Upstream information

CVE-2017-5754 at MITRE

Description

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.7 4.9
Vector AV:L/AC:M/Au:N/C:C/I:N/A:N AV:L/AC:L/Au:N/C:C/I:N/A:N
Access Vector Local Local
Access Complexity Medium Low
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.6 5.5
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3.1

Note from the SUSE Security Team

SUSE is aware of the Meltdown Attack named side channel attack and will be publishing updates.

SUSE Bugzilla entries: 1068032 [NEW], 1074562 [RESOLVED / FIXED], 1074578 [RESOLVED / DUPLICATE], 1074701 [RESOLVED / FIXED], 1075006 [RESOLVED / DUPLICATE], 1075008 [RESOLVED / FIXED], 1087939 [RESOLVED / FIXED], 1089055 [NEW], 1115045 [NEW], 1136865 [NEW], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.150.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.150.1
  • dlm-kmp-default >= 4.12.14-122.150.1
  • gfs2-kmp-default >= 4.12.14-122.150.1
  • kernel-default >= 4.12.14-122.150.1
  • ocfs2-kmp-default >= 4.12.14-122.150.1
SUSE Enterprise Storage 4
  • xen >= 4.7.5_04-43.33.1
  • xen-doc-html >= 4.7.5_04-43.33.1
  • xen-libs >= 4.7.5_04-43.33.1
  • xen-libs-32bit >= 4.7.5_04-43.33.1
  • xen-tools >= 4.7.5_04-43.33.1
  • xen-tools-domU >= 4.7.5_04-43.33.1
Patchnames:
SUSE-Storage-4-2018-1142
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 5.3.18-36.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 5.3.18-36.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • reiserfs-kmp-default >= 5.3.18-57.3
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel >= 5.3.18-22.2
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-source-azure >= 4.12.14-5.47.1
  • kernel-syms >= 5.3.18-22.1
  • kernel-syms-azure >= 5.3.18-16.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • reiserfs-kmp-default >= 5.3.18-22.2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Liberty Linux 7
  • kernel >= 3.10.0-693.11.6.el7
  • kernel-abi-whitelists >= 3.10.0-693.11.6.el7
  • kernel-debug >= 3.10.0-693.11.6.el7
  • kernel-debug-devel >= 3.10.0-693.11.6.el7
  • kernel-devel >= 3.10.0-693.11.6.el7
  • kernel-doc >= 3.10.0-693.11.6.el7
  • kernel-headers >= 3.10.0-693.11.6.el7
  • kernel-tools >= 3.10.0-693.11.6.el7
  • kernel-tools-libs >= 3.10.0-693.11.6.el7
  • kernel-tools-libs-devel >= 3.10.0-693.11.6.el7
  • perf >= 3.10.0-693.11.6.el7
  • python-perf >= 3.10.0-693.11.6.el7
Patchnames:
RHSA-2018:0007
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.21.2
  • xen-devel >= 4.4.4_32-61.29.2
Patchnames:
sdksp4-kernel-20180109-13391
sdksp4-xen-13501
sdksp4-xen-13647
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-default >= 4.4.103-92.56.1
  • kernel-default-devel >= 4.4.103-92.56.1
  • kernel-default-extra >= 4.4.103-92.56.1
  • kernel-devel >= 4.4.103-92.56.1
  • kernel-docs >= 4.4.103-92.56.1
  • kernel-macros >= 4.4.103-92.56.1
  • kernel-obs-build >= 4.4.103-92.56.1
  • kernel-source >= 4.4.103-92.56.1
  • kernel-syms >= 4.4.103-92.56.1
  • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
  • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
  • libwebkit2gtk3-lang >= 2.18.5-2.18.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
  • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
  • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
  • webkit2gtk3-devel >= 2.18.5-2.18.1
  • xen >= 4.7.5_02-43.27.1
  • xen-devel >= 4.7.5_02-43.27.1
  • xen-libs >= 4.7.5_02-43.27.1
  • xen-libs-32bit >= 4.7.5_02-43.27.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-11
SUSE-SLE-DESKTOP-12-SP2-2018-150
SUSE-SLE-DESKTOP-12-SP2-2018-325
SUSE-SLE-DESKTOP-12-SP2-2018-612
SUSE-SLE-SDK-12-SP2-2018-11
SUSE-SLE-SDK-12-SP2-2018-150
SUSE-SLE-SDK-12-SP2-2018-325
SUSE-SLE-SDK-12-SP2-2018-612
SUSE-SLE-WE-12-SP2-2018-11
SUSE-SLE-WE-12-SP2-2018-150
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.103-6.38.1
  • kernel-default-devel >= 4.4.103-6.38.1
  • kernel-default-extra >= 4.4.103-6.38.1
  • kernel-devel >= 4.4.103-6.38.1
  • kernel-docs >= 4.4.103-6.38.1
  • kernel-macros >= 4.4.103-6.38.1
  • kernel-obs-build >= 4.4.103-6.38.1
  • kernel-source >= 4.4.103-6.38.1
  • kernel-syms >= 4.4.103-6.38.1
  • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
  • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
  • libwebkit2gtk3-lang >= 2.18.5-2.18.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
  • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
  • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
  • webkit2gtk3-devel >= 2.18.5-2.18.1
  • xen >= 4.9.1_08-3.26.1
  • xen-devel >= 4.9.1_08-3.26.1
  • xen-libs >= 4.9.1_08-3.26.1
  • xen-libs-32bit >= 4.9.1_08-3.26.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-12
SUSE-SLE-DESKTOP-12-SP3-2018-150
SUSE-SLE-DESKTOP-12-SP3-2018-302
SUSE-SLE-SDK-12-SP3-2018-12
SUSE-SLE-SDK-12-SP3-2018-150
SUSE-SLE-SDK-12-SP3-2018-302
SUSE-SLE-WE-12-SP3-2018-12
SUSE-SLE-WE-12-SP3-2018-150
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-extra >= 5.3.18-22.2
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel >= 5.3.18-22.2
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-syms >= 5.3.18-22.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-syms >= 5.3.18-57.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-default-extra >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.103-92.56.1
  • cluster-network-kmp-default >= 4.4.103-92.56.1
  • dlm-kmp-default >= 4.4.103-92.56.1
  • gfs2-kmp-default >= 4.4.103-92.56.1
  • ocfs2-kmp-default >= 4.4.103-92.56.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-11
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.103-6.38.1
  • dlm-kmp-default >= 4.4.103-6.38.1
  • gfs2-kmp-default >= 4.4.103-6.38.1
  • ocfs2-kmp-default >= 4.4.103-6.38.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-12
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.150.1
  • dlm-kmp-default >= 4.12.14-122.150.1
  • gfs2-kmp-default >= 4.12.14-122.150.1
  • ocfs2-kmp-default >= 4.12.14-122.150.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-634
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.69.1
  • kernel-ec2-devel >= 3.12.74-60.64.69.1
  • kernel-ec2-extra >= 3.12.74-60.64.69.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-24
SUSE-SLE-Module-Public-Cloud-12-2018-83
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.22.1
  • kernel-64kb-devel >= 5.14.21-150400.22.1
  • kernel-azure >= 5.14.21-150400.12.1
  • kernel-azure-devel >= 5.14.21-150400.12.1
  • kernel-default >= 5.14.21-150400.22.1
  • kernel-default-devel >= 5.14.21-150400.22.1
  • kernel-devel >= 5.14.21-150400.22.1
  • kernel-devel-azure >= 5.14.21-150400.12.1
  • kernel-docs >= 5.14.21-150400.22.1
  • kernel-macros >= 5.14.21-150400.22.1
  • kernel-obs-build >= 5.14.21-150400.22.1
  • kernel-source >= 5.14.21-150400.22.1
  • kernel-source-azure >= 5.14.21-150400.12.1
  • kernel-syms >= 5.14.21-150400.22.1
  • kernel-syms-azure >= 5.14.21-150400.12.1
  • kernel-zfcpdump >= 5.14.21-150400.22.1
  • reiserfs-kmp-default >= 5.14.21-150400.22.1
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
  • xen >= 4.10.1_04-1.4
  • xen-devel >= 4.10.1_04-1.4
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2018-12
    SUSE Linux Enterprise Live Patching 12 SP5
    • kernel-default-kgraft >= 4.12.14-122.150.1
    • kernel-default-kgraft-devel >= 4.12.14-122.150.1
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP5-2023-634
    SUSE Linux Enterprise Live Patching 12
      Patchnames:
      SUSE-SLE-Live-Patching-12-2018-11
      SUSE Linux Enterprise Micro 5.0
      • kernel-default >= 5.3.18-24.49.2
