Upstream information

CVE-2017-5753 at MITRE

Description

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.7 4.9
Vector AV:L/AC:M/Au:N/C:C/I:N/A:N AV:L/AC:L/Au:N/C:C/I:N/A:N
Access Vector Local Local
Access Complexity Medium Low
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.6 5.6
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team

SUSE is aware of the Spectre Attack named side channel attack and will be publishing updates.

SUSE Bugzilla entries: 1068032 [NEW], 1074562 [RESOLVED / FIXED], 1074578 [RESOLVED / DUPLICATE], 1074701 [RESOLVED / FIXED], 1075006 [RESOLVED / DUPLICATE], 1075419 [RESOLVED / FIXED], 1075748 [RESOLVED / FIXED], 1080039 [RESOLVED / FIXED], 1087084 [RESOLVED / FIXED], 1087939 [RESOLVED / FIXED], 1089055 [NEW], 1136865 [NEW], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME], 1209547 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
  • kernel-rt >= 5.14.21-150400.15.23.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • kernel-default >= 5.3.18-150300.59.118.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
  • kernel-default >= 5.14.21-150400.24.60.1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • kernel-default >= 4.12.14-95.13.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.13.1
  • dlm-kmp-default >= 4.12.14-95.13.1
  • gfs2-kmp-default >= 4.12.14-95.13.1
  • kernel-default >= 4.12.14-95.13.1
  • ocfs2-kmp-default >= 4.12.14-95.13.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.156.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.130.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.156.1
  • dlm-kmp-default >= 4.12.14-122.156.1
  • gfs2-kmp-default >= 4.12.14-122.156.1
  • kernel-default >= 4.12.14-122.156.1
  • ocfs2-kmp-default >= 4.12.14-122.156.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-25.3.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • kernel-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • kernel-default >= 4.12.14-197.4.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.4.1
  • dlm-kmp-default >= 4.12.14-197.4.1
  • gfs2-kmp-default >= 4.12.14-197.4.1
  • kernel-default >= 4.12.14-197.4.1
  • ocfs2-kmp-default >= 4.12.14-197.4.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
  • kernel-default >= 5.3.18-150200.24.148.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • cluster-md-kmp-default >= 5.3.18-150200.24.148.1
  • dlm-kmp-default >= 5.3.18-150200.24.148.1
  • gfs2-kmp-default >= 5.3.18-150200.24.148.1
  • kernel-default >= 5.3.18-150200.24.148.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.148.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • cluster-md-kmp-default >= 5.3.18-150300.59.118.1
  • dlm-kmp-default >= 5.3.18-150300.59.118.1
  • gfs2-kmp-default >= 5.3.18-150300.59.118.1
  • kernel-default >= 5.3.18-150300.59.118.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.118.1
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
  • kernel-azure >= 5.14.21-150400.14.43.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
  • dlm-kmp-default >= 5.14.21-150400.24.60.1
  • gfs2-kmp-default >= 5.14.21-150400.24.60.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
SUSE CaaS Platform 4.0
  • kernel-default >= 4.12.14-150100.197.142.1
  • kernel-default-base >= 4.12.14-150100.197.142.1
  • kernel-default-devel >= 4.12.14-150100.197.142.1
  • kernel-devel >= 4.12.14-150100.197.142.1
  • kernel-docs >= 4.12.14-150100.197.142.1
  • kernel-macros >= 4.12.14-150100.197.142.1
  • kernel-obs-build >= 4.12.14-150100.197.142.1
  • kernel-source >= 4.12.14-150100.197.142.1
  • kernel-syms >= 4.12.14-150100.197.142.1
  • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
  • spectre-meltdown-checker >= 0.44-3.6.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-2861
SUSE-SUSE-CAASP-4.0-2023-1848
SUSE Enterprise Storage 4
  • xen >= 4.7.5_04-43.33.1
  • xen-doc-html >= 4.7.5_04-43.33.1
  • xen-libs >= 4.7.5_04-43.33.1
  • xen-libs-32bit >= 4.7.5_04-43.33.1
  • xen-tools >= 4.7.5_04-43.33.1
  • xen-tools-domU >= 4.7.5_04-43.33.1
Patchnames:
SUSE-Storage-4-2018-1142
SUSE Enterprise Storage 6
  • kernel-default >= 4.12.14-197.4.1
  • kernel-default-base >= 4.12.14-197.4.1
  • kernel-default-devel >= 4.12.14-197.4.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 4.12.14-197.4.1
  • kernel-docs >= 4.12.14-197.4.1
  • kernel-macros >= 4.12.14-197.4.1
  • kernel-obs-build >= 4.12.14-197.4.1
  • kernel-source >= 4.12.14-197.4.1
  • kernel-syms >= 4.12.14-197.4.1
  • kernel-zfcpdump >= 4.12.14-197.4.1
  • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
  • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
  • libwebkit2gtk3-lang >= 2.24.1-3.24.1
  • libwireshark9 >= 2.4.14-3.25.2
  • libwiretap7 >= 2.4.14-3.25.2
  • libwscodecs1 >= 2.4.14-3.25.2
  • libwsutil8 >= 2.4.14-3.25.2
  • reiserfs-kmp-default >= 4.12.14-197.4.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
  • webkit2gtk3-devel >= 2.24.1-3.24.1
  • wireshark >= 2.4.14-3.25.2
  • wireshark-devel >= 2.4.14-3.25.2
  • wireshark-ui-qt >= 2.4.14-3.25.2
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
SUSE-SLE-Module-Legacy-15-SP1-2019-1550
SUSE-Storage-6-2021-2861
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.118.1
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-150300.59.118.1
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-150300.59.118.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
  • kernel-default-devel >= 5.3.18-150300.59.118.1
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-150300.59.118.1
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 5.3.18-150300.59.118.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-150300.59.118.1
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-150300.59.118.1
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-150300.59.118.1
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-150300.59.118.1
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-150300.59.118.1
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 5.3.18-150300.59.118.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • libwireshark13 >= 3.2.8-3.44.1
  • libwiretap10 >= 3.2.8-3.44.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.8-3.44.1
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.118.1
  • reiserfs-kmp-default >= 5.3.18-57.3
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
  • webkit2gtk3-devel >= 2.32.0-3.15.1
  • wireshark >= 3.2.8-3.44.1
  • wireshark-devel >= 3.2.8-3.44.1
  • wireshark-ui-qt >= 3.2.8-3.44.1
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
SUSE-Storage-7.1-2023-1811
SUSE Enterprise Storage 7
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-default >= 5.3.18-150200.24.148.1
  • kernel-default >= 5.3.18-22.2
  • kernel-default-base >= 5.3.18-150200.24.148.1.150200.9.71.1
  • kernel-default-devel >= 5.3.18-150200.24.148.1
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 5.3.18-150200.24.148.1
  • kernel-devel >= 5.3.18-22.2
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 5.3.18-150200.24.148.1
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-150200.24.148.1
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-150200.24.148.1
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-150200.24.148.1
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-150200.24.148.1
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-150200.24.148.1
  • kernel-source >= 5.3.18-22.2
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 5.3.18-150200.24.148.1
  • kernel-syms >= 5.3.18-22.1
  • kernel-syms-azure >= 5.3.18-16.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
  • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
  • libwebkit2gtk3-lang >= 2.28.2-1.11
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.2-3.35.2
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.3.18-150200.24.148.1
  • reiserfs-kmp-default >= 5.3.18-22.2
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
  • webkit2gtk3-devel >= 2.28.2-1.11
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
SUSE-Storage-7-2023-1800
SUSE Liberty Linux 7
  • kernel >= 3.10.0-693.11.6.el7
  • kernel-abi-whitelists >= 3.10.0-693.11.6.el7
  • kernel-debug >= 3.10.0-693.11.6.el7
  • kernel-debug-devel >= 3.10.0-693.11.6.el7
  • kernel-devel >= 3.10.0-693.11.6.el7
  • kernel-doc >= 3.10.0-693.11.6.el7
  • kernel-headers >= 3.10.0-693.11.6.el7
  • kernel-tools >= 3.10.0-693.11.6.el7
  • kernel-tools-libs >= 3.10.0-693.11.6.el7
  • kernel-tools-libs-devel >= 3.10.0-693.11.6.el7
  • perf >= 3.10.0-693.11.6.el7
  • python-perf >= 3.10.0-693.11.6.el7
Patchnames:
RHSA-2018:0007
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.48.1
  • xen-devel >= 4.4.4_32-61.29.2
Patchnames:
sdksp4-kernel-20180109-13391
sdksp4-kernel-20180111-13421
sdksp4-kernel-20180512-13618
sdksp4-xen-13501
sdksp4-xen-13647
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-default >= 4.4.103-92.56.1
  • kernel-default-devel >= 4.4.103-92.56.1
  • kernel-default-extra >= 4.4.103-92.56.1
  • kernel-devel >= 4.4.103-92.56.1
  • kernel-docs >= 4.4.103-92.59.1
  • kernel-macros >= 4.4.103-92.56.1
  • kernel-obs-build >= 4.4.103-92.59.1
  • kernel-source >= 4.4.103-92.56.1
  • kernel-syms >= 4.4.103-92.56.1
  • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
  • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
  • libwebkit2gtk3-lang >= 2.18.5-2.18.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
  • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
  • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
  • webkit2gtk3-devel >= 2.18.5-2.18.1
  • xen >= 4.7.5_02-43.27.1
  • xen-devel >= 4.7.5_02-43.27.1
  • xen-libs >= 4.7.5_02-43.27.1
  • xen-libs-32bit >= 4.7.5_02-43.27.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-11
SUSE-SLE-DESKTOP-12-SP2-2018-150
SUSE-SLE-DESKTOP-12-SP2-2018-325
SUSE-SLE-DESKTOP-12-SP2-2018-612
SUSE-SLE-SDK-12-SP2-2018-11
SUSE-SLE-SDK-12-SP2-2018-150
SUSE-SLE-SDK-12-SP2-2018-325
SUSE-SLE-SDK-12-SP2-2018-48
SUSE-SLE-SDK-12-SP2-2018-612
SUSE-SLE-WE-12-SP2-2018-11
SUSE-SLE-WE-12-SP2-2018-150
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.103-6.38.1
  • kernel-default-devel >= 4.4.103-6.38.1
  • kernel-default-extra >= 4.4.103-6.38.1
  • kernel-devel >= 4.4.103-6.38.1
  • kernel-docs >= 4.4.103-94.6.2
  • kernel-macros >= 4.4.103-6.38.1
  • kernel-obs-build >= 4.4.103-94.6.3
  • kernel-source >= 4.4.103-6.38.1
  • kernel-syms >= 4.4.103-6.38.1
  • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
  • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
  • libwebkit2gtk3-lang >= 2.18.5-2.18.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
  • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
  • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
