernel-default In progress
        SLES15-SP3-CHOST-BYOS-GCE kernel-default In progress
        SLES15-SP3-CHOST-BYOS-SAP-CCloud kernel-default In progress
        SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
        SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
        SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Affected
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source In progress
        SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms In progress
        SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_50 Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
        SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_46 Released
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-default In progress
        SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_28 In progress
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Module for Legacy 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
        SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
        SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms In progress
        SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
        SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source In progress
        SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms In progress
        Products past their end of life and not receiving proactive updates anymore.
        HPE Helion OpenStack 8 kernel-source Affected
        SUSE CaaS Platform 4.0 kernel-source Affected
        SUSE Enterprise Storage 6 kernel-source Affected
        SUSE Enterprise Storage 7 kernel-default Affected
        SUSE Enterprise Storage 7 kernel-docs Affected
        SUSE Enterprise Storage 7 kernel-obs-build Affected
        SUSE Enterprise Storage 7 kernel-preempt Affected
        SUSE Enterprise Storage 7 kernel-source Affected
        SUSE Enterprise Storage 7 kernel-syms Affected
        SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
        SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
        SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-64kb Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Desktop 15 SP3 kernel-zfcpdump Affected
        SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
        SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
        SUSE Linux Enterprise Micro 5.0 kernel-default Affected
        SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
        SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
        SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Affected
        SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
        SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Affected
        SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
        SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
        SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
        SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
        SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
        SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
        SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 15 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
        SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-default Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-docs Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-obs-build Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-preempt Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
        SUSE Linux Enterprise Server 15 SP3-BCL kernel-syms Affected
        SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
        SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
        SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
        SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
        SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
        SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
        SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-default Affected
        SUSE Linux Enterprise Workstation Extension 15 SP3 kernel-preempt Affected
        SUSE Manager Proxy 4.0 kernel-source Affected
        SUSE Manager Proxy 4.1 kernel-default Affected
        SUSE Manager Proxy 4.1 kernel-docs Affected
        SUSE Manager Proxy 4.1 kernel-obs-build Affected
        SUSE Manager Proxy 4.1 kernel-preempt Affected
        SUSE Manager Proxy 4.1 kernel-source Affected
        SUSE Manager Proxy 4.1 kernel-syms Affected
        SUSE Manager Proxy 4.2 kernel-64kb Affected
        SUSE Manager Proxy 4.2 kernel-default Affected
        SUSE Manager Proxy 4.2 kernel-docs Affected
        SUSE Manager Proxy 4.2 kernel-obs-build Affected
        SUSE Manager Proxy 4.2 kernel-preempt Affected