      • kernel-rt >= 5.3.18-8.3.1
      • xen-libs >= 4.13.2_06-3.22.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.0 GA kernel-default-5.3.18-24.49.2
      SUSE Linux Enterprise Micro 5.0 GA kernel-rt-5.3.18-8.3.1
      SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
      SUSE Linux Enterprise Micro 5.1
      • kernel-default >= 5.3.18-59.19.1
      • kernel-rt >= 5.3.18-8.13.1
      • xen-libs >= 4.14.2_04-3.9.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.1 GA kernel-default-5.3.18-59.19.1
      SUSE Linux Enterprise Micro 5.1 GA kernel-rt-5.3.18-8.13.1
      SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
      SUSE Linux Enterprise Micro 5.2
      • kernel-default >= 5.3.18-150300.59.49.1
      • kernel-rt >= 5.3.18-150300.76.1
      • xen-libs >= 4.14.3_06-150300.3.18.2
      Patchnames:
      SUSE Linux Enterprise Micro 5.2 GA kernel-default-5.3.18-150300.59.49.1
      SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.18.1
      • kernel-rt >= 5.14.21-150400.13.5
      • xen-libs >= 4.16.1_06-150400.4.8.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1
      SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.46.1
      • kernel-rt >= 5.14.21-150400.15.11.1
      • xen-libs >= 4.16.3_02-150400.4.19.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
      SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
      SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      • xen-libs >= 4.12.0_12-1.1
      • xen-tools-domU >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Basesystem 15 SP2
      • kernel-default >= 5.3.18-22.2
      • kernel-default-devel >= 5.3.18-22.2
      • kernel-default-man >= 4.12.14-197.40.1
      • kernel-devel >= 5.3.18-22.2
      • kernel-macros >= 5.3.18-22.2
      • kernel-preempt >= 5.3.18-22.2
      • kernel-zfcpdump >= 5.3.18-22.2
      • xen-libs >= 4.13.1_02-1.2
      • xen-tools-domU >= 4.13.1_02-1.2
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
      SUSE Linux Enterprise Module for Basesystem 15 SP3
      • kernel-64kb >= 5.3.18-57.3
      • kernel-64kb-devel >= 5.3.18-57.3
      • kernel-default >= 5.3.18-57.3
      • kernel-default-devel >= 5.3.18-57.3
      • kernel-devel >= 5.3.18-57.3
      • kernel-macros >= 5.3.18-57.3
      • kernel-preempt >= 5.3.18-57.3
      • kernel-zfcpdump >= 5.3.18-57.3
      • xen-libs >= 4.14.1_16-1.6
      • xen-tools-domU >= 4.14.1_16-1.6
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
      SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
      SUSE Linux Enterprise Module for Basesystem 15 SP4
      • kernel-64kb >= 5.14.21-150400.22.1
      • kernel-64kb-devel >= 5.14.21-150400.22.1
      • kernel-default >= 5.14.21-150400.22.1
      • kernel-default-devel >= 5.14.21-150400.22.1
      • kernel-devel >= 5.14.21-150400.22.1
      • kernel-macros >= 5.14.21-150400.22.1
      • kernel-zfcpdump >= 5.14.21-150400.22.1
      • xen-libs >= 4.16.0_08-150400.2.12
      • xen-tools-domU >= 4.16.0_08-150400.2.12
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.53.2
      • kernel-64kb-devel >= 5.14.21-150500.53.2
      • kernel-default >= 5.14.21-150500.53.2
      • kernel-default-devel >= 5.14.21-150500.53.2
      • kernel-devel >= 5.14.21-150500.53.2
      • kernel-macros >= 5.14.21-150500.53.2
      • kernel-zfcpdump >= 5.14.21-150500.53.2
      • xen-libs >= 4.17.0_06-150500.1.10
      • xen-tools-domU >= 4.17.0_06-150500.1.10
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
      SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
      SUSE Linux Enterprise Module for Basesystem 15
      • kernel-default >= 4.12.14-23.1
      • kernel-default-devel >= 4.12.14-23.1
      • kernel-devel >= 4.12.14-23.1
      • kernel-macros >= 4.12.14-23.1
      • xen-libs >= 4.10.1_04-1.4
      • xen-tools-domU >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
      SUSE Linux Enterprise Module for Development Tools 15 SP1
      • kernel-docs >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Development Tools 15 SP2
      • kernel-docs >= 5.3.18-22.3
      • kernel-obs-build >= 5.3.18-22.2
      • kernel-preempt-devel >= 5.3.18-22.2
      • kernel-source >= 5.3.18-22.2
      • kernel-syms >= 5.3.18-22.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
      SUSE Linux Enterprise Module for Development Tools 15 SP3
      • kernel-docs >= 5.3.18-57.3
      • kernel-obs-build >= 5.3.18-57.3
      • kernel-preempt-devel >= 5.3.18-57.3
      • kernel-source >= 5.3.18-57.3
      • kernel-syms >= 5.3.18-57.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
      SUSE Linux Enterprise Module for Development Tools 15 SP4
      • kernel-docs >= 5.14.21-150400.22.1
      • kernel-obs-build >= 5.14.21-150400.22.1
      • kernel-source >= 5.14.21-150400.22.1
      • kernel-syms >= 5.14.21-150400.22.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.53.2
      • kernel-obs-build >= 5.14.21-150500.53.2
      • kernel-source >= 5.14.21-150500.53.2
      • kernel-syms >= 5.14.21-150500.53.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
      SUSE Linux Enterprise Module for Development Tools 15
      • kernel-docs >= 4.12.14-23.1
      • kernel-obs-build >= 4.12.14-23.1
      • kernel-source >= 4.12.14-23.1
      • kernel-syms >= 4.12.14-23.1
      • kernel-vanilla-base >= 4.12.14-23.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
      SUSE Linux Enterprise Module for Legacy 15 SP1
      • reiserfs-kmp-default >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Legacy 15 SP2
      • reiserfs-kmp-default >= 5.3.18-22.2
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
      SUSE Linux Enterprise Module for Legacy 15 SP3
      • reiserfs-kmp-default >= 5.3.18-57.3
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
      SUSE Linux Enterprise Module for Legacy 15 SP4
      • reiserfs-kmp-default >= 5.14.21-150400.22.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.53.2
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
      SUSE Linux Enterprise Module for Legacy 15
      • reiserfs-kmp-default >= 4.12.14-23.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2
      • kernel-azure >= 5.3.18-16.2
      • kernel-azure-base >= 4.12.14-8.30.1
      • kernel-azure-devel >= 5.3.18-16.2
      • kernel-devel-azure >= 4.12.14-5.47.1
      • kernel-source-azure >= 4.12.14-5.47.1
      • kernel-syms-azure >= 5.3.18-16.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3
      • kernel-azure >= 5.3.18-36.1
      • kernel-azure-base >= 4.12.14-8.58.1
      • kernel-azure-devel >= 5.3.18-36.1
      • kernel-devel-azure >= 5.3.18-36.1
      • kernel-source-azure >= 5.3.18-36.1
      • kernel-syms-azure >= 5.3.18-36.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP4
      • kernel-azure >= 5.14.21-150400.12.1
      • kernel-azure-devel >= 5.14.21-150400.12.1
      • kernel-devel-azure >= 5.14.21-150400.12.1
      • kernel-source-azure >= 5.14.21-150400.12.1
      • kernel-syms-azure >= 5.14.21-150400.12.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.31.4
      • kernel-azure-devel >= 5.14.21-150500.31.4
      • kernel-devel-azure >= 5.14.21-150500.31.4
      • kernel-source-azure >= 5.14.21-150500.31.4
      • kernel-syms-azure >= 5.14.21-150500.31.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
      SUSE Linux Enterprise Module for Server Applications 15 SP1
      • xen >= 4.12.0_12-1.1
      • xen-devel >= 4.12.0_12-1.1
      • xen-tools >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Server Applications 15 SP2
      • xen >= 4.13.1_02-1.2
      • xen-devel >= 4.13.1_02-1.2