  • webkit2gtk3-devel >= 2.18.5-2.18.1
  • xen >= 4.9.1_08-3.26.1
  • xen-devel >= 4.9.1_08-3.26.1
  • xen-libs >= 4.9.1_08-3.26.1
  • xen-libs-32bit >= 4.9.1_08-3.26.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-12
SUSE-SLE-DESKTOP-12-SP3-2018-150
SUSE-SLE-DESKTOP-12-SP3-2018-302
SUSE-SLE-SDK-12-SP3-2018-12
SUSE-SLE-SDK-12-SP3-2018-150
SUSE-SLE-SDK-12-SP3-2018-302
SUSE-SLE-SDK-12-SP3-2018-80
SUSE-SLE-WE-12-SP3-2018-12
SUSE-SLE-WE-12-SP3-2018-150
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-95.13.1
  • kernel-default-devel >= 4.12.14-95.13.1
  • kernel-default-extra >= 4.12.14-95.13.1
  • kernel-devel >= 4.12.14-95.13.1
  • kernel-docs >= 4.12.14-95.13.1
  • kernel-macros >= 4.12.14-95.13.1
  • kernel-obs-build >= 4.12.14-95.13.1
  • kernel-source >= 4.12.14-95.13.1
  • kernel-syms >= 4.12.14-95.13.1
  • libjavascriptcoregtk-4_0-18 >= 2.20.3-2.23.8
  • libwebkit2gtk-4_0-37 >= 2.20.3-2.23.8
  • libwebkit2gtk3-lang >= 2.20.3-2.23.8
  • libwireshark9 >= 2.4.9-48.29.1
  • libwiretap7 >= 2.4.9-48.29.1
  • libwscodecs1 >= 2.4.9-48.29.1
  • libwsutil8 >= 2.4.9-48.29.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.20.3-2.23.8
  • typelib-1_0-WebKit2-4_0 >= 2.20.3-2.23.8
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.3-2.23.8
  • webkit2gtk-4_0-injected-bundles >= 2.20.3-2.23.8
  • webkit2gtk3-devel >= 2.20.3-2.23.8
  • wireshark >= 2.4.9-48.29.1
  • wireshark-devel >= 2.4.9-48.29.1
  • wireshark-gtk >= 2.4.9-48.29.1
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 12 SP4 GA libjavascriptcoregtk-4_0-18-2.20.3-2.23.8
SUSE Linux Enterprise Desktop 12 SP4 GA libwireshark9-2.4.9-48.29.1
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA typelib-1_0-WebKit2WebExtension-4_0-2.20.3-2.23.8
SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libwebkit2gtk3-lang-2.20.3-2.23.8
SUSE-SLE-DESKTOP-12-SP4-2019-765
SUSE-SLE-SDK-12-SP4-2019-765
SUSE-SLE-WE-12-SP4-2019-765
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-197.4.1
  • kernel-default-base >= 4.12.14-197.4.1
  • kernel-default-devel >= 4.12.14-197.4.1
  • kernel-default-extra >= 4.12.14-197.4.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 4.12.14-197.4.1
  • kernel-docs >= 4.12.14-197.4.1
  • kernel-macros >= 4.12.14-197.4.1
  • kernel-obs-build >= 4.12.14-197.4.1
  • kernel-source >= 4.12.14-197.4.1
  • kernel-syms >= 4.12.14-197.4.1
  • kernel-zfcpdump >= 4.12.14-197.4.1
  • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
  • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
  • libwebkit2gtk3-lang >= 2.24.1-3.24.1
  • libwireshark9 >= 2.4.14-3.25.2
  • libwiretap7 >= 2.4.14-3.25.2
  • libwscodecs1 >= 2.4.14-3.25.2
  • libwsutil8 >= 2.4.14-3.25.2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
  • webkit2gtk3-devel >= 2.24.1-3.24.1
  • wireshark >= 2.4.14-3.25.2
  • wireshark-devel >= 2.4.14-3.25.2
  • wireshark-ui-qt >= 2.4.14-3.25.2
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
SUSE-SLE-Product-WE-15-SP1-2019-1550
SUSE Linux Enterprise Desktop 15 SP2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-extra >= 5.3.18-22.2
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 5.3.18-22.2
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-syms >= 5.3.18-22.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
  • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
  • libwebkit2gtk3-lang >= 2.28.2-1.11
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.2-3.35.2
  • libwsutil8 >= 2.4.16-3.31.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
  • webkit2gtk3-devel >= 2.28.2-1.11
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
SUSE Linux Enterprise Desktop 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-default-extra >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-preempt-extra >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-syms >= 5.3.18-57.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • libwireshark13 >= 3.2.8-3.44.1
  • libwiretap10 >= 3.2.8-3.44.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.8-3.44.1
  • libwsutil8 >= 2.4.16-3.31.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
  • webkit2gtk3-devel >= 2.32.0-3.15.1
  • wireshark >= 3.2.8-3.44.1
  • wireshark-devel >= 3.2.8-3.44.1
  • wireshark-ui-qt >= 3.2.8-3.44.1
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
SUSE Linux Enterprise Desktop 15 SP4
  • kernel-64kb >= 5.14.21-150400.24.60.1
  • kernel-64kb-devel >= 5.14.21-150400.24.60.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150400.24.60.1
  • kernel-default-extra >= 5.14.21-150400.24.60.1
  • kernel-devel >= 5.14.21-150400.24.60.1
  • kernel-docs >= 5.14.21-150400.24.60.1
  • kernel-macros >= 5.14.21-150400.24.60.1
  • kernel-obs-build >= 5.14.21-150400.24.60.1
  • kernel-source >= 5.14.21-150400.24.60.1
  • kernel-syms >= 5.14.21-150400.24.60.1
  • kernel-zfcpdump >= 5.14.21-150400.24.60.1
  • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
  • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
  • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.2-3.71.1
  • libwsutil8 >= 2.4.16-3.31.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
  • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
  • webkit2gtk3-devel >= 2.36.0-150400.2.13
  • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
  • wireshark >= 3.6.2-3.71.1
  • wireshark-devel >= 3.6.2-3.71.1
  • wireshark-ui-qt >= 3.6.2-3.71.1
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
SUSE-SLE-Product-WE-15-SP4-2023-1897
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • libjavascriptcoregtk-4_0-18 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_0-37 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • libwsutil8 >= 2.4.16-3.31.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_1-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-5_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk3-devel >= 2.38.6-150400.4.39.1
  • webkit2gtk3-soup2-devel >= 2.38.6-150400.4.39.1
  • wireshark >= 3.6.13-150000.3.89.1
  • wireshark-devel >= 3.6.13-150000.3.89.1
  • wireshark-ui-qt >= 3.6.13-150000.3.89.1
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libjavascriptcoregtk-4_0-18-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libjavascriptcoregtk-4_1-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libjavascriptcoregtk-5_0-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-extra >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
  • libjavascriptcoregtk-4_0-18 >= 2.20.2-1.14
  • libwebkit2gtk-4_0-37 >= 2.20.2-1.14
  • libwebkit2gtk3-lang >= 2.20.2-1.14
  • libwireshark9 >= 2.4.6-1.31
  • libwiretap7 >= 2.4.6-1.31
  • libwscodecs1 >= 2.4.6-1.31
  • libwsutil8 >= 2.4.6-1.31
  • typelib-1_0-JavaScriptCore-4_0 >= 2.20.2-1.14
  • typelib-1_0-WebKit2-4_0 >= 2.20.2-1.14
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.2-1.14
  • webkit2gtk-4_0-injected-bundles >= 2.20.2-1.14
  • webkit2gtk3-devel >= 2.20.2-1.14
  • wireshark >= 2.4.6-1.31
  • wireshark-devel >= 2.4.6-1.31
  • wireshark-ui-qt >= 2.4.6-1.31
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA libjavascriptcoregtk-4_0-18-2.20.2-1.14
SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Desktop Applications 15 GA typelib-1_0-JavaScriptCore-4_0-2.20.2-1.14
SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Product-WE-15-2018-1420
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.103-92.59.1
  • cluster-network-kmp-default >= 4.4.103-92.59.1
  • dlm-kmp-default >= 4.4.103-92.59.1
  • gfs2-kmp-default >= 4.4.103-92.59.1
  • ocfs2-kmp-default >= 4.4.103-92.59.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-11
SUSE-SLE-HA-12-SP2-2018-48
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.103-94.6.1
  • dlm-kmp-default >= 4.4.103-94.6.1
  • gfs2-kmp-default >= 4.4.103-94.6.1
  • ocfs2-kmp-default >= 4.4.103-94.6.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-12
SUSE-SLE-HA-12-SP3-2018-80
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.125.1
  • dlm-kmp-default >= 4.12.14-95.125.1
  • drbd >= 9.0.14+git.62f906cf-4.26.2
  • drbd-kmp-default >= 9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2
  • gfs2-kmp-default >= 4.12.14-95.125.1
  • ocfs2-kmp-default >= 4.12.14-95.125.1
Patchnames:
SUSE-SLE-HA-12-SP4-2019-765
SUSE-SLE-HA-12-SP4-2023-2232
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.156.1
  • dlm-kmp-default >= 4.12.14-122.156.1
  • gfs2-kmp-default >= 4.12.14-122.156.1
  • ocfs2-kmp-default >= 4.12.14-122.156.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-1803
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-150100.197.142.1
  • dlm-kmp-default >= 4.12.14-150100.197.142.1
  • gfs2-kmp-default >= 4.12.14-150100.197.142.1
  • ocfs2-kmp-default >= 4.12.14-150100.197.142.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2019-1550
SUSE-SLE-Product-HA-15-SP1-2023-1848
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.148.1
  • dlm-kmp-default >= 5.3.18-150200.24.148.1
  • gfs2-kmp-default >= 5.3.18-150200.24.148.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.148.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-1800
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.118.1
  • dlm-kmp-default >= 5.3.18-150300.59.118.1
  • gfs2-kmp-default >= 5.3.18-150300.59.118.1
  • ocfs2-kmp-default >= 5.3.18-150300.59.118.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-1811
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
  • dlm-kmp-default >= 5.14.21-150400.24.60.1
  • gfs2-kmp-default >= 5.14.21-150400.24.60.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-1897
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1420
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • libjavascriptcoregtk-4_0-18 >= 2.24.4-2.47.1
  • libwebkit2gtk-4_0-37 >= 2.24.4-2.47.1
  • libwebkit2gtk3-lang >= 2.24.4-2.47.1
  • libwireshark9 >= 2.4.16-48.51.1
  • libwiretap7 >= 2.4.16-48.51.1
  • libwscodecs1 >= 2.4.16-48.51.1
  • libwsutil8 >= 2.4.16-48.51.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.4-2.47.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.4-2.47.1
  • wireshark >= 2.4.16-48.51.1
  • wireshark-gtk >= 2.4.16-48.51.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libwireshark9-2.4.16-48.51.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.69.1
  • kernel-ec2-devel >= 3.12.74-60.64.69.1
  • kernel-ec2-extra >= 3.12.74-60.64.69.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-24
SUSE-SLE-Module-Public-Cloud-12-2018-83
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • spectre-meltdown-checker >= 0.44-3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2861
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • kernel-default >= 4.12.14-150100.197.142.1
  • kernel-default-base >= 4.12.14-150100.197.142.1
  • kernel-default-devel >= 4.12.14-150100.197.142.1