        SUSE Manager Proxy 4.2 kernel-source Affected
        SUSE Manager Proxy 4.2 kernel-syms Affected
        SUSE Manager Proxy 4.2 kernel-zfcpdump Affected
        SUSE Manager Retail Branch Server 4.0 kernel-source Affected
        SUSE Manager Retail Branch Server 4.1 kernel-default Affected
        SUSE Manager Retail Branch Server 4.1 kernel-docs Affected
        SUSE Manager Retail Branch Server 4.1 kernel-obs-build Affected
        SUSE Manager Retail Branch Server 4.1 kernel-preempt Affected
        SUSE Manager Retail Branch Server 4.1 kernel-source Affected
        SUSE Manager Retail Branch Server 4.1 kernel-syms Affected
        SUSE Manager Retail Branch Server 4.2 kernel-64kb Affected
        SUSE Manager Retail Branch Server 4.2 kernel-default Affected
        SUSE Manager Retail Branch Server 4.2 kernel-docs Affected
        SUSE Manager Retail Branch Server 4.2 kernel-obs-build Affected
        SUSE Manager Retail Branch Server 4.2 kernel-preempt Affected
        SUSE Manager Retail Branch Server 4.2 kernel-source Affected
        SUSE Manager Retail Branch Server 4.2 kernel-syms Affected
        SUSE Manager Retail Branch Server 4.2 kernel-zfcpdump Affected
        SUSE Manager Server 4.0 kernel-source Affected
        SUSE Manager Server 4.1 kernel-default Affected
        SUSE Manager Server 4.1 kernel-docs Affected
        SUSE Manager Server 4.1 kernel-obs-build Affected
        SUSE Manager Server 4.1 kernel-preempt Affected
        SUSE Manager Server 4.1 kernel-source Affected
        SUSE Manager Server 4.1 kernel-syms Affected
        SUSE Manager Server 4.2 kernel-64kb Affected
        SUSE Manager Server 4.2 kernel-default Affected
        SUSE Manager Server 4.2 kernel-docs Affected
        SUSE Manager Server 4.2 kernel-obs-build Affected
        SUSE Manager Server 4.2 kernel-preempt Affected
        SUSE Manager Server 4.2 kernel-source Affected
        SUSE Manager Server 4.2 kernel-syms Affected
        SUSE Manager Server 4.2 kernel-zfcpdump Affected
        SUSE OpenStack Cloud 8 kernel-source Affected
        SUSE OpenStack Cloud 9 kernel-default Affected
        SUSE OpenStack Cloud 9 kernel-source Affected
        SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
        SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
        SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
        SUSE Real Time Module 15 SP3 kernel-rt Affected
        SUSE Real Time Module 15 SP3 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP3 kernel-source-rt Affected
        SUSE Real Time Module 15 SP3 kernel-syms-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt Affected
        SUSE Real Time Module 15 SP4 kernel-rt_debug Affected
        SUSE Real Time Module 15 SP4 kernel-source-rt Affected
        SUSE Real Time Module 15 SP4 kernel-syms-rt Affected
        openSUSE Leap 15.3 dtb-aarch64 Released
        openSUSE Leap 15.3 kernel-64kb Released
        openSUSE Leap 15.3 kernel-debug Released
        openSUSE Leap 15.3 kernel-default Released
        openSUSE Leap 15.3 kernel-docs Released
        openSUSE Leap 15.3 kernel-kvmsmall Released
        openSUSE Leap 15.3 kernel-lpae Released
        openSUSE Leap 15.3 kernel-obs-build Released
        openSUSE Leap 15.3 kernel-obs-qa Released
        openSUSE Leap 15.3 kernel-preempt Released
        openSUSE Leap 15.3 kernel-rt Affected
        openSUSE Leap 15.3 kernel-rt_debug Affected
        openSUSE Leap 15.3 kernel-source Released
        openSUSE Leap 15.3 kernel-source-rt Affected
        openSUSE Leap 15.3 kernel-syms Released
        openSUSE Leap 15.3 kernel-syms-rt Affected
        openSUSE Leap 15.3 kernel-zfcpdump Released
        openSUSE Leap 15.4 kernel-rt Affected
        openSUSE Leap 15.4 kernel-rt_debug Affected
        openSUSE Leap 15.4 kernel-source Affected
        openSUSE Leap 15.4 kernel-source-azure Unsupported
        openSUSE Leap 15.4 kernel-source-rt Affected
        openSUSE Leap 15.4 kernel-syms-rt Affected
        openSUSE Leap Micro 5.2 kernel-default Affected
        openSUSE Leap Micro 5.2 kernel-rt Affected
        openSUSE Leap Micro 5.3 kernel-rt Affected
        openSUSE Leap Micro 5.4 kernel-rt Affected
        Products at an unknown state of their lifecycle.
        SUSE CaaS Platform Toolchain 3 kernel-source Affected
        Container Status
        suse/sle-micro-rancher/5.2 kernel-defaultReleased
        suse/sles/15.3/libguestfs-tools:0.45.0 kernel-kvmsmallIn progress
        rancher/elemental-teal-rt/5.3
        rancher/elemental-teal-rt/5.4
        suse/sle-micro/rt-5.5
        kernel-rtIn progress


        SUSE Timeline for this CVE

        CVE page created: Wed May 29 14:00:22 2024
        CVE page last modified: Fri Jul 12 18:43:51 2024