      • xen-tools >= 4.13.1_02-1.2
      • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
      SUSE Linux Enterprise Module for Server Applications 15 SP3
      • xen >= 4.14.1_16-1.6
      • xen-devel >= 4.14.1_16-1.6
      • xen-tools >= 4.14.1_16-1.6
      • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
      SUSE Linux Enterprise Module for Server Applications 15 SP4
      • xen >= 4.16.0_08-150400.2.12
      • xen-devel >= 4.16.0_08-150400.2.12
      • xen-tools >= 4.16.0_08-150400.2.12
      • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
      SUSE Linux Enterprise Module for Server Applications 15
      • xen >= 4.10.1_04-1.4
      • xen-devel >= 4.10.1_04-1.4
      • xen-tools >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
      SUSE Linux Enterprise Point of Sale 11 SP3
      • kernel-default >= 3.0.101-0.47.106.11.1
      • kernel-default-base >= 3.0.101-0.47.106.11.1
      • kernel-default-devel >= 3.0.101-0.47.106.11.1
      • kernel-ec2 >= 3.0.101-0.47.106.11.1
      • kernel-ec2-base >= 3.0.101-0.47.106.11.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.11.1
      • kernel-pae >= 3.0.101-0.47.106.11.1
      • kernel-pae-base >= 3.0.101-0.47.106.11.1
      • kernel-pae-devel >= 3.0.101-0.47.106.11.1
      • kernel-source >= 3.0.101-0.47.106.11.1
      • kernel-syms >= 3.0.101-0.47.106.11.1
      • kernel-trace >= 3.0.101-0.47.106.11.1
      • kernel-trace-base >= 3.0.101-0.47.106.11.1
      • kernel-trace-devel >= 3.0.101-0.47.106.11.1
      • kernel-xen >= 3.0.101-0.47.106.11.1
      • kernel-xen-base >= 3.0.101-0.47.106.11.1
      • kernel-xen-devel >= 3.0.101-0.47.106.11.1
      • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-libs >= 4.2.5_21-45.25.1
      • xen-tools-domU >= 4.2.5_21-45.25.1
      Patchnames:
      sleposp3-kernel-20170109-13398
      sleposp3-xen-13511
      sleposp3-xen-13752
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-POS-12-SP2-CLIENT-2018-1142
      SUSE Linux Enterprise Real Time 11 SP4
      • kernel-rt >= 3.0.101.rt130-69.14.1
      • kernel-rt-base >= 3.0.101.rt130-69.14.1
      • kernel-rt-devel >= 3.0.101.rt130-69.14.1
      • kernel-rt_trace >= 3.0.101.rt130-69.14.1
      • kernel-rt_trace-base >= 3.0.101.rt130-69.14.1
      • kernel-rt_trace-devel >= 3.0.101.rt130-69.14.1
      • kernel-source-rt >= 3.0.101.rt130-69.14.1
      • kernel-syms-rt >= 3.0.101.rt130-69.14.1
      Patchnames:
      slertesp4-kernel-rt-20180111-13432
      SUSE Linux Enterprise Real Time 12 SP2
      • cluster-md-kmp-rt >= 4.4.104-24.1
      • cluster-network-kmp-rt >= 4.4.104-24.1
      • dlm-kmp-rt >= 4.4.104-24.1
      • gfs2-kmp-rt >= 4.4.104-24.1
      • kernel-devel-rt >= 4.4.104-24.1
      • kernel-rt >= 4.4.104-24.1
      • kernel-rt-base >= 4.4.104-24.1
      • kernel-rt-devel >= 4.4.104-24.1
      • kernel-rt_debug-devel >= 4.4.104-24.1
      • kernel-source-rt >= 4.4.104-24.1
      • kernel-syms-rt >= 4.4.104-24.1
      • ocfs2-kmp-rt >= 4.4.104-24.1
      Patchnames:
      SUSE-SLE-RT-12-SP2-2018-145
      SUSE Linux Enterprise Server 11 SP3-LTSS
      • kernel-bigsmp >= 3.0.101-0.47.106.11.1
      • kernel-bigsmp-base >= 3.0.101-0.47.106.11.1
      • kernel-bigsmp-devel >= 3.0.101-0.47.106.11.1
      • kernel-default >= 3.0.101-0.47.106.11.1
      • kernel-default-base >= 3.0.101-0.47.106.11.1
      • kernel-default-devel >= 3.0.101-0.47.106.11.1
      • kernel-default-man >= 3.0.101-0.47.106.11.1
      • kernel-ec2 >= 3.0.101-0.47.106.11.1
      • kernel-ec2-base >= 3.0.101-0.47.106.11.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.11.1
      • kernel-pae >= 3.0.101-0.47.106.11.1
      • kernel-pae-base >= 3.0.101-0.47.106.11.1
      • kernel-pae-devel >= 3.0.101-0.47.106.11.1
      • kernel-source >= 3.0.101-0.47.106.11.1
      • kernel-syms >= 3.0.101-0.47.106.11.1
      • kernel-trace >= 3.0.101-0.47.106.11.1
      • kernel-trace-base >= 3.0.101-0.47.106.11.1
      • kernel-trace-devel >= 3.0.101-0.47.106.11.1
      • kernel-xen >= 3.0.101-0.47.106.11.1
      • kernel-xen-base >= 3.0.101-0.47.106.11.1
      • kernel-xen-devel >= 3.0.101-0.47.106.11.1
      • xen >= 4.2.5_21-45.25.1
      • xen-doc-html >= 4.2.5_21-45.25.1
      • xen-doc-pdf >= 4.2.5_21-45.25.1
      • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-libs >= 4.2.5_21-45.25.1
      • xen-libs-32bit >= 4.2.5_21-45.25.1
      • xen-tools >= 4.2.5_21-45.25.1
      • xen-tools-domU >= 4.2.5_21-45.25.1
      Patchnames:
      slessp3-kernel-20170109-13398
      slessp3-xen-13511
      slessp3-xen-13752
      SUSE Linux Enterprise Server 11 SP4
      SUSE Linux Enterprise Server for SAP Applications 11 SP4
      • kernel-bigmem >= 3.0.101-108.21.1
      • kernel-bigmem-base >= 3.0.101-108.21.1
      • kernel-bigmem-devel >= 3.0.101-108.21.1
      • kernel-default >= 3.0.101-108.21.1
      • kernel-default-base >= 3.0.101-108.21.1
      • kernel-default-devel >= 3.0.101-108.21.1
      • kernel-default-man >= 3.0.101-108.21.1
      • kernel-docs >= 3.0.101-108.21.2
      • kernel-ec2 >= 3.0.101-108.21.1
      • kernel-ec2-base >= 3.0.101-108.21.1
      • kernel-ec2-devel >= 3.0.101-108.21.1
      • kernel-pae >= 3.0.101-108.21.1
      • kernel-pae-base >= 3.0.101-108.21.1
      • kernel-pae-devel >= 3.0.101-108.21.1
      • kernel-ppc64 >= 3.0.101-108.21.1
      • kernel-ppc64-base >= 3.0.101-108.21.1
      • kernel-ppc64-devel >= 3.0.101-108.21.1
      • kernel-source >= 3.0.101-108.21.1
      • kernel-syms >= 3.0.101-108.21.1
      • kernel-trace >= 3.0.101-108.21.1
      • kernel-trace-base >= 3.0.101-108.21.1
      • kernel-trace-devel >= 3.0.101-108.21.1
      • kernel-xen >= 3.0.101-108.21.1
      • kernel-xen-base >= 3.0.101-108.21.1
      • kernel-xen-devel >= 3.0.101-108.21.1
      • xen >= 4.4.4_32-61.29.2
      • xen-devel >= 4.4.4_32-61.29.2
      • xen-doc-html >= 4.4.4_32-61.29.2
      • xen-kmp-default >= 4.4.4_32_3.0.101_108.52-61.29.2
      • xen-kmp-pae >= 4.4.4_32_3.0.101_108.52-61.29.2
      • xen-libs >= 4.4.4_32-61.29.2
      • xen-libs-32bit >= 4.4.4_32-61.29.2
      • xen-tools >= 4.4.4_32-61.29.2
      • xen-tools-domU >= 4.4.4_32-61.29.2
      Patchnames:
      sdksp4-kernel-20180109-13391
      sdksp4-xen-13501
      sdksp4-xen-13647
      slessp4-kernel-20180109-13391
      slessp4-xen-13501
      slessp4-xen-13647
      SUSE Linux Enterprise Server 12 SP1-LTSS
      • kernel-default >= 3.12.74-60.64.69.1
      • kernel-default-base >= 3.12.74-60.64.69.1
      • kernel-default-devel >= 3.12.74-60.64.69.1
      • kernel-default-man >= 3.12.74-60.64.69.1
      • kernel-devel >= 3.12.74-60.64.69.1
      • kernel-macros >= 3.12.74-60.64.69.1
      • kernel-source >= 3.12.74-60.64.69.1
      • kernel-syms >= 3.12.74-60.64.69.1
      • kernel-xen >= 3.12.74-60.64.69.1
      • kernel-xen-base >= 3.12.74-60.64.69.1
      • kernel-xen-devel >= 3.12.74-60.64.69.1
      • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
      • xen >= 4.5.5_24-22.43.1
      • xen-doc-html >= 4.5.5_24-22.43.1
      • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
      • xen-libs >= 4.5.5_24-22.43.1
      • xen-libs-32bit >= 4.5.5_24-22.43.1
      • xen-tools >= 4.5.5_24-22.43.1
      • xen-tools-domU >= 4.5.5_24-22.43.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP1-2018-24
      SUSE-SLE-SERVER-12-SP1-2018-415
      SUSE Linux Enterprise Server 12 SP2-BCL
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-BCL-2018-1142
      SUSE-SLE-SERVER-12-SP2-BCL-2018-841
      SUSE Linux Enterprise Server 12 SP2-ESPOS
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1142