  • kernel-devel >= 4.12.14-150100.197.142.1
  • kernel-docs >= 4.12.14-150100.197.142.1
  • kernel-macros >= 4.12.14-150100.197.142.1
  • kernel-obs-build >= 4.12.14-150100.197.142.1
  • kernel-source >= 4.12.14-150100.197.142.1
  • kernel-syms >= 4.12.14-150100.197.142.1
  • spectre-meltdown-checker >= 0.44-3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2861
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1848
SUSE Linux Enterprise High Performance Computing 15 SP1
  • kernel-default >= 4.12.14-197.4.1
  • kernel-default-base >= 4.12.14-197.4.1
  • kernel-default-devel >= 4.12.14-197.4.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 4.12.14-197.4.1
  • kernel-docs >= 4.12.14-197.4.1
  • kernel-macros >= 4.12.14-197.4.1
  • kernel-obs-build >= 4.12.14-197.4.1
  • kernel-source >= 4.12.14-197.4.1
  • kernel-syms >= 4.12.14-197.4.1
  • kernel-zfcpdump >= 4.12.14-197.4.1
  • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
  • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
  • libwebkit2gtk3-lang >= 2.24.1-3.24.1
  • libwireshark9 >= 2.4.14-3.25.2
  • libwiretap7 >= 2.4.14-3.25.2
  • libwscodecs1 >= 2.4.14-3.25.2
  • libwsutil8 >= 2.4.14-3.25.2
  • reiserfs-kmp-default >= 4.12.14-197.4.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
  • webkit2gtk3-devel >= 2.24.1-3.24.1
  • wireshark >= 2.4.14-3.25.2
  • wireshark-devel >= 2.4.14-3.25.2
  • wireshark-ui-qt >= 2.4.14-3.25.2
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
SUSE-SLE-Module-Legacy-15-SP1-2019-1550
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.148.1
  • kernel-default-base >= 5.3.18-150200.24.148.1.150200.9.71.1
  • kernel-default-devel >= 5.3.18-150200.24.148.1
  • kernel-devel >= 5.3.18-150200.24.148.1
  • kernel-docs >= 5.3.18-150200.24.148.1
  • kernel-macros >= 5.3.18-150200.24.148.1
  • kernel-obs-build >= 5.3.18-150200.24.148.1
  • kernel-preempt >= 5.3.18-150200.24.148.1
  • kernel-preempt-devel >= 5.3.18-150200.24.148.1
  • kernel-source >= 5.3.18-150200.24.148.1
  • kernel-syms >= 5.3.18-150200.24.148.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure >= 5.3.18-16.2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-azure-devel >= 5.3.18-16.2
  • kernel-default >= 5.3.18-22.2
  • kernel-default-devel >= 5.3.18-22.2
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 5.3.18-22.2
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 5.3.18-22.3
  • kernel-macros >= 5.3.18-22.2
  • kernel-obs-build >= 5.3.18-22.2
  • kernel-preempt >= 5.3.18-22.2
  • kernel-preempt-devel >= 5.3.18-22.2
  • kernel-source >= 5.3.18-22.2
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 5.3.18-22.1
  • kernel-syms-azure >= 5.3.18-16.1
  • kernel-zfcpdump >= 5.3.18-22.2
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
  • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
  • libwebkit2gtk3-lang >= 2.28.2-1.11
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.2-3.35.2
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.3.18-22.2
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
  • webkit2gtk3-devel >= 2.28.2-1.11
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kernel-64kb >= 5.3.18-150300.59.118.1
  • kernel-64kb-devel >= 5.3.18-150300.59.118.1
  • kernel-default >= 5.3.18-150300.59.118.1
  • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
  • kernel-default-devel >= 5.3.18-150300.59.118.1
  • kernel-devel >= 5.3.18-150300.59.118.1
  • kernel-docs >= 5.3.18-150300.59.118.1
  • kernel-macros >= 5.3.18-150300.59.118.1
  • kernel-obs-build >= 5.3.18-150300.59.118.1
  • kernel-preempt >= 5.3.18-150300.59.118.1
  • kernel-preempt-devel >= 5.3.18-150300.59.118.1
  • kernel-source >= 5.3.18-150300.59.118.1
  • kernel-syms >= 5.3.18-150300.59.118.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.118.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1811
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.118.1
  • kernel-64kb-devel >= 5.3.18-150300.59.118.1
  • kernel-default >= 5.3.18-150300.59.118.1
  • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
  • kernel-default-devel >= 5.3.18-150300.59.118.1
  • kernel-devel >= 5.3.18-150300.59.118.1
  • kernel-docs >= 5.3.18-150300.59.118.1
  • kernel-macros >= 5.3.18-150300.59.118.1
  • kernel-obs-build >= 5.3.18-150300.59.118.1
  • kernel-preempt >= 5.3.18-150300.59.118.1
  • kernel-preempt-devel >= 5.3.18-150300.59.118.1
  • kernel-source >= 5.3.18-150300.59.118.1
  • kernel-syms >= 5.3.18-150300.59.118.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.118.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1811
SUSE Linux Enterprise High Performance Computing 15 SP3
  • kernel-64kb >= 5.3.18-57.3
  • kernel-64kb-devel >= 5.3.18-57.3
  • kernel-azure >= 5.3.18-36.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-azure-devel >= 5.3.18-36.1
  • kernel-default >= 5.3.18-57.3
  • kernel-default-devel >= 5.3.18-57.3
  • kernel-devel >= 5.3.18-57.3
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 5.3.18-57.3
  • kernel-macros >= 5.3.18-57.3
  • kernel-obs-build >= 5.3.18-57.3
  • kernel-preempt >= 5.3.18-57.3
  • kernel-preempt-devel >= 5.3.18-57.3
  • kernel-source >= 5.3.18-57.3
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 5.3.18-57.1
  • kernel-syms-azure >= 5.3.18-36.1
  • kernel-zfcpdump >= 5.3.18-57.3
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • libwireshark13 >= 3.2.8-3.44.1
  • libwiretap10 >= 3.2.8-3.44.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.8-3.44.1
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.3.18-57.3
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
  • webkit2gtk3-devel >= 2.32.0-3.15.1
  • wireshark >= 3.2.8-3.44.1
  • wireshark-devel >= 3.2.8-3.44.1
  • wireshark-ui-qt >= 3.2.8-3.44.1
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kernel-64kb >= 5.14.21-150400.24.60.1
  • kernel-64kb-devel >= 5.14.21-150400.24.60.1
  • kernel-azure >= 5.14.21-150400.14.43.1
  • kernel-azure-devel >= 5.14.21-150400.14.43.1
  • kernel-default >= 5.14.21-150400.24.60.1
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150400.24.60.1
  • kernel-devel >= 5.14.21-150400.24.60.1
  • kernel-devel-azure >= 5.14.21-150400.14.43.1
  • kernel-docs >= 5.14.21-150400.24.60.1
  • kernel-macros >= 5.14.21-150400.24.60.1
  • kernel-obs-build >= 5.14.21-150400.24.60.1
  • kernel-source >= 5.14.21-150400.24.60.1
  • kernel-source-azure >= 5.14.21-150400.14.43.1
  • kernel-syms >= 5.14.21-150400.24.60.1
  • kernel-syms-azure >= 5.14.21-150400.14.43.1
  • kernel-zfcpdump >= 5.14.21-150400.24.60.1
  • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
  • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
  • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.2-3.71.1
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
  • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
  • webkit2gtk3-devel >= 2.36.0-150400.2.13
  • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
  • wireshark >= 3.6.2-3.71.1
  • wireshark-devel >= 3.6.2-3.71.1
  • wireshark-ui-qt >= 3.6.2-3.71.1
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
SUSE-SLE-Module-Legacy-15-SP4-2023-1897
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-64kb >= 5.14.21-150500.53.2
  • kernel-64kb-devel >= 5.14.21-150500.53.2
  • kernel-azure >= 5.14.21-150500.31.4
  • kernel-azure-devel >= 5.14.21-150500.31.4
  • kernel-default >= 5.14.21-150500.53.2
  • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
  • kernel-default-devel >= 5.14.21-150500.53.2
  • kernel-devel >= 5.14.21-150500.53.2
  • kernel-devel-azure >= 5.14.21-150500.31.4
  • kernel-docs >= 5.14.21-150500.53.2
  • kernel-macros >= 5.14.21-150500.53.2
  • kernel-obs-build >= 5.14.21-150500.53.2
  • kernel-source >= 5.14.21-150500.53.2
  • kernel-source-azure >= 5.14.21-150500.31.4
  • kernel-syms >= 5.14.21-150500.53.1
  • kernel-syms-azure >= 5.14.21-150500.31.1
  • kernel-zfcpdump >= 5.14.21-150500.53.2
  • libjavascriptcoregtk-4_0-18 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_0-37 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • libwsutil8 >= 2.4.16-3.31.1
  • reiserfs-kmp-default >= 5.14.21-150500.53.2
  • spectre-meltdown-checker >= 0.44-3.6.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_1-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-5_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk3-devel >= 2.38.6-150400.4.39.1
  • webkit2gtk3-soup2-devel >= 2.38.6-150400.4.39.1
  • wireshark >= 3.6.13-150000.3.89.1
  • wireshark-devel >= 3.6.13-150000.3.89.1
  • wireshark-ui-qt >= 3.6.13-150000.3.89.1
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libjavascriptcoregtk-4_0-18-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libjavascriptcoregtk-4_1-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libjavascriptcoregtk-5_0-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
SUSE Linux Enterprise High Performance Computing 15
  • kernel-azure >= 4.12.14-5.8.1
  • kernel-azure-base >= 4.12.14-5.8.1
  • kernel-azure-devel >= 4.12.14-5.8.1
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-devel-azure >= 4.12.14-5.8.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-source-azure >= 4.12.14-5.8.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-syms-azure >= 4.12.14-5.8.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
  • libjavascriptcoregtk-4_0-18 >= 2.20.2-1.14
  • libwebkit2gtk-4_0-37 >= 2.20.2-1.14
  • libwebkit2gtk3-lang >= 2.20.2-1.14
  • libwireshark9 >= 2.4.6-1.31
  • libwiretap7 >= 2.4.6-1.31
  • libwscodecs1 >= 2.4.6-1.31
  • libwsutil8 >= 2.4.6-1.31
  • reiserfs-kmp-default >= 4.12.14-25.3.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.20.2-1.14
  • typelib-1_0-WebKit2-4_0 >= 2.20.2-1.14
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.2-1.14
  • webkit2gtk-4_0-injected-bundles >= 2.20.2-1.14
  • webkit2gtk3-devel >= 2.20.2-1.14
  • wireshark >= 2.4.6-1.31
  • wireshark-devel >= 2.4.6-1.31
  • wireshark-ui-qt >= 2.4.6-1.31
  • xen >= 4.10.1_04-1.4
  • xen-devel >= 4.10.1_04-1.4
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA libjavascriptcoregtk-4_0-18-2.20.2-1.14
SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Desktop Applications 15 GA typelib-1_0-JavaScriptCore-4_0-2.20.2-1.14
SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Module-Legacy-15-2018-1420
SUSE-SLE-Module-Public-Cloud-15-2018-1505
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2018-12
    SUSE Linux Enterprise Live Patching 12 SP4
    • kernel-default-kgraft >= 4.12.14-95.125.1
    • kernel-default-kgraft-devel >= 4.12.14-95.125.1
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP4-2019-765
    SUSE-SLE-Live-Patching-12-SP4-2023-2232
    SUSE Linux Enterprise Live Patching 12 SP5
    • kernel-default-kgraft >= 4.12.14-122.156.1