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-841
      SUSE Linux Enterprise Server 12 SP2-LTSS
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-2018-1142
      SUSE Linux Enterprise Server 12 SP2
      • kernel-default >= 4.4.103-92.56.1
      • kernel-default-base >= 4.4.103-92.56.1
      • kernel-default-devel >= 4.4.103-92.56.1
      • kernel-default-extra >= 4.4.103-92.56.1
      • kernel-default-man >= 4.4.103-92.56.1
      • kernel-devel >= 4.4.103-92.56.1
      • kernel-docs >= 4.4.103-92.56.1
      • kernel-macros >= 4.4.103-92.56.1
      • kernel-obs-build >= 4.4.103-92.56.1
      • kernel-source >= 4.4.103-92.56.1
      • kernel-syms >= 4.4.103-92.56.1
      • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
      • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
      • libwebkit2gtk3-lang >= 2.18.5-2.18.1
      • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
      • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
      • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen >= 4.7.5_02-43.27.1
      • xen-devel >= 4.7.5_02-43.27.1
      • xen-doc-html >= 4.7.5_02-43.27.1
      • xen-libs >= 4.7.5_02-43.27.1
      • xen-libs-32bit >= 4.7.5_02-43.27.1
      • xen-tools >= 4.7.5_02-43.27.1
      • xen-tools-domU >= 4.7.5_02-43.27.1
      Patchnames:
      SUSE-SLE-SDK-12-SP2-2018-11
      SUSE-SLE-SDK-12-SP2-2018-150
      SUSE-SLE-SDK-12-SP2-2018-325
      SUSE-SLE-SDK-12-SP2-2018-612
      SUSE-SLE-SERVER-12-SP2-2018-11
      SUSE-SLE-SERVER-12-SP2-2018-150
      SUSE-SLE-SERVER-12-SP2-2018-325
      SUSE-SLE-SERVER-12-SP2-2018-612
      SUSE-SLE-WE-12-SP2-2018-11
      SUSE-SLE-WE-12-SP2-2018-150
      SUSE Linux Enterprise Server 12 SP3
      SUSE Linux Enterprise Server for SAP Applications 12 SP3
      • kernel-default >= 4.4.103-6.38.1
      • kernel-default-base >= 4.4.103-6.38.1
      • kernel-default-devel >= 4.4.103-6.38.1
      • kernel-default-extra >= 4.4.103-6.38.1
      • kernel-default-man >= 4.4.103-6.38.1
      • kernel-devel >= 4.4.103-6.38.1
      • kernel-docs >= 4.4.103-6.38.1
      • kernel-ec2 >= 3.12.74-60.64.69.1
      • kernel-ec2-devel >= 3.12.74-60.64.69.1
      • kernel-ec2-extra >= 3.12.74-60.64.69.1
      • kernel-macros >= 4.4.103-6.38.1
      • kernel-obs-build >= 4.4.103-6.38.1
      • kernel-source >= 4.4.103-6.38.1
      • kernel-syms >= 4.4.103-6.38.1
      • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
      • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
      • libwebkit2gtk3-lang >= 2.18.5-2.18.1
      • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
      • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
      • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen >= 4.9.1_08-3.26.1
      • xen-devel >= 4.9.1_08-3.26.1
      • xen-doc-html >= 4.9.1_08-3.26.1
      • xen-libs >= 4.9.1_08-3.26.1
      • xen-libs-32bit >= 4.9.1_08-3.26.1
      • xen-tools >= 4.9.1_08-3.26.1
      • xen-tools-domU >= 4.9.1_08-3.26.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-12-2018-24
      SUSE-SLE-Module-Public-Cloud-12-2018-83
      SUSE-SLE-SDK-12-SP3-2018-12
      SUSE-SLE-SDK-12-SP3-2018-150
      SUSE-SLE-SDK-12-SP3-2018-302
      SUSE-SLE-SERVER-12-SP3-2018-12
      SUSE-SLE-SERVER-12-SP3-2018-150
      SUSE-SLE-SERVER-12-SP3-2018-302
      SUSE-SLE-WE-12-SP3-2018-12
      SUSE-SLE-WE-12-SP3-2018-150
      SUSE Linux Enterprise Server 12 SP4
      • kernel-default >= 4.12.14-94.41.1
      • kernel-default-base >= 4.12.14-94.41.1
      • kernel-default-devel >= 4.12.14-94.41.1
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-default-man >= 4.12.14-94.41.1
      • kernel-devel >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.69.1
      • kernel-ec2-devel >= 3.12.74-60.64.69.1
      • kernel-ec2-extra >= 3.12.74-60.64.69.1
      • kernel-macros >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • kernel-source >= 4.12.14-94.41.1
      • kernel-syms >= 4.12.14-94.41.1
      • xen >= 4.11.0_08-1.11
      • xen-devel >= 4.11.0_08-1.11
      • xen-doc-html >= 4.11.0_08-1.11
      • xen-libs >= 4.11.0_08-1.11
      • xen-libs-32bit >= 4.11.0_08-1.11
      • xen-tools >= 4.11.0_08-1.11
      • xen-tools-domU >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
      SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-24
      SUSE-SLE-Module-Public-Cloud-12-2018-83
      SUSE Linux Enterprise Server 12 SP5
      • kernel-default >= 4.12.14-122.150.1
      • kernel-default-base >= 4.12.14-122.150.1
      • kernel-default-devel >= 4.12.14-122.150.1
      • kernel-default-extra >= 4.12.14-122.150.1
      • kernel-default-man >= 4.12.14-122.150.1
      • kernel-devel >= 4.12.14-122.150.1
      • kernel-docs >= 4.12.14-122.150.1
      • kernel-ec2 >= 3.12.74-60.64.69.1
      • kernel-ec2-devel >= 3.12.74-60.64.69.1
      • kernel-ec2-extra >= 3.12.74-60.64.69.1
      • kernel-macros >= 4.12.14-122.150.1
      • kernel-obs-build >= 4.12.14-122.150.1
      • kernel-source >= 4.12.14-122.150.1
      • kernel-syms >= 4.12.14-122.150.1
      • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen >= 4.12.1_06-1.1
      • xen-devel >= 4.12.1_06-1.1
      • xen-doc-html >= 4.12.1_06-1.1
      • xen-libs >= 4.12.1_06-1.1
      • xen-libs-32bit >= 4.12.1_06-1.1
      • xen-tools >= 4.12.1_06-1.1
      • xen-tools-domU >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
      SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-24
      SUSE-SLE-Module-Public-Cloud-12-2018-83
      SUSE-SLE-SDK-12-SP5-2023-634
      SUSE-SLE-SERVER-12-SP5-2023-634
      SUSE-SLE-WE-12-SP5-2023-634
      SUSE Linux Enterprise Server 12-LTSS
      • kernel-default >= 3.12.61-52.111.1
      • kernel-default-base >= 3.12.61-52.111.1
      • kernel-default-devel >= 3.12.61-52.111.1
      • kernel-default-man >= 3.12.61-52.111.1
      • kernel-devel >= 3.12.61-52.111.1
      • kernel-macros >= 3.12.61-52.111.1
      • kernel-source >= 3.12.61-52.111.1
      • kernel-syms >= 3.12.61-52.111.1
      • kernel-xen >= 3.12.61-52.111.1
      • kernel-xen-base >= 3.12.61-52.111.1
      • kernel-xen-devel >= 3.12.61-52.111.1
      • xen >= 4.4.4_32-22.68.1
      • xen-doc-html >= 4.4.4_32-22.68.1
      • xen-kmp-default >= 4.4.4_32_k3.12.61_52.133-22.68.1
      • xen-libs >= 4.4.4_32-22.68.1
      • xen-libs-32bit >= 4.4.4_32-22.68.1
      • xen-tools >= 4.4.4_32-22.68.1
      • xen-tools-domU >= 4.4.4_32-22.68.1
      Patchnames:
      SUSE-SLE-SERVER-12-2018-1129
      SUSE-SLE-SERVER-12-2018-408
      SUSE-SLE-SERVER-12-2018-83
      SUSE Linux Enterprise Server 15 SP1
      SUSE Linux Enterprise Server for SAP Applications 15 SP1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-extra >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-docs >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      • reiserfs-kmp-default >= 4.12.14-195.1
      • xen >= 4.12.0_12-1.1
      • xen-devel >= 4.12.0_12-1.1
      • xen-libs >= 4.12.0_12-1.1
      • xen-tools >= 4.12.0_12-1.1
      • xen-tools-domU >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE Linux Enterprise Server 15 SP2
      SUSE Linux Enterprise Server for SAP Applications 15 SP2
      • kernel-azure >= 5.3.18-16.2
      • kernel-azure-base >= 4.12.14-8.30.1
      • kernel-azure-devel >= 5.3.18-16.2
      • kernel-default >= 5.3.18-22.2
      • kernel-default-devel >= 5.3.18-22.2
      • kernel-default-extra >= 5.3.18-22.2
      • kernel-default-man >= 4.12.14-197.40.1
      • kernel-devel >= 5.3.18-22.2
      • kernel-devel-azure >= 4.12.14-5.47.1
      • kernel-docs >= 5.3.18-22.3
      • kernel-macros >= 5.3.18-22.2
      • kernel-obs-build >= 5.3.18-22.2
      • kernel-preempt >= 5.3.18-22.2
      • kernel-preempt-devel >= 5.3.18-22.2
      • kernel-source >= 5.3.18-22.2
      • kernel-source-azure >= 4.12.14-5.47.1
      • kernel-syms >= 5.3.18-22.1
      • kernel-syms-azure >= 5.3.18-16.1
      • kernel-zfcpdump >= 5.3.18-22.2
      • reiserfs-kmp-default >= 5.3.18-22.2
      • xen >= 4.13.1_02-1.2
      • xen-devel >= 4.13.1_02-1.2
      • xen-libs >= 4.13.1_02-1.2
      • xen-tools >= 4.13.1_02-1.2
      • xen-tools-domU >= 4.13.1_02-1.2
      • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
      SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
      SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
      SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
      SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
      SUSE Linux Enterprise Server 15 SP3
      SUSE Linux Enterprise Server for SAP Applications 15 SP3
      • kernel-64kb >= 5.3.18-57.3
      • kernel-64kb-devel >= 5.3.18-57.3
      • kernel-azure >= 5.3.18-36.1
      • kernel-azure-base >= 4.12.14-8.58.1
      • kernel-azure-devel >= 5.3.18-36.1
      • kernel-default >= 5.3.18-57.3
      • kernel-default-devel >= 5.3.18-57.3
      • kernel-default-extra >= 5.3.18-57.3
      • kernel-devel >= 5.3.18-57.3
      • kernel-devel-azure >= 5.3.18-36.1
      • kernel-docs >= 5.3.18-57.3
      • kernel-macros >= 5.3.18-57.3
      • kernel-obs-build >= 5.3.18-57.3
      • kernel-preempt >= 5.3.18-57.3
      • kernel-preempt-devel >= 5.3.18-57.3
      • kernel-preempt-extra >= 5.3.18-57.3
      • kernel-source >= 5.3.18-57.3
      • kernel-source-azure >= 5.3.18-36.1
      • kernel-syms >= 5.3.18-57.1
      • kernel-syms-azure >= 5.3.18-36.1
      • kernel-zfcpdump >= 5.3.18-57.3
      • reiserfs-kmp-default >= 5.3.18-57.3
      • xen >= 4.14.1_16-1.6
      • xen-devel >= 4.14.1_16-1.6
      • xen-libs >= 4.14.1_16-1.6
      • xen-tools >= 4.14.1_16-1.6
      • xen-tools-domU >= 4.14.1_16-1.6
      • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
      SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
      SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
      SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
      SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
      SUSE Linux Enterprise Server 15 SP4
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-64kb >= 5.14.21-150400.22.1
      • kernel-64kb-devel >= 5.14.21-150400.22.1
      • kernel-azure >= 5.14.21-150400.12.1
      • kernel-azure-devel >= 5.14.21-150400.12.1
      • kernel-default >= 5.14.21-150400.22.1
      • kernel-default-devel >= 5.14.21-150400.22.1
      • kernel-default-extra >= 5.14.21-150400.22.1
      • kernel-devel >= 5.14.21-150400.22.1
      • kernel-devel-azure >= 5.14.21-150400.12.1
      • kernel-docs >= 5.14.21-150400.22.1
      • kernel-macros >= 5.14.21-150400.22.1
      • kernel-obs-build >= 5.14.21-150400.22.1
      • kernel-source >= 5.14.21-150400.22.1
      • kernel-source-azure >= 5.14.21-150400.12.1
      • kernel-syms >= 5.14.21-150400.22.1
      • kernel-syms-azure >= 5.14.21-150400.12.1
      • kernel-zfcpdump >= 5.14.21-150400.22.1
      • reiserfs-kmp-default >= 5.14.21-150400.22.1
      • xen >= 4.16.0_08-150400.2.12
      • xen-devel >= 4.16.0_08-150400.2.12
      • xen-libs >= 4.16.0_08-150400.2.12
      • xen-tools >= 4.16.0_08-150400.2.12
      • xen-tools-domU >= 4.16.0_08-150400.2.12
      • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
      SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
      SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
      SUSE Linux Enterprise Server 15
      SUSE Linux Enterprise Server for SAP Applications 15
      • kernel-default >= 4.12.14-23.1
      • kernel-default-devel >= 4.12.14-23.1
      • kernel-default-extra >= 4.12.14-23.1
      • kernel-devel >= 4.12.14-23.1
      • kernel-docs >= 4.12.14-23.1
      • kernel-macros >= 4.12.14-23.1
      • kernel-obs-build >= 4.12.14-23.1
      • kernel-source >= 4.12.14-23.1
      • kernel-syms >= 4.12.14-23.1
      • kernel-vanilla-base >= 4.12.14-23.1
      • reiserfs-kmp-default >= 4.12.14-23.1
      • xen >= 4.10.1_04-1.4
      • xen-devel >= 4.10.1_04-1.4
      • xen-libs >= 4.10.1_04-1.4
      • xen-tools >= 4.10.1_04-1.4
      • xen-tools-domU >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
      SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
      SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
      SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
      • kernel-default >= 4.4.103-92.56.1
      • kernel-default-base >= 4.4.103-92.56.1
      • kernel-default-devel >= 4.4.103-92.56.1
      • kernel-devel >= 4.4.103-92.56.1
      • kernel-macros >= 4.4.103-92.56.1
      • kernel-source >= 4.4.103-92.56.1
      • kernel-syms >= 4.4.103-92.56.1
      • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
      • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
      • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
      • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
      • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
      Patchnames:
      SUSE-SLE-RPI-12-SP2-2018-11
      SUSE-SLE-RPI-12-SP2-2018-150
      SUSE Linux Enterprise Server for SAP Applications 12 SP1
      • kernel-default >= 3.12.74-60.64.69.1
      • kernel-default-base >= 3.12.74-60.64.69.1
      • kernel-default-devel >= 3.12.74-60.64.69.1
      • kernel-devel >= 3.12.74-60.64.69.1
      • kernel-macros >= 3.12.74-60.64.69.1
      • kernel-source >= 3.12.74-60.64.69.1
      • kernel-syms >= 3.12.74-60.64.69.1
      • kernel-xen >= 3.12.74-60.64.69.1
      • kernel-xen-base >= 3.12.74-60.64.69.1
      • kernel-xen-devel >= 3.12.74-60.64.69.1
      • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
      • xen >= 4.5.5_24-22.43.1
      • xen-doc-html >= 4.5.5_24-22.43.1
      • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
      • xen-libs >= 4.5.5_24-22.43.1
      • xen-libs-32bit >= 4.5.5_24-22.43.1
      • xen-tools >= 4.5.5_24-22.43.1
      • xen-tools-domU >= 4.5.5_24-22.43.1
      Patchnames:
      SUSE-SLE-SAP-12-SP1-2018-24
      SUSE-SLE-SAP-12-SP1-2018-415
      SUSE Linux Enterprise Server for SAP Applications 12 SP2
      • kernel-default >= 4.4.103-92.56.1
      • kernel-default-base >= 4.4.103-92.56.1
      • kernel-default-devel >= 4.4.103-92.56.1
      • kernel-default-extra >= 4.4.103-92.56.1
      • kernel-default-man >= 4.4.103-92.56.1
      • kernel-devel >= 4.4.103-92.56.1
      • kernel-docs >= 4.4.103-92.56.1
      • kernel-macros >= 4.4.103-92.56.1
      • kernel-obs-build >= 4.4.103-92.56.1
      • kernel-source >= 4.4.103-92.56.1
      • kernel-syms >= 4.4.103-92.56.1
      • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
      • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
      • libwebkit2gtk3-lang >= 2.18.5-2.18.1
      • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
      • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
      • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen >= 4.7.5_04-43.33.1
      • xen-devel >= 4.7.5_02-43.27.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SAP-12-SP2-2018-1142
      SUSE-SLE-SDK-12-SP2-2018-11
      SUSE-SLE-SDK-12-SP2-2018-150
      SUSE-SLE-SDK-12-SP2-2018-325
      SUSE-SLE-SDK-12-SP2-2018-612
      SUSE-SLE-SERVER-12-SP2-2018-11
      SUSE-SLE-SERVER-12-SP2-2018-150
      SUSE-SLE-SERVER-12-SP2-2018-325
      SUSE-SLE-SERVER-12-SP2-2018-612
      SUSE-SLE-WE-12-SP2-2018-11
      SUSE-SLE-WE-12-SP2-2018-150