    • kernel-default-kgraft-devel >= 4.12.14-122.156.1
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP5-2023-1803
    SUSE Linux Enterprise Live Patching 12
      Patchnames:
      SUSE-SLE-Live-Patching-12-2018-11
      SUSE Linux Enterprise Live Patching 15 SP1
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP1-2019-1550
        SUSE-SLE-Module-Live-Patching-15-SP1-2023-1848
        SUSE Linux Enterprise Live Patching 15 SP2
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800
          SUSE Linux Enterprise Live Patching 15 SP3
            Patchnames:
            SUSE-SLE-Module-Live-Patching-15-SP3-2023-1811
            SUSE Linux Enterprise Live Patching 15 SP4
              Patchnames:
              SUSE-SLE-Module-Live-Patching-15-SP4-2023-1897
              SUSE-SLE-Module-Live-Patching-15-SP4-2023-1992
              SUSE Linux Enterprise Live Patching 15
                Patchnames:
                SUSE-SLE-Module-Live-Patching-15-2018-1420
                SUSE Linux Enterprise Micro 5.0
                • kernel-default >= 5.3.18-24.49.2
                • kernel-rt >= 5.3.18-8.3.1
                • xen-libs >= 4.13.2_06-3.22.1
                Patchnames:
                SUSE Linux Enterprise Micro 5.0 GA kernel-default-5.3.18-24.49.2
                SUSE Linux Enterprise Micro 5.0 GA kernel-rt-5.3.18-8.3.1
                SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
                SUSE Linux Enterprise Micro 5.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-rt >= 5.3.18-150300.124.1
                • xen-libs >= 4.14.2_04-3.9.1
                Patchnames:
                SUSE Linux Enterprise Micro 5.1 GA kernel-default-5.3.18-59.19.1
                SUSE Linux Enterprise Micro 5.1 GA kernel-rt-5.3.18-8.13.1
                SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
                SUSE-SUSE-MicroOS-5.1-2023-1811
                SUSE-SUSE-MicroOS-5.1-2023-1892
                SUSE Linux Enterprise Micro 5.2
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-rt >= 5.3.18-150300.124.1
                • xen-libs >= 4.14.3_06-150300.3.18.2
                Patchnames:
                SUSE Linux Enterprise Micro 5.2 GA kernel-default-5.3.18-150300.59.49.1
                SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
                SUSE-SUSE-MicroOS-5.2-2023-1811
                SUSE-SUSE-MicroOS-5.2-2023-1892
                SUSE Linux Enterprise Micro 5.3
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-rt >= 5.14.21-150400.15.23.1
                • xen-libs >= 4.16.1_06-150400.4.8.1
                Patchnames:
                SUSE Linux Enterprise Micro 5.3 GA kernel-default-5.14.21-150400.24.18.1
                SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
                SUSE-SLE-Micro-5.3-2023-1897
                SUSE-SLE-Micro-5.3-2023-1992
                SUSE Linux Enterprise Micro 5.4
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-rt >= 5.14.21-150400.15.23.1
                • xen-libs >= 4.16.3_02-150400.4.19.1
                Patchnames:
                SUSE Linux Enterprise Micro 5.4 GA kernel-default-5.14.21-150400.24.46.1
                SUSE Linux Enterprise Micro 5.4 GA kernel-rt-5.14.21-150400.15.11.1
                SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
                SUSE-SLE-Micro-5.4-2023-1897
                SUSE-SLE-Micro-5.4-2023-1992
                SUSE Linux Enterprise Module for Basesystem 15 SP1
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE Linux Enterprise Module for Basesystem 15 SP2
                • kernel-default >= 5.3.18-22.2
                • kernel-default-devel >= 5.3.18-22.2
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 5.3.18-22.2
                • kernel-macros >= 5.3.18-22.2
                • kernel-preempt >= 5.3.18-22.2
                • kernel-zfcpdump >= 5.3.18-22.2
                • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
                • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
                • libwebkit2gtk3-lang >= 2.28.2-1.11
                • libwireshark13 >= 3.2.2-3.35.2
                • libwiretap10 >= 3.2.2-3.35.2
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.2-3.35.2
                • libwsutil8 >= 2.4.16-3.31.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
                • wireshark >= 3.2.2-3.35.2
                • xen-libs >= 4.13.1_02-1.2
                • xen-tools-domU >= 4.13.1_02-1.2
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
                SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
                SUSE Linux Enterprise Module for Basesystem 15 SP3
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-default >= 5.3.18-57.3
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-57.3
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE Linux Enterprise Module for Basesystem 15 SP4
                • kernel-64kb >= 5.14.21-150400.24.60.1
                • kernel-64kb-devel >= 5.14.21-150400.24.60.1
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-default-devel >= 5.14.21-150400.24.60.1
                • kernel-devel >= 5.14.21-150400.24.60.1
                • kernel-macros >= 5.14.21-150400.24.60.1
                • kernel-zfcpdump >= 5.14.21-150400.24.60.1
                • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
                • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
                • libwireshark15 >= 3.6.2-3.71.1
                • libwiretap12 >= 3.6.2-3.71.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil13 >= 3.6.2-3.71.1
                • libwsutil8 >= 2.4.16-3.31.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
                • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
                • wireshark >= 3.6.2-3.71.1
                • xen-libs >= 4.16.0_08-150400.2.12
                • xen-tools-domU >= 4.16.0_08-150400.2.12
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
                SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
                SUSE Linux Enterprise Module for Basesystem 15 SP5
                • kernel-64kb >= 5.14.21-150500.53.2
                • kernel-64kb-devel >= 5.14.21-150500.53.2
                • kernel-default >= 5.14.21-150500.53.2
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-default-devel >= 5.14.21-150500.53.2
                • kernel-devel >= 5.14.21-150500.53.2
                • kernel-macros >= 5.14.21-150500.53.2
                • kernel-zfcpdump >= 5.14.21-150500.53.2
                • libjavascriptcoregtk-4_0-18 >= 2.38.6-150400.4.39.1
                • libwebkit2gtk-4_0-37 >= 2.38.6-150400.4.39.1
                • libwireshark15 >= 3.6.13-150000.3.89.1
                • libwiretap12 >= 3.6.13-150000.3.89.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil13 >= 3.6.13-150000.3.89.1
                • libwsutil8 >= 2.4.16-3.31.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.38.6-150400.4.39.1
                • typelib-1_0-WebKit2-4_0 >= 2.38.6-150400.4.39.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.38.6-150400.4.39.1
                • webkit2gtk-4_0-injected-bundles >= 2.38.6-150400.4.39.1
                • webkit2gtk3-soup2-devel >= 2.38.6-150400.4.39.1
                • wireshark >= 3.6.13-150000.3.89.1
                • xen-libs >= 4.17.0_06-150500.1.10
                • xen-tools-domU >= 4.17.0_06-150500.1.10
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-64kb-5.14.21-150500.53.2
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libjavascriptcoregtk-4_0-18-2.38.6-150400.4.39.1
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spectre-meltdown-checker-0.44-3.6.1
                SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
                SUSE Linux Enterprise Module for Basesystem 15
                • kernel-default >= 4.12.14-25.3.1
                • kernel-default-devel >= 4.12.14-25.3.1
                • kernel-default-man >= 4.12.14-25.3.1
                • kernel-devel >= 4.12.14-25.3.1
                • kernel-macros >= 4.12.14-25.3.1
                • kernel-zfcpdump >= 4.12.14-25.3.1
                • libjavascriptcoregtk-4_0-18 >= 2.20.2-1.14
                • libwebkit2gtk-4_0-37 >= 2.20.2-1.14
                • libwebkit2gtk3-lang >= 2.20.2-1.14
                • libwireshark9 >= 2.4.6-1.31
                • libwiretap7 >= 2.4.6-1.31
                • libwscodecs1 >= 2.4.6-1.31
                • libwsutil8 >= 2.4.6-1.31
                • webkit2gtk-4_0-injected-bundles >= 2.20.2-1.14
                • wireshark >= 2.4.6-1.31
                • xen-libs >= 4.10.1_04-1.4
                • xen-tools-domU >= 4.10.1_04-1.4
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
                SUSE Linux Enterprise Module for Basesystem 15 GA libjavascriptcoregtk-4_0-18-2.20.2-1.14
                SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
                SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
                SUSE-SLE-Module-Basesystem-15-2018-1420
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2
                • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
                • webkit2gtk3-devel >= 2.28.2-1.11
                • wireshark-devel >= 3.2.2-3.35.2
                • wireshark-ui-qt >= 3.2.2-3.35.2
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4
                • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
                • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
                • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
                • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk3-devel >= 2.36.0-150400.2.13
                • wireshark-devel >= 3.6.2-3.71.1
                • wireshark-ui-qt >= 3.6.2-3.71.1
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP5
                • libjavascriptcoregtk-4_1-0 >= 2.38.6-150400.4.39.1
                • libwebkit2gtk-4_1-0 >= 2.38.6-150400.4.39.1
                • typelib-1_0-JavaScriptCore-4_1 >= 2.38.6-150400.4.39.1
                • typelib-1_0-WebKit2-4_1 >= 2.38.6-150400.4.39.1
                • typelib-1_0-WebKit2WebExtension-4_1 >= 2.38.6-150400.4.39.1
                • webkit2gtk-4_1-injected-bundles >= 2.38.6-150400.4.39.1
                • webkit2gtk3-devel >= 2.38.6-150400.4.39.1
                • wireshark-devel >= 3.6.13-150000.3.89.1
                • wireshark-ui-qt >= 3.6.13-150000.3.89.1
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libjavascriptcoregtk-4_1-0-2.38.6-150400.4.39.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
                SUSE Linux Enterprise Module for Desktop Applications 15
                • typelib-1_0-JavaScriptCore-4_0 >= 2.20.2-1.14
                • typelib-1_0-WebKit2-4_0 >= 2.20.2-1.14
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.2-1.14
                • webkit2gtk3-devel >= 2.20.2-1.14
                • wireshark-devel >= 2.4.6-1.31
                • wireshark-ui-qt >= 2.4.6-1.31
                Patchnames:
                SUSE Linux Enterprise Module for Desktop Applications 15 GA typelib-1_0-JavaScriptCore-4_0-2.20.2-1.14
                SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
                SUSE Linux Enterprise Module for Development Tools 15 SP1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-197.4.1
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE Linux Enterprise Module for Development Tools 15 SP2
                • kernel-docs >= 5.3.18-22.3
                • kernel-obs-build >= 5.3.18-22.2
                • kernel-preempt-devel >= 5.3.18-22.2
                • kernel-source >= 5.3.18-22.2
                • kernel-syms >= 5.3.18-22.1
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
                SUSE Linux Enterprise Module for Development Tools 15 SP3
                • kernel-docs >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-source >= 5.3.18-57.3
                • kernel-syms >= 5.3.18-57.1
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Development Tools 15 SP4
                • kernel-docs >= 5.14.21-150400.24.60.1
                • kernel-obs-build >= 5.14.21-150400.24.60.1
                • kernel-source >= 5.14.21-150400.24.60.1
                • kernel-syms >= 5.14.21-150400.24.60.1
                • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
                • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
                • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
                • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
                • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
                SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
                SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
                SUSE Linux Enterprise Module for Development Tools 15 SP5
                • kernel-docs >= 5.14.21-150500.53.2
                • kernel-obs-build >= 5.14.21-150500.53.2
                • kernel-source >= 5.14.21-150500.53.2
                • kernel-syms >= 5.14.21-150500.53.1
                • libjavascriptcoregtk-5_0-0 >= 2.38.6-150400.4.39.1
                • libwebkit2gtk-5_0-0 >= 2.38.6-150400.4.39.1
                • typelib-1_0-JavaScriptCore-5_0 >= 2.38.6-150400.4.39.1
                • typelib-1_0-WebKit2-5_0 >= 2.38.6-150400.4.39.1
                • webkit2gtk-5_0-injected-bundles >= 2.38.6-150400.4.39.1
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 SP5 GA kernel-docs-5.14.21-150500.53.2
                SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libjavascriptcoregtk-5_0-0-2.38.6-150400.4.39.1
                SUSE Linux Enterprise Module for Development Tools 15
                • kernel-docs >= 4.12.14-25.3.1
                • kernel-obs-build >= 4.12.14-25.3.1
                • kernel-source >= 4.12.14-25.3.1
                • kernel-syms >= 4.12.14-25.3.1
                • kernel-vanilla-base >= 4.12.14-25.3.1
                Patchnames:
                SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
                SUSE-SLE-Module-Development-Tools-15-2018-1420
                SUSE Linux Enterprise Module for Legacy 15 SP1
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE Linux Enterprise Module for Legacy 15 SP2
                • reiserfs-kmp-default >= 5.3.18-22.2
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Legacy 15 SP3
                • reiserfs-kmp-default >= 5.3.18-57.3
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP4
                • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
                SUSE-SLE-Module-Legacy-15-SP4-2023-1897
                SUSE Linux Enterprise Module for Legacy 15 SP5
                • reiserfs-kmp-default >= 5.14.21-150500.53.2
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 SP5 GA reiserfs-kmp-default-5.14.21-150500.53.2
                SUSE Linux Enterprise Module for Legacy 15
                • reiserfs-kmp-default >= 4.12.14-25.3.1
                Patchnames:
                SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
                SUSE-SLE-Module-Legacy-15-2018-1420
                SUSE Linux Enterprise Module for Public Cloud 15 SP2
                • kernel-azure >= 5.3.18-16.2
                • kernel-azure-base >= 4.12.14-8.30.1
                • kernel-azure-devel >= 5.3.18-16.2
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms-azure >= 5.3.18-16.1
                Patchnames:
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms-azure >= 5.3.18-36.1
                Patchnames:
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP4
                • kernel-azure >= 5.14.21-150400.14.43.1
                • kernel-azure-devel >= 5.14.21-150400.14.43.1
                • kernel-devel-azure >= 5.14.21-150400.14.43.1
                • kernel-source-azure >= 5.14.21-150400.14.43.1
                • kernel-syms-azure >= 5.14.21-150400.14.43.1
                Patchnames:
                SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
                SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
                SUSE Linux Enterprise Module for Public Cloud 15 SP5
                • kernel-azure >= 5.14.21-150500.31.4
                • kernel-azure-devel >= 5.14.21-150500.31.4
                • kernel-devel-azure >= 5.14.21-150500.31.4
                • kernel-source-azure >= 5.14.21-150500.31.4
                • kernel-syms-azure >= 5.14.21-150500.31.1
                Patchnames:
                SUSE Linux Enterprise Module for Public Cloud 15 SP5 GA kernel-azure-5.14.21-150500.31.4
                SUSE Linux Enterprise Module for Public Cloud 15
                • kernel-azure >= 4.12.14-5.8.1
                • kernel-azure-base >= 4.12.14-5.8.1
                • kernel-azure-devel >= 4.12.14-5.8.1
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms-azure >= 4.12.14-5.8.1
                Patchnames:
                SUSE-SLE-Module-Public-Cloud-15-2018-1505
                SUSE Linux Enterprise Module for Server Applications 15 SP1
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Server Applications 15 SP2
                • xen >= 4.13.1_02-1.2
                • xen-devel >= 4.13.1_02-1.2
                • xen-tools >= 4.13.1_02-1.2
                • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
                Patchnames:
                SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
                SUSE Linux Enterprise Module for Server Applications 15 SP3
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Server Applications 15 SP4
                • xen >= 4.16.0_08-150400.2.12
                • xen-devel >= 4.16.0_08-150400.2.12
                • xen-tools >= 4.16.0_08-150400.2.12
                • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
                Patchnames:
                SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
                SUSE Linux Enterprise Module for Server Applications 15
                • xen >= 4.10.1_04-1.4
                • xen-devel >= 4.10.1_04-1.4
                • xen-tools >= 4.10.1_04-1.4
                Patchnames:
                SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
                SUSE Linux Enterprise Point of Sale 11 SP3
                • kernel-default >= 3.0.101-0.47.106.29.1
                • kernel-default-base >= 3.0.101-0.47.106.29.1
                • kernel-default-devel >= 3.0.101-0.47.106.29.1
                • kernel-ec2 >= 3.0.101-0.47.106.29.1
                • kernel-ec2-base >= 3.0.101-0.47.106.29.1
                • kernel-ec2-devel >= 3.0.101-0.47.106.29.1
                • kernel-pae >= 3.0.101-0.47.106.29.1
                • kernel-pae-base >= 3.0.101-0.47.106.29.1
                • kernel-pae-devel >= 3.0.101-0.47.106.29.1
                • kernel-source >= 3.0.101-0.47.106.29.1
                • kernel-syms >= 3.0.101-0.47.106.29.1
                • kernel-trace >= 3.0.101-0.47.106.29.1
                • kernel-trace-base >= 3.0.101-0.47.106.29.1
                • kernel-trace-devel >= 3.0.101-0.47.106.29.1
                • kernel-xen >= 3.0.101-0.47.106.29.1
                • kernel-xen-base >= 3.0.101-0.47.106.29.1
                • kernel-xen-devel >= 3.0.101-0.47.106.29.1
                • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
                • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
                • xen-libs >= 4.2.5_21-45.25.1
                • xen-tools-domU >= 4.2.5_21-45.25.1
                Patchnames:
                sleposp3-kernel-20170109-13398
                sleposp3-kernel-20180512-13616
                sleposp3-xen-13511
                sleposp3-xen-13752
                SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
                • xen >= 4.7.5_04-43.33.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-SLE-POS-12-SP2-CLIENT-2018-1142
                SUSE Linux Enterprise Real Time 11 SP4
                • kernel-rt >= 3.0.101.rt130-69.14.1
                • kernel-rt-base >= 3.0.101.rt130-69.14.1
                • kernel-rt-devel >= 3.0.101.rt130-69.14.1
                • kernel-rt_trace >= 3.0.101.rt130-69.14.1
                • kernel-rt_trace-base >= 3.0.101.rt130-69.14.1
                • kernel-rt_trace-devel >= 3.0.101.rt130-69.14.1
                • kernel-source-rt >= 3.0.101.rt130-69.14.1
                • kernel-syms-rt >= 3.0.101.rt130-69.14.1
                Patchnames:
                slertesp4-kernel-rt-20180111-13432
                SUSE Linux Enterprise Real Time 12 SP2
                • cluster-md-kmp-rt >= 4.4.104-24.1
                • cluster-network-kmp-rt >= 4.4.104-24.1
                • dlm-kmp-rt >= 4.4.104-24.1
                • gfs2-kmp-rt >= 4.4.104-24.1
                • kernel-devel-rt >= 4.4.104-24.1
                • kernel-rt >= 4.4.104-24.1
                • kernel-rt-base >= 4.4.104-24.1
                • kernel-rt-devel >= 4.4.104-24.1
                • kernel-rt_debug-devel >= 4.4.104-24.1
                • kernel-source-rt >= 4.4.104-24.1
                • kernel-syms-rt >= 4.4.104-24.1
                • ocfs2-kmp-rt >= 4.4.104-24.1
                Patchnames:
                SUSE-SLE-RT-12-SP2-2018-145
                SUSE Linux Enterprise Real Time 12 SP3
                • cluster-md-kmp-rt >= 4.4.139-3.17.1
                • dlm-kmp-rt >= 4.4.139-3.17.1
                • gfs2-kmp-rt >= 4.4.139-3.17.1
                • kernel-devel-rt >= 4.4.139-3.17.1
                • kernel-rt >= 4.4.139-3.17.1
                • kernel-rt-base >= 4.4.139-3.17.1