      SUSE Linux Enterprise Server for SAP Applications 12 SP4
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.69.1
      • kernel-ec2-devel >= 3.12.74-60.64.69.1
      • kernel-ec2-extra >= 3.12.74-60.64.69.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • xen-devel >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-24
      SUSE-SLE-Module-Public-Cloud-12-2018-83
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-default >= 4.12.14-122.150.1
      • kernel-default-base >= 4.12.14-122.150.1
      • kernel-default-devel >= 4.12.14-122.150.1
      • kernel-default-extra >= 4.12.14-122.150.1
      • kernel-default-man >= 4.12.14-122.150.1
      • kernel-devel >= 4.12.14-122.150.1
      • kernel-docs >= 4.12.14-122.150.1
      • kernel-ec2 >= 3.12.74-60.64.69.1
      • kernel-ec2-devel >= 3.12.74-60.64.69.1
      • kernel-ec2-extra >= 3.12.74-60.64.69.1
      • kernel-macros >= 4.12.14-122.150.1
      • kernel-obs-build >= 4.12.14-122.150.1
      • kernel-source >= 4.12.14-122.150.1
      • kernel-syms >= 4.12.14-122.150.1
      • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-24
      SUSE-SLE-Module-Public-Cloud-12-2018-83
      SUSE-SLE-SDK-12-SP5-2023-634
      SUSE-SLE-SERVER-12-SP5-2023-634
      SUSE-SLE-WE-12-SP5-2023-634
      SUSE Linux Enterprise Software Development Kit 12 SP2
      • kernel-docs >= 4.4.103-92.56.1
      • kernel-obs-build >= 4.4.103-92.56.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen-devel >= 4.7.5_02-43.27.1
      Patchnames:
      SUSE-SLE-SDK-12-SP2-2018-11
      SUSE-SLE-SDK-12-SP2-2018-150
      SUSE-SLE-SDK-12-SP2-2018-325
      SUSE-SLE-SDK-12-SP2-2018-612
      SUSE Linux Enterprise Software Development Kit 12 SP3
      • kernel-docs >= 4.4.103-6.38.1
      • kernel-obs-build >= 4.4.103-6.38.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen-devel >= 4.9.1_08-3.26.1
      Patchnames:
      SUSE-SLE-SDK-12-SP3-2018-12
      SUSE-SLE-SDK-12-SP3-2018-150
      SUSE-SLE-SDK-12-SP3-2018-302
      SUSE Linux Enterprise Software Development Kit 12 SP4
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • xen-devel >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.150.1
      • kernel-obs-build >= 4.12.14-122.150.1
      • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
      • webkit2gtk3-devel >= 2.18.5-2.18.1
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE-SLE-SDK-12-SP5-2023-634
      SUSE Linux Enterprise Workstation Extension 12 SP2
      • kernel-default-extra >= 4.4.103-92.56.1
      • libwebkit2gtk3-lang >= 2.18.5-2.18.1
      Patchnames:
      SUSE-SLE-WE-12-SP2-2018-11
      SUSE-SLE-WE-12-SP2-2018-150
      SUSE Linux Enterprise Workstation Extension 12 SP3
      • kernel-default-extra >= 4.4.103-6.38.1
      • libwebkit2gtk3-lang >= 2.18.5-2.18.1
      Patchnames:
      SUSE-SLE-WE-12-SP3-2018-12
      SUSE-SLE-WE-12-SP3-2018-150
      SUSE Linux Enterprise Workstation Extension 12 SP4
      • kernel-default-extra >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.150.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-WE-12-SP5-2023-634
      SUSE Linux Enterprise Workstation Extension 15 SP1
      • kernel-default-extra >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE Linux Enterprise Workstation Extension 15 SP2
      • kernel-default-extra >= 5.3.18-22.2
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
      SUSE Linux Enterprise Workstation Extension 15 SP3
      • kernel-default-extra >= 5.3.18-57.3
      • kernel-preempt-extra >= 5.3.18-57.3
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
      SUSE Linux Enterprise Workstation Extension 15 SP4
      • kernel-default-extra >= 5.14.21-150400.22.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
      SUSE Linux Enterprise Workstation Extension 15
      • kernel-default-extra >= 4.12.14-23.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
      SUSE Manager Server 3.0
      • nutch >= 1.0-0.9.8.1
      • osa-common >= 5.11.64.4-4.3.1
      • osa-dispatcher >= 5.11.64.4-4.3.1
      • pxe-default-image >= 3.0-0.14.3.6
      • spacecmd >= 2.5.5.10-16.12.1
      • spacewalk-backend >= 2.5.24.15-26.14.1
      • spacewalk-backend-app >= 2.5.24.15-26.14.1
      • spacewalk-backend-applet >= 2.5.24.15-26.14.1
      • spacewalk-backend-config-files >= 2.5.24.15-26.14.1
      • spacewalk-backend-config-files-common >= 2.5.24.15-26.14.1
      • spacewalk-backend-config-files-tool >= 2.5.24.15-26.14.1
      • spacewalk-backend-iss >= 2.5.24.15-26.14.1
      • spacewalk-backend-iss-export >= 2.5.24.15-26.14.1
      • spacewalk-backend-libs >= 2.5.24.15-26.14.1
      • spacewalk-backend-package-push-server >= 2.5.24.15-26.14.1
      • spacewalk-backend-server >= 2.5.24.15-26.14.1
      • spacewalk-backend-sql >= 2.5.24.15-26.14.1
      • spacewalk-backend-sql-oracle >= 2.5.24.15-26.14.1
      • spacewalk-backend-sql-postgresql >= 2.5.24.15-26.14.1
      • spacewalk-backend-tools >= 2.5.24.15-26.14.1
      • spacewalk-backend-xml-export-libs >= 2.5.24.15-26.14.1
      • spacewalk-backend-xmlrpc >= 2.5.24.15-26.14.1
      • spacewalk-base >= 2.5.7.20-25.12.1
      • spacewalk-base-minimal >= 2.5.7.20-25.12.1
      • spacewalk-base-minimal-config >= 2.5.7.20-25.12.1
      • spacewalk-branding >= 2.5.2.16-16.9.1
      • spacewalk-client-tools >= 2.5.13.9-18.3.3
      • spacewalk-html >= 2.5.7.20-25.12.1
      • spacewalk-java >= 2.5.59.19-27.12.3
      • spacewalk-java-config >= 2.5.59.19-27.12.3
      • spacewalk-java-lib >= 2.5.59.19-27.12.3
      • spacewalk-java-oracle >= 2.5.59.19-27.12.3
      • spacewalk-java-postgresql >= 2.5.59.19-27.12.3
      • spacewalk-reports >= 2.5.1.4-4.6.1
      • spacewalk-search >= 2.5.2.4-4.6.1
      • spacewalk-taskomatic >= 2.5.59.19-27.12.3
      • susemanager >= 3.0.25-25.9.1
      • susemanager-advanced-topics_en-pdf >= 3-25.11.3
      • susemanager-best-practices_en-pdf >= 3-25.11.3
      • susemanager-docs_en >= 3-25.11.3
      • susemanager-getting-started_en-pdf >= 3-25.11.3
      • susemanager-jsp_en >= 3-25.11.3
      • susemanager-reference_en-pdf >= 3-25.11.3
      • susemanager-schema >= 3.0.24-25.11.1
      • susemanager-sls >= 0.1.25-27.12.1
      • susemanager-sync-data >= 3.0.19-28.6.1
      • susemanager-tools >= 3.0.25-25.9.1
      • virtual-host-gatherer >= 1.0.16-7.6.1
      • virtual-host-gatherer-VMware >= 1.0.16-7.6.1
      Patchnames:
      SUSE-SUSE-Manager-Server-3.0-2018-204
      SUSE Manager Server 3.1
      • nutch >= 1.0-0.9.6.2
      • osa-common >= 5.11.80.5-2.9.2
      • osa-dispatcher >= 5.11.80.5-2.9.2
      • pxe-default-image >= 3.1-0.13.3.3
      • rhnlib >= 2.7.2.2-3.3.2
      • spacecmd >= 2.7.8.9-2.12.2
      • spacewalk-backend >= 2.7.73.11-2.12.3
      • spacewalk-backend-app >= 2.7.73.11-2.12.3
      • spacewalk-backend-applet >= 2.7.73.11-2.12.3
      • spacewalk-backend-config-files >= 2.7.73.11-2.12.3
      • spacewalk-backend-config-files-common >= 2.7.73.11-2.12.3
      • spacewalk-backend-config-files-tool >= 2.7.73.11-2.12.3
      • spacewalk-backend-iss >= 2.7.73.11-2.12.3
      • spacewalk-backend-iss-export >= 2.7.73.11-2.12.3
      • spacewalk-backend-libs >= 2.7.73.11-2.12.3
      • spacewalk-backend-package-push-server >= 2.7.73.11-2.12.3
      • spacewalk-backend-server >= 2.7.73.11-2.12.3
      • spacewalk-backend-sql >= 2.7.73.11-2.12.3
      • spacewalk-backend-sql-oracle >= 2.7.73.11-2.12.3
      • spacewalk-backend-sql-postgresql >= 2.7.73.11-2.12.3
      • spacewalk-backend-tools >= 2.7.73.11-2.12.3
      • spacewalk-backend-xml-export-libs >= 2.7.73.11-2.12.3
      • spacewalk-backend-xmlrpc >= 2.7.73.11-2.12.3