                • kernel-rt-devel >= 4.4.139-3.17.1
                • kernel-rt_debug-devel >= 4.4.139-3.17.1
                • kernel-source-rt >= 4.4.139-3.17.1
                • kernel-syms-rt >= 4.4.139-3.17.1
                • ocfs2-kmp-rt >= 4.4.139-3.17.1
                Patchnames:
                SUSE-SLE-RT-12-SP3-2018-1460
                SUSE Linux Enterprise Real Time 12 SP5
                • cluster-md-kmp-rt >= 4.12.14-10.121.1
                • dlm-kmp-rt >= 4.12.14-10.121.1
                • gfs2-kmp-rt >= 4.12.14-10.121.1
                • kernel-devel-rt >= 4.12.14-10.121.1
                • kernel-rt >= 4.12.14-10.121.1
                • kernel-rt-base >= 4.12.14-10.121.1
                • kernel-rt-devel >= 4.12.14-10.121.1
                • kernel-rt_debug >= 4.12.14-10.121.1
                • kernel-rt_debug-devel >= 4.12.14-10.121.1
                • kernel-source-rt >= 4.12.14-10.121.1
                • kernel-syms-rt >= 4.12.14-10.121.1
                • ocfs2-kmp-rt >= 4.12.14-10.121.1
                Patchnames:
                SUSE-SLE-RT-12-SP5-2023-1894
                SUSE Linux Enterprise Real Time 15 SP1
                SUSE Real Time Module 15 SP1
                • cluster-md-kmp-rt >= 4.12.14-14.8.1
                • dlm-kmp-rt >= 4.12.14-14.8.1
                • gfs2-kmp-rt >= 4.12.14-14.8.1
                • kernel-devel-rt >= 4.12.14-14.8.1
                • kernel-rt >= 4.12.14-14.8.1
                • kernel-rt-base >= 4.12.14-14.8.1
                • kernel-rt-devel >= 4.12.14-14.8.1
                • kernel-rt_debug-devel >= 4.12.14-14.8.1
                • kernel-source-rt >= 4.12.14-14.8.1
                • kernel-syms-rt >= 4.12.14-14.8.1
                • ocfs2-kmp-rt >= 4.12.14-14.8.1
                Patchnames:
                SUSE-SLE-Module-RT-15-SP1-2019-2430
                SUSE Linux Enterprise Real Time 15 SP2
                SUSE Real Time Module 15 SP2
                • kernel-rt-base >= 4.12.14-14.8.1
                Patchnames:
                SUSE Real Time Module 15 SP2 GA kernel-rt-4.12.14-14.23.1
                SUSE Linux Enterprise Real Time 15 SP3
                • cluster-md-kmp-rt >= 5.3.18-150300.124.1
                • dlm-kmp-rt >= 5.3.18-150300.124.1
                • gfs2-kmp-rt >= 5.3.18-150300.124.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-devel-rt >= 5.3.18-150300.124.1
                • kernel-docs >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-obs-build >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt-devel >= 5.3.18-150300.59.118.1
                • kernel-rt >= 5.3.18-150300.124.1
                • kernel-rt-base >= 4.12.14-14.8.1
                • kernel-rt-devel >= 5.3.18-150300.124.1
                • kernel-rt_debug-devel >= 5.3.18-150300.124.1
                • kernel-source >= 5.3.18-150300.59.118.1
                • kernel-source-rt >= 5.3.18-150300.124.1
                • kernel-syms >= 5.3.18-150300.59.118.1
                • kernel-syms-rt >= 5.3.18-150300.124.1
                • ocfs2-kmp-rt >= 5.3.18-150300.124.1
                Patchnames:
                SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
                SUSE-SLE-Module-RT-15-SP3-2023-1892
                SUSE-SLE-Product-RT-15-SP3-2023-1811
                SUSE Linux Enterprise Real Time 15 SP4
                SUSE Real Time Module 15 SP4
                • cluster-md-kmp-rt >= 5.14.21-150400.15.23.1
                • dlm-kmp-rt >= 5.14.21-150400.15.23.1
                • gfs2-kmp-rt >= 5.14.21-150400.15.23.1
                • kernel-devel-rt >= 5.14.21-150400.15.23.1
                • kernel-rt >= 5.14.21-150400.15.23.1
                • kernel-rt-devel >= 5.14.21-150400.15.23.1
                • kernel-rt_debug >= 5.14.21-150400.15.23.1
                • kernel-rt_debug-devel >= 5.14.21-150400.15.23.1
                • kernel-source-rt >= 5.14.21-150400.15.23.1
                • kernel-syms-rt >= 5.14.21-150400.15.23.1
                • ocfs2-kmp-rt >= 5.14.21-150400.15.23.1
                Patchnames:
                SUSE-SLE-Module-RT-15-SP4-2023-1992
                SUSE Linux Enterprise Server 11 SP3-LTSS
                • kernel-bigsmp >= 3.0.101-0.47.106.29.1
                • kernel-bigsmp-base >= 3.0.101-0.47.106.29.1
                • kernel-bigsmp-devel >= 3.0.101-0.47.106.29.1
                • kernel-default >= 3.0.101-0.47.106.29.1
                • kernel-default-base >= 3.0.101-0.47.106.29.1
                • kernel-default-devel >= 3.0.101-0.47.106.29.1
                • kernel-default-man >= 3.0.101-0.47.106.29.1
                • kernel-ec2 >= 3.0.101-0.47.106.29.1
                • kernel-ec2-base >= 3.0.101-0.47.106.29.1
                • kernel-ec2-devel >= 3.0.101-0.47.106.29.1
                • kernel-pae >= 3.0.101-0.47.106.29.1
                • kernel-pae-base >= 3.0.101-0.47.106.29.1
                • kernel-pae-devel >= 3.0.101-0.47.106.29.1
                • kernel-source >= 3.0.101-0.47.106.29.1
                • kernel-syms >= 3.0.101-0.47.106.29.1
                • kernel-trace >= 3.0.101-0.47.106.29.1
                • kernel-trace-base >= 3.0.101-0.47.106.29.1
                • kernel-trace-devel >= 3.0.101-0.47.106.29.1
                • kernel-xen >= 3.0.101-0.47.106.29.1
                • kernel-xen-base >= 3.0.101-0.47.106.29.1
                • kernel-xen-devel >= 3.0.101-0.47.106.29.1
                • xen >= 4.2.5_21-45.25.1
                • xen-doc-html >= 4.2.5_21-45.25.1
                • xen-doc-pdf >= 4.2.5_21-45.25.1
                • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
                • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
                • xen-libs >= 4.2.5_21-45.25.1
                • xen-libs-32bit >= 4.2.5_21-45.25.1
                • xen-tools >= 4.2.5_21-45.25.1
                • xen-tools-domU >= 4.2.5_21-45.25.1
                Patchnames:
                slessp3-kernel-20170109-13398
                slessp3-kernel-20180111-13427
                slessp3-kernel-20180512-13616
                slessp3-xen-13511
                slessp3-xen-13752
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE
                • kernel-default >= 3.0.101-108.141.1
                • kernel-default-base >= 3.0.101-108.141.1
                • kernel-default-devel >= 3.0.101-108.141.1
                • kernel-ec2 >= 3.0.101-108.141.1
                • kernel-ec2-base >= 3.0.101-108.141.1
                • kernel-ec2-devel >= 3.0.101-108.141.1
                • kernel-source >= 3.0.101-108.141.1
                • kernel-syms >= 3.0.101-108.141.1
                • kernel-trace >= 3.0.101-108.141.1
                • kernel-trace-base >= 3.0.101-108.141.1
                • kernel-trace-devel >= 3.0.101-108.141.1
                • kernel-xen >= 3.0.101-108.141.1
                • kernel-xen-base >= 3.0.101-108.141.1
                • kernel-xen-devel >= 3.0.101-108.141.1
                Patchnames:
                SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-2506
                SUSE Linux Enterprise Server 11 SP4
                SUSE Linux Enterprise Server for SAP Applications 11 SP4
                • kernel-bigmem >= 3.0.101-108.48.1
                • kernel-bigmem-base >= 3.0.101-108.48.1
                • kernel-bigmem-devel >= 3.0.101-108.48.1
                • kernel-default >= 3.0.101-108.48.1
                • kernel-default-base >= 3.0.101-108.48.1
                • kernel-default-devel >= 3.0.101-108.48.1
                • kernel-default-man >= 3.0.101-108.48.1
                • kernel-docs >= 3.0.101-108.48.1
                • kernel-ec2 >= 3.0.101-108.48.1
                • kernel-ec2-base >= 3.0.101-108.48.1
                • kernel-ec2-devel >= 3.0.101-108.48.1
                • kernel-pae >= 3.0.101-108.48.1
                • kernel-pae-base >= 3.0.101-108.48.1
                • kernel-pae-devel >= 3.0.101-108.48.1
                • kernel-ppc64 >= 3.0.101-108.48.1
                • kernel-ppc64-base >= 3.0.101-108.48.1
                • kernel-ppc64-devel >= 3.0.101-108.48.1
                • kernel-source >= 3.0.101-108.48.1
                • kernel-syms >= 3.0.101-108.48.1
                • kernel-trace >= 3.0.101-108.48.1
                • kernel-trace-base >= 3.0.101-108.48.1
                • kernel-trace-devel >= 3.0.101-108.48.1
                • kernel-xen >= 3.0.101-108.48.1
                • kernel-xen-base >= 3.0.101-108.48.1
                • kernel-xen-devel >= 3.0.101-108.48.1
                • xen >= 4.4.4_32-61.29.2
                • xen-devel >= 4.4.4_32-61.29.2
                • xen-doc-html >= 4.4.4_32-61.29.2
                • xen-kmp-default >= 4.4.4_32_3.0.101_108.52-61.29.2
                • xen-kmp-pae >= 4.4.4_32_3.0.101_108.52-61.29.2
                • xen-libs >= 4.4.4_32-61.29.2
                • xen-libs-32bit >= 4.4.4_32-61.29.2
                • xen-tools >= 4.4.4_32-61.29.2
                • xen-tools-domU >= 4.4.4_32-61.29.2
                Patchnames:
                sdksp4-kernel-20180109-13391
                sdksp4-kernel-20180111-13421
                sdksp4-kernel-20180512-13618
                sdksp4-xen-13501
                sdksp4-xen-13647
                slessp4-kernel-20180109-13391
                slessp4-kernel-20180111-13421
                slessp4-kernel-20180512-13618
                slessp4-xen-13501
                slessp4-xen-13647
                SUSE Linux Enterprise Server 12 SP1-LTSS
                • kernel-default >= 3.12.74-60.64.72.1
                • kernel-default-base >= 3.12.74-60.64.72.1
                • kernel-default-devel >= 3.12.74-60.64.72.1
                • kernel-default-man >= 3.12.74-60.64.72.1
                • kernel-devel >= 3.12.74-60.64.72.1
                • kernel-macros >= 3.12.74-60.64.72.1
                • kernel-source >= 3.12.74-60.64.72.1
                • kernel-syms >= 3.12.74-60.64.72.1
                • kernel-xen >= 3.12.74-60.64.69.1
                • kernel-xen-base >= 3.12.74-60.64.69.1
                • kernel-xen-devel >= 3.12.74-60.64.69.1
                • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
                • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
                • xen >= 4.5.5_24-22.43.1
                • xen-doc-html >= 4.5.5_24-22.43.1
                • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
                • xen-libs >= 4.5.5_24-22.43.1
                • xen-libs-32bit >= 4.5.5_24-22.43.1
                • xen-tools >= 4.5.5_24-22.43.1
                • xen-tools-domU >= 4.5.5_24-22.43.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP1-2018-24
                SUSE-SLE-SERVER-12-SP1-2018-415
                SUSE-SLE-SERVER-12-SP1-2018-81