      • spacewalk-base >= 2.7.1.14-2.12.3
      • spacewalk-base-minimal >= 2.7.1.14-2.12.3
      • spacewalk-base-minimal-config >= 2.7.1.14-2.12.3
      • spacewalk-branding >= 2.7.2.11-2.12.6
      • spacewalk-client-tools >= 2.7.6.3-3.3.3
      • spacewalk-html >= 2.7.1.14-2.12.3
      • spacewalk-java >= 2.7.46.10-2.14.2
      • spacewalk-java-config >= 2.7.46.10-2.14.2
      • spacewalk-java-lib >= 2.7.46.10-2.14.2
      • spacewalk-java-oracle >= 2.7.46.10-2.14.2
      • spacewalk-java-postgresql >= 2.7.46.10-2.14.2
      • spacewalk-reports >= 2.7.5.4-2.6.3
      • spacewalk-search >= 2.7.3.4-2.9.7
      • spacewalk-taskomatic >= 2.7.46.10-2.14.2
      • spacewalk-utils >= 2.7.10.6-2.6.3
      • susemanager >= 3.1.12-2.12.3
      • susemanager-schema >= 3.1.15-2.16.1
      • susemanager-sls >= 3.1.15-2.16.2
      • susemanager-sync-data >= 3.1.10-2.14.2
      • susemanager-tools >= 3.1.12-2.12.3
      • virtual-host-gatherer >= 1.0.16-2.9.3
      • virtual-host-gatherer-Kubernetes >= 1.0.16-2.9.3
      • virtual-host-gatherer-VMware >= 1.0.16-2.9.3
      Patchnames:
      SUSE-SUSE-Manager-Server-3.1-2018-361
      SUSE OpenStack Cloud 6
      • kernel-default >= 3.12.74-60.64.69.1
      • kernel-default-base >= 3.12.74-60.64.69.1
      • kernel-default-devel >= 3.12.74-60.64.69.1
      • kernel-devel >= 3.12.74-60.64.69.1
      • kernel-macros >= 3.12.74-60.64.69.1
      • kernel-source >= 3.12.74-60.64.69.1
      • kernel-syms >= 3.12.74-60.64.69.1
      • kernel-xen >= 3.12.74-60.64.69.1
      • kernel-xen-base >= 3.12.74-60.64.69.1
      • kernel-xen-devel >= 3.12.74-60.64.69.1
      • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
      • xen >= 4.5.5_24-22.43.1
      • xen-doc-html >= 4.5.5_24-22.43.1
      • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
      • xen-libs >= 4.5.5_24-22.43.1
      • xen-libs-32bit >= 4.5.5_24-22.43.1
      • xen-tools >= 4.5.5_24-22.43.1
      • xen-tools-domU >= 4.5.5_24-22.43.1
      Patchnames:
      SUSE-OpenStack-Cloud-6-2018-24
      SUSE-OpenStack-Cloud-6-2018-415
      SUSE OpenStack Cloud 7
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-OpenStack-Cloud-7-2018-1142
      openSUSE Leap 15.0
      • kernel-default >= 4.12.14-lp150.11.4
      • kernel-vanilla-base >= 4.12.14-lp150.11.4
      • xen >= 4.10.1_04-lp150.2.3.1
      • xen-devel >= 4.10.1_04-lp150.2.3.1
      • xen-doc-html >= 4.10.1_04-lp150.2.3.1
      • xen-libs >= 4.10.0_20-lp150.1.2
      • xen-libs-32bit >= 4.10.1_04-lp150.2.3.1
      • xen-tools >= 4.10.1_04-lp150.2.3.1
      • xen-tools-domU >= 4.10.1_04-lp150.2.3.1
      Patchnames:
      openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4
      openSUSE Leap 15.0 GA xen-libs-4.10.0_20-lp150.1.2
      openSUSE-2019-418
      openSUSE Leap 15.2
      • kernel-default >= 5.3.18-lp152.19.4
      • kernel-kvmsmall >= 5.3.18-lp152.19.4
      • kernel-preempt >= 5.3.18-lp152.19.2
      • xen-libs >= 4.13.1_02-lp152.1.1
      Patchnames:
      openSUSE Leap 15.2 GA kernel-default-5.3.18-lp152.19.2
      openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
      openSUSE Leap 15.3
      • kernel-64kb >= 5.3.18-57.3
      • kernel-64kb-extra >= 5.3.18-57.3
      • kernel-64kb-optional >= 5.3.18-57.3
      • kernel-default >= 5.3.18-57.3
      • kernel-default-extra >= 5.3.18-57.3
      • kernel-default-optional >= 5.3.18-57.3
      • kernel-kvmsmall >= 5.3.18-57.3
      • kernel-preempt >= 5.3.18-57.3
      • kernel-preempt-extra >= 5.3.18-57.3
      • kernel-preempt-optional >= 5.3.18-57.3
      • xen-libs >= 4.14.1_16-1.6
      Patchnames:
      openSUSE Leap 15.3 GA kernel-64kb-5.3.18-57.3
      openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
      openSUSE Leap 15.4
      • kernel-64kb >= 5.14.21-150400.22.1
      • kernel-64kb-extra >= 5.14.21-150400.22.1
      • kernel-64kb-optional >= 5.14.21-150400.22.1
      • kernel-default >= 5.14.21-150400.22.1
      • kernel-default-extra >= 5.14.21-150400.22.1
      • kernel-default-optional >= 5.14.21-150400.22.1
      • kernel-kvmsmall >= 5.14.21-150400.22.1
      • xen-libs >= 4.16.0_08-150400.2.12
      Patchnames:
      openSUSE Leap 15.4 GA kernel-64kb-5.14.21-150400.22.1
      openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
      openSUSE Tumbleweed
      • kernel-devel >= 5.14.6-1.4
      • kernel-devel-longterm >= 6.6.17-1.1
      • kernel-macros >= 5.14.6-1.4
      • kernel-source >= 5.14.6-1.4
      • kernel-source-longterm >= 6.6.17-1.1
      • kernel-source-vanilla >= 5.14.6-1.4
      Patchnames:
      openSUSE Tumbleweed GA kernel-devel-5.14.6-1.4
      openSUSE Tumbleweed GA kernel-devel-longterm-6.6.17-1.1


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 xen Affected
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 webkit2gtk3 Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_40 Released
      SUSE Linux Enterprise Micro 5.1 xen Affected
      SUSE Linux Enterprise Micro 5.2 xen Released
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
      SUSE Linux Enterprise Real Time 15 SP3 xen Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 webkit2gtk3 Released
      SUSE Linux Enterprise Server 12-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12-LTSS xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 webkit2gtk3 Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 webkit2gtk3 Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 webkit2gtk3 Affected
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 xen Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3 xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Already fixed
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15-LTSS xen Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-BCL webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP2-BCL xen Released
      SUSE Linux Enterprise Server 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP3 xen Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS xen Affected
      SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
      SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise Server 15-ESPOS xen Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 xen Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-default Affected
      HPE Helion OpenStack 8 kernel-source Affected
      HPE Helion OpenStack 8 kernel-source-azure Affected
      HPE Helion OpenStack 8 webkit2gtk3 Affected
      HPE Helion OpenStack 8 xen Released
      SLES for SAP Applications 11 SP3 kernel-default Released
      SLES for SAP Applications 11 SP3 kernel-source Released
      SUSE CaaS Platform 3.0 xen Affected
      SUSE Enterprise Storage 4 xen Released
      SUSE Enterprise Storage 7 kernel-default Already fixed
      SUSE Enterprise Storage 7 kernel-source Already fixed
      SUSE Enterprise Storage 7 kernel-source-azure Already fixed
      SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Desktop 11 SP4 xen Released
      SUSE Linux Enterprise Desktop 12 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Desktop 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Desktop 12 SP2 xen Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Desktop 12 SP3 webkit2gtk3 Released
      SUSE Linux Enterprise Desktop 12 SP3 xen Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP4 webkit2gtk3 Affected
      SUSE Linux Enterprise Desktop 12 SP4 xen Already fixed
      SUSE Linux Enterprise Desktop 15 kernel-default Released
      SUSE Linux Enterprise Desktop 15 kernel-source Released