                SUSE Linux Enterprise Server 12 SP2-BCL
                • kernel-default >= 4.4.121-92.205.1
                • kernel-default-base >= 4.4.121-92.205.1
                • kernel-default-devel >= 4.4.121-92.205.1
                • kernel-devel >= 4.4.121-92.205.1
                • kernel-macros >= 4.4.121-92.205.1
                • kernel-source >= 4.4.121-92.205.1
                • kernel-syms >= 4.4.121-92.205.1
                • xen >= 4.7.5_04-43.33.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP2-BCL-2018-1142
                SUSE-SLE-SERVER-12-SP2-BCL-2021-3929
                SUSE-SLE-SERVER-12-SP2-BCL-2023-2805
                SUSE Linux Enterprise Server 12 SP2-ESPOS
                • xen >= 4.7.5_04-43.33.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1142
                SUSE Linux Enterprise Server 12 SP2-LTSS
                • xen >= 4.7.5_04-43.33.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP2-2018-1142
                SUSE Linux Enterprise Server 12 SP2
                • kernel-default >= 4.4.103-92.59.1
                • kernel-default-base >= 4.4.103-92.59.1
                • kernel-default-devel >= 4.4.103-92.59.1
                • kernel-default-extra >= 4.4.103-92.56.1
                • kernel-default-man >= 4.4.103-92.59.1
                • kernel-devel >= 4.4.103-92.59.1
                • kernel-docs >= 4.4.103-92.59.1
                • kernel-macros >= 4.4.103-92.59.1
                • kernel-obs-build >= 4.4.103-92.59.1
                • kernel-source >= 4.4.103-92.59.1
                • kernel-syms >= 4.4.103-92.59.1
                • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
                • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
                • libwebkit2gtk3-lang >= 2.18.5-2.18.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
                • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
                • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • xen >= 4.7.5_02-43.27.1
                • xen-devel >= 4.7.5_02-43.27.1
                • xen-doc-html >= 4.7.5_02-43.27.1
                • xen-libs >= 4.7.5_02-43.27.1
                • xen-libs-32bit >= 4.7.5_02-43.27.1
                • xen-tools >= 4.7.5_02-43.27.1
                • xen-tools-domU >= 4.7.5_02-43.27.1
                Patchnames:
                SUSE-SLE-SDK-12-SP2-2018-11
                SUSE-SLE-SDK-12-SP2-2018-150
                SUSE-SLE-SDK-12-SP2-2018-325
                SUSE-SLE-SDK-12-SP2-2018-48
                SUSE-SLE-SDK-12-SP2-2018-612
                SUSE-SLE-SERVER-12-SP2-2018-11
                SUSE-SLE-SERVER-12-SP2-2018-150
                SUSE-SLE-SERVER-12-SP2-2018-325
                SUSE-SLE-SERVER-12-SP2-2018-48
                SUSE-SLE-SERVER-12-SP2-2018-612
                SUSE-SLE-WE-12-SP2-2018-11
                SUSE-SLE-WE-12-SP2-2018-150
                SUSE Linux Enterprise Server 12 SP3
                SUSE Linux Enterprise Server for SAP Applications 12 SP3
                • kernel-azure >= 4.4.178-4.28.1
                • kernel-azure-base >= 4.4.178-4.28.1
                • kernel-azure-devel >= 4.4.178-4.28.1
                • kernel-default >= 4.4.103-94.6.1
                • kernel-default-base >= 4.4.103-94.6.1
                • kernel-default-devel >= 4.4.103-94.6.1
                • kernel-default-extra >= 4.4.103-6.38.1
                • kernel-default-man >= 4.4.103-94.6.1
                • kernel-devel >= 4.4.103-94.6.1
                • kernel-devel-azure >= 4.4.178-4.28.1
                • kernel-docs >= 4.4.103-94.6.2
                • kernel-ec2 >= 3.12.74-60.64.69.1
                • kernel-ec2-devel >= 3.12.74-60.64.69.1
                • kernel-ec2-extra >= 3.12.74-60.64.69.1
                • kernel-macros >= 4.4.103-94.6.1
                • kernel-obs-build >= 4.4.103-94.6.3
                • kernel-source >= 4.4.103-94.6.1
                • kernel-source-azure >= 4.4.178-4.28.1
                • kernel-syms >= 4.4.103-94.6.2
                • kernel-syms-azure >= 4.4.178-4.28.1
                • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
                • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
                • libwebkit2gtk3-lang >= 2.18.5-2.18.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
                • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
                • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • xen >= 4.9.1_08-3.26.1
                • xen-devel >= 4.9.1_08-3.26.1
                • xen-doc-html >= 4.9.1_08-3.26.1
                • xen-libs >= 4.9.1_08-3.26.1
                • xen-libs-32bit >= 4.9.1_08-3.26.1
                • xen-tools >= 4.9.1_08-3.26.1
                • xen-tools-domU >= 4.9.1_08-3.26.1
                Patchnames:
                SUSE-SLE-Module-Public-Cloud-12-2018-24
                SUSE-SLE-Module-Public-Cloud-12-2018-83
                SUSE-SLE-SDK-12-SP3-2018-12
                SUSE-SLE-SDK-12-SP3-2018-150
                SUSE-SLE-SDK-12-SP3-2018-302
                SUSE-SLE-SDK-12-SP3-2018-80
                SUSE-SLE-SERVER-12-SP3-2018-12
                SUSE-SLE-SERVER-12-SP3-2018-150
                SUSE-SLE-SERVER-12-SP3-2018-302
                SUSE-SLE-SERVER-12-SP3-2018-80
                SUSE-SLE-SERVER-12-SP3-2019-1246
                SUSE-SLE-WE-12-SP3-2018-12
                SUSE-SLE-WE-12-SP3-2018-150
                SUSE Linux Enterprise Server 12 SP4-ESPOS
                • kernel-default >= 4.12.14-95.125.1
                • kernel-default-base >= 4.12.14-95.125.1
                • kernel-default-devel >= 4.12.14-95.125.1
                • kernel-devel >= 4.12.14-95.125.1
                • kernel-macros >= 4.12.14-95.125.1
                • kernel-source >= 4.12.14-95.125.1
                • kernel-syms >= 4.12.14-95.125.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2232
                SUSE Linux Enterprise Server 12 SP4-LTSS
                • kernel-default >= 4.12.14-95.125.1
                • kernel-default-base >= 4.12.14-95.125.1
                • kernel-default-devel >= 4.12.14-95.125.1
                • kernel-default-man >= 4.12.14-95.125.1
                • kernel-devel >= 4.12.14-95.125.1
                • kernel-macros >= 4.12.14-95.125.1
                • kernel-source >= 4.12.14-95.125.1
                • kernel-syms >= 4.12.14-95.125.1
                Patchnames:
                SUSE-SLE-SERVER-12-SP4-LTSS-2023-2232
                SUSE Linux Enterprise Server 12 SP4
                • kernel-azure >= 4.12.14-6.18.1
                • kernel-azure-base >= 4.12.14-6.18.1
                • kernel-azure-devel >= 4.12.14-6.18.1
                • kernel-default >= 4.12.14-95.13.1
                • kernel-default-base >= 4.12.14-95.13.1
                • kernel-default-devel >= 4.12.14-95.13.1
                • kernel-default-extra >= 4.12.14-95.13.1
                • kernel-default-man >= 4.12.14-95.13.1
                • kernel-devel >= 4.12.14-95.13.1
                • kernel-devel-azure >= 4.12.14-6.18.1
                • kernel-docs >= 4.12.14-95.13.1
                • kernel-ec2 >= 3.12.74-60.64.69.1
                • kernel-ec2-devel >= 3.12.74-60.64.69.1
                • kernel-ec2-extra >= 3.12.74-60.64.69.1
                • kernel-macros >= 4.12.14-95.13.1
                • kernel-obs-build >= 4.12.14-95.13.1
                • kernel-source >= 4.12.14-95.13.1
                • kernel-source-azure >= 4.12.14-6.18.1
                • kernel-syms >= 4.12.14-95.13.1
                • kernel-syms-azure >= 4.12.14-6.18.1
                • libjavascriptcoregtk-4_0-18 >= 2.20.3-2.23.8
                • libwebkit2gtk-4_0-37 >= 2.20.3-2.23.8
                • libwebkit2gtk3-lang >= 2.20.3-2.23.8
                • libwireshark9 >= 2.4.9-48.29.1
                • libwiretap7 >= 2.4.9-48.29.1
                • libwscodecs1 >= 2.4.9-48.29.1
                • libwsutil8 >= 2.4.9-48.29.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.20.3-2.23.8
                • typelib-1_0-WebKit2-4_0 >= 2.20.3-2.23.8
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.3-2.23.8
                • webkit2gtk-4_0-injected-bundles >= 2.20.3-2.23.8
                • webkit2gtk3-devel >= 2.20.3-2.23.8
                • wireshark >= 2.4.9-48.29.1
                • wireshark-devel >= 2.4.9-48.29.1
                • wireshark-gtk >= 2.4.9-48.29.1
                • xen >= 4.11.0_08-1.11
                • xen-devel >= 4.11.0_08-1.11
                • xen-doc-html >= 4.11.0_08-1.11
                • xen-libs >= 4.11.0_08-1.11
                • xen-libs-32bit >= 4.11.0_08-1.11
                • xen-tools >= 4.11.0_08-1.11
                • xen-tools-domU >= 4.11.0_08-1.11
                Patchnames:
                SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
                SUSE Linux Enterprise Server 12 SP4 GA libjavascriptcoregtk-4_0-18-2.20.3-2.23.8
                SUSE Linux Enterprise Server 12 SP4 GA libwireshark9-2.4.9-48.29.1
                SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA typelib-1_0-WebKit2WebExtension-4_0-2.20.3-2.23.8
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA libwebkit2gtk3-lang-2.20.3-2.23.8
                SUSE-SLE-Module-Public-Cloud-12-2018-24
                SUSE-SLE-Module-Public-Cloud-12-2018-83
                SUSE-SLE-SDK-12-SP4-2019-765
                SUSE-SLE-SERVER-12-SP4-2019-1828
                SUSE-SLE-SERVER-12-SP4-2019-222
                SUSE-SLE-SERVER-12-SP4-2019-765
                SUSE-SLE-WE-12-SP4-2019-765
                SUSE Linux Enterprise Server 12 SP5
                • kernel-azure >= 4.12.14-16.130.1
                • kernel-azure-base >= 4.12.14-16.130.1
                • kernel-azure-devel >= 4.12.14-16.130.1
                • kernel-default >= 4.12.14-122.156.1
                • kernel-default-base >= 4.12.14-122.156.1
                • kernel-default-devel >= 4.12.14-122.156.1
                • kernel-default-extra >= 4.12.14-122.156.1
                • kernel-default-man >= 4.12.14-122.156.1
                • kernel-devel >= 4.12.14-122.156.1
                • kernel-devel-azure >= 4.12.14-16.130.1
                • kernel-docs >= 4.12.14-122.156.1
                • kernel-ec2 >= 3.12.74-60.64.69.1
                • kernel-ec2-devel >= 3.12.74-60.64.69.1
                • kernel-ec2-extra >= 3.12.74-60.64.69.1
                • kernel-macros >= 4.12.14-122.156.1
                • kernel-obs-build >= 4.12.14-122.156.1
                • kernel-source >= 4.12.14-122.156.1
                • kernel-source-azure >= 4.12.14-16.130.1
                • kernel-syms >= 4.12.14-122.156.1
                • kernel-syms-azure >= 4.12.14-16.130.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.4-2.47.1