      SUSE Linux Enterprise Desktop 15 xen Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Desktop 15 SP3 xen Affected
      SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_17 Released
      SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_7 Released
      SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_3 Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 xen Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 xen Already fixed
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
      SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 xen Unsupported
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 12 SP2 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP2 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP2 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP2 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Server 11 SP1 kernel-default Released
      SUSE Linux Enterprise Server 11 SP1 kernel-source Released
      SUSE Linux Enterprise Server 11 SP1 xen Released
      SUSE Linux Enterprise Server 11 SP3 kernel-default Released
      SUSE Linux Enterprise Server 11 SP3 kernel-source Released
      SUSE Linux Enterprise Server 11 SP3 xen Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
      SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4 xen Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4-LTSS xen Affected
      SUSE Linux Enterprise Server 12 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_24 Released
      SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server 12 SP2 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Server 12 SP2 xen Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-LTSS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3 webkit2gtk3 Released
      SUSE Linux Enterprise Server 12 SP3 xen Released
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP3-BCL xen Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4 webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP4 xen Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS xen Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS webkit2gtk3 Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS xen Already fixed
      SUSE Linux Enterprise Server 15 kernel-default Released
      SUSE Linux Enterprise Server 15 kernel-source Released
      SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 xen Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP3-BCL xen Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 15-LTSS xen Already fixed
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_24 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 webkit2gtk3 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 webkit2gtk3 Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Already fixed
      SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
      SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Software Development Kit 12 SP2 xen Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 webkit2gtk3 Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
      SUSE Linux Enterprise Software Development Kit 12 SP4 webkit2gtk3 Affected
      SUSE Linux Enterprise Software Development Kit 12 SP4 xen Already fixed
      SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 12 SP2 webkit2gtk3 Released
      SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 12 SP3 webkit2gtk3 Released
      SUSE Linux Enterprise Workstation Extension 12 SP4 webkit2gtk3 Affected
      SUSE Manager Proxy 4.1 kernel-default Already fixed
      SUSE Manager Proxy 4.1 kernel-source Already fixed
      SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
      SUSE Manager Proxy 4.2 xen Affected
      SUSE Manager Retail Branch Server 4.1 kernel-default Already fixed
      SUSE Manager Retail Branch Server 4.1 kernel-source Already fixed
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
      SUSE Manager Retail Branch Server 4.2 xen Affected
      SUSE Manager Server 3.0 nutch Released
      SUSE Manager Server 3.0 osad Released
      SUSE Manager Server 3.0 pxe-default-image Released
      SUSE Manager Server 3.0 spacecmd Released
      SUSE Manager Server 3.0 spacewalk-backend Released
      SUSE Manager Server 3.0 spacewalk-branding Released
      SUSE Manager Server 3.0 spacewalk-client-tools Released
      SUSE Manager Server 3.0 spacewalk-java Released
      SUSE Manager Server 3.0 spacewalk-reports Released
      SUSE Manager Server 3.0 spacewalk-search Released
      SUSE Manager Server 3.0 spacewalk-web Released
      SUSE Manager Server 3.0 susemanager Released
      SUSE Manager Server 3.0 susemanager-docs_en Released
      SUSE Manager Server 3.0 susemanager-schema Released
      SUSE Manager Server 3.0 susemanager-sls Released
      SUSE Manager Server 3.0 susemanager-sync-data Released
      SUSE Manager Server 3.0 virtual-host-gatherer Released
      SUSE Manager Server 3.1 nutch Released
      SUSE Manager Server 3.1 osad Released
      SUSE Manager Server 3.1 pxe-default-image Released
      SUSE Manager Server 3.1 rhnlib Released
      SUSE Manager Server 3.1 spacecmd Released
      SUSE Manager Server 3.1 spacewalk-backend Released
      SUSE Manager Server 3.1 spacewalk-branding Released
      SUSE Manager Server 3.1 spacewalk-client-tools Released
      SUSE Manager Server 3.1 spacewalk-java Released
      SUSE Manager Server 3.1 spacewalk-reports Released
      SUSE Manager Server 3.1 spacewalk-search Released
      SUSE Manager Server 3.1 spacewalk-utils Released
      SUSE Manager Server 3.1 spacewalk-web Released
      SUSE Manager Server 3.1 susemanager Released
      SUSE Manager Server 3.1 susemanager-schema Released
      SUSE Manager Server 3.1 susemanager-sls Released
      SUSE Manager Server 3.1 susemanager-sync-data Released
      SUSE Manager Server 3.1 virtual-host-gatherer Released
      SUSE Manager Server 4.1 kernel-default Already fixed
      SUSE Manager Server 4.1 kernel-source Already fixed
      SUSE Manager Server 4.1 kernel-source-azure Already fixed
      SUSE Manager Server 4.2 xen Affected
      SUSE OpenStack Cloud 6 kernel-default Released
      SUSE OpenStack Cloud 6 kernel-source Released
      SUSE OpenStack Cloud 6 kernel-syms Released
      SUSE OpenStack Cloud 6 kernel-xen Released
      SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_24 Released
      SUSE OpenStack Cloud 6 xen Released
      SUSE OpenStack Cloud 7 kernel-source Affected
      SUSE OpenStack Cloud 7 webkit2gtk3 Affected
      SUSE OpenStack Cloud 7 xen Released
      SUSE OpenStack Cloud 8 kernel-default Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source-azure Affected
      SUSE OpenStack Cloud 8 webkit2gtk3 Affected
      SUSE OpenStack Cloud 8 xen Released
      SUSE OpenStack Cloud 9 kernel-default Already fixed
      SUSE OpenStack Cloud 9 kernel-source Already fixed
      SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
      SUSE OpenStack Cloud 9 webkit2gtk3 Affected
      SUSE OpenStack Cloud 9 xen Already fixed
      SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
      SUSE OpenStack Cloud Crowbar 8 webkit2gtk3 Affected
      SUSE OpenStack Cloud Crowbar 8 xen Released
      SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
      SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
      SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
      SUSE OpenStack Cloud Crowbar 9 webkit2gtk3 Affected
      SUSE OpenStack Cloud Crowbar 9 xen Already fixed


      SUSE Timeline for this CVE

      CVE page created: Thu Dec 14 15:24:34 2017
      CVE page last modified: Thu Feb 22 00:19:50 2024