                • libwebkit2gtk-4_0-37 >= 2.24.4-2.47.1
                • libwebkit2gtk3-lang >= 2.24.4-2.47.1
                • libwireshark9 >= 2.4.16-48.51.1
                • libwiretap7 >= 2.4.16-48.51.1
                • libwscodecs1 >= 2.4.16-48.51.1
                • libwsutil8 >= 2.4.16-48.51.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.4-2.47.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.4-2.47.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.4-2.47.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.4-2.47.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • wireshark >= 2.4.16-48.51.1
                • wireshark-devel >= 2.4.16-48.51.1
                • wireshark-gtk >= 2.4.16-48.51.1
                • xen >= 4.12.1_06-1.1
                • xen-devel >= 4.12.1_06-1.1
                • xen-doc-html >= 4.12.1_06-1.1
                • xen-libs >= 4.12.1_06-1.1
                • xen-libs-32bit >= 4.12.1_06-1.1
                • xen-tools >= 4.12.1_06-1.1
                • xen-tools-domU >= 4.12.1_06-1.1
                Patchnames:
                SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
                SUSE Linux Enterprise Server 12 SP5 GA libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
                SUSE Linux Enterprise Server 12 SP5 GA libwireshark9-2.4.16-48.51.1
                SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-devel-2.4.16-48.51.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
                SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
                SUSE-SLE-Module-Public-Cloud-12-2018-24
                SUSE-SLE-Module-Public-Cloud-12-2018-83
                SUSE-SLE-SDK-12-SP5-2023-1803
                SUSE-SLE-SERVER-12-SP5-2021-2862
                SUSE-SLE-SERVER-12-SP5-2023-1801
                SUSE-SLE-SERVER-12-SP5-2023-1803
                SUSE-SLE-WE-12-SP5-2023-1803
                SUSE Linux Enterprise Server 12-LTSS
                • kernel-default >= 3.12.61-52.111.1
                • kernel-default-base >= 3.12.61-52.111.1
                • kernel-default-devel >= 3.12.61-52.111.1
                • kernel-default-man >= 3.12.61-52.111.1
                • kernel-devel >= 3.12.61-52.111.1
                • kernel-macros >= 3.12.61-52.111.1
                • kernel-source >= 3.12.61-52.111.1
                • kernel-syms >= 3.12.61-52.111.1
                • kernel-xen >= 3.12.61-52.111.1
                • kernel-xen-base >= 3.12.61-52.111.1
                • kernel-xen-devel >= 3.12.61-52.111.1
                • xen >= 4.4.4_32-22.68.1
                • xen-doc-html >= 4.4.4_32-22.68.1
                • xen-kmp-default >= 4.4.4_32_k3.12.61_52.133-22.68.1
                • xen-libs >= 4.4.4_32-22.68.1
                • xen-libs-32bit >= 4.4.4_32-22.68.1
                • xen-tools >= 4.4.4_32-22.68.1
                • xen-tools-domU >= 4.4.4_32-22.68.1
                Patchnames:
                SUSE-SLE-SERVER-12-2018-1129
                SUSE-SLE-SERVER-12-2018-408
                SUSE-SLE-SERVER-12-2018-83
                SUSE Linux Enterprise Server 15 SP1-BCL
                • spectre-meltdown-checker >= 0.44-3.6.1
                Patchnames:
                SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2861
                SUSE Linux Enterprise Server 15 SP1-LTSS
                • kernel-default >= 4.12.14-150100.197.142.1
                • kernel-default-base >= 4.12.14-150100.197.142.1
                • kernel-default-devel >= 4.12.14-150100.197.142.1
                • kernel-default-man >= 4.12.14-150100.197.142.1
                • kernel-devel >= 4.12.14-150100.197.142.1
                • kernel-docs >= 4.12.14-150100.197.142.1
                • kernel-macros >= 4.12.14-150100.197.142.1
                • kernel-obs-build >= 4.12.14-150100.197.142.1
                • kernel-source >= 4.12.14-150100.197.142.1
                • kernel-syms >= 4.12.14-150100.197.142.1
                • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                Patchnames:
                SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2861
                SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1848
                SUSE Linux Enterprise Server 15 SP1
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-extra >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE-SLE-Product-WE-15-SP1-2019-1550
                SUSE Linux Enterprise Server 15 SP2-LTSS
                • kernel-default >= 5.3.18-150200.24.148.1
                • kernel-default-base >= 5.3.18-150200.24.148.1.150200.9.71.1
                • kernel-default-devel >= 5.3.18-150200.24.148.1
                • kernel-devel >= 5.3.18-150200.24.148.1
                • kernel-docs >= 5.3.18-150200.24.148.1
                • kernel-macros >= 5.3.18-150200.24.148.1
                • kernel-obs-build >= 5.3.18-150200.24.148.1
                • kernel-preempt >= 5.3.18-150200.24.148.1
                • kernel-preempt-devel >= 5.3.18-150200.24.148.1
                • kernel-source >= 5.3.18-150200.24.148.1
                • kernel-syms >= 5.3.18-150200.24.148.1
                • reiserfs-kmp-default >= 5.3.18-150200.24.148.1
                Patchnames:
                SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800
                SUSE Linux Enterprise Server 15 SP2
                • kernel-azure >= 5.3.18-16.2
                • kernel-azure-base >= 4.12.14-8.30.1
                • kernel-azure-devel >= 5.3.18-16.2
                • kernel-default >= 5.3.18-22.2
                • kernel-default-devel >= 5.3.18-22.2
                • kernel-default-extra >= 5.3.18-22.2
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 5.3.18-22.2
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-22.3
                • kernel-macros >= 5.3.18-22.2
                • kernel-obs-build >= 5.3.18-22.2
                • kernel-preempt >= 5.3.18-22.2
                • kernel-preempt-devel >= 5.3.18-22.2
                • kernel-source >= 5.3.18-22.2
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-22.1
                • kernel-syms-azure >= 5.3.18-16.1
                • kernel-zfcpdump >= 5.3.18-22.2
                • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
                • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
                • libwebkit2gtk3-lang >= 2.28.2-1.11
                • libwireshark13 >= 3.2.2-3.35.2
                • libwiretap10 >= 3.2.2-3.35.2
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.2-3.35.2
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-22.2
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
                • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
                • webkit2gtk3-devel >= 2.28.2-1.11
                • wireshark >= 3.2.2-3.35.2
                • wireshark-devel >= 3.2.2-3.35.2
                • wireshark-ui-qt >= 3.2.2-3.35.2
                • xen >= 4.13.1_02-1.2
                • xen-devel >= 4.13.1_02-1.2
                • xen-libs >= 4.13.1_02-1.2
                • xen-tools >= 4.13.1_02-1.2
                • xen-tools-domU >= 4.13.1_02-1.2
                • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
                SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
                SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
                SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
                SUSE Linux Enterprise Server 15 SP3-LTSS
                • kernel-64kb >= 5.3.18-150300.59.118.1
                • kernel-64kb-devel >= 5.3.18-150300.59.118.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-docs >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-obs-build >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt-devel >= 5.3.18-150300.59.118.1
                • kernel-source >= 5.3.18-150300.59.118.1
                • kernel-syms >= 5.3.18-150300.59.118.1
                • kernel-zfcpdump >= 5.3.18-150300.59.118.1
                • reiserfs-kmp-default >= 5.3.18-150300.59.118.1
                Patchnames:
                SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1811
                SUSE Linux Enterprise Server 15 SP3
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-default >= 5.3.18-57.3
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-default-extra >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-57.3
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-preempt-extra >= 5.3.18-57.3
                • kernel-source >= 5.3.18-57.3
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-57.1
                • kernel-syms-azure >= 5.3.18-36.1
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-57.3
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE Linux Enterprise Server 15 SP4
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                • kernel-64kb >= 5.14.21-150400.24.60.1
                • kernel-64kb-devel >= 5.14.21-150400.24.60.1
                • kernel-azure >= 5.14.21-150400.14.43.1
                • kernel-azure-devel >= 5.14.21-150400.14.43.1
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-default-devel >= 5.14.21-150400.24.60.1
                • kernel-default-extra >= 5.14.21-150400.24.60.1
                • kernel-devel >= 5.14.21-150400.24.60.1
                • kernel-devel-azure >= 5.14.21-150400.14.43.1
                • kernel-docs >= 5.14.21-150400.24.60.1
                • kernel-macros >= 5.14.21-150400.24.60.1
                • kernel-obs-build >= 5.14.21-150400.24.60.1
                • kernel-source >= 5.14.21-150400.24.60.1
                • kernel-source-azure >= 5.14.21-150400.14.43.1
                • kernel-syms >= 5.14.21-150400.24.60.1
                • kernel-syms-azure >= 5.14.21-150400.14.43.1
                • kernel-zfcpdump >= 5.14.21-150400.24.60.1
                • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
                • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
                • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
                • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
                • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
                • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
                • libwireshark15 >= 3.6.2-3.71.1
                • libwiretap12 >= 3.6.2-3.71.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil13 >= 3.6.2-3.71.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
                • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
                • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
                • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
                • webkit2gtk3-devel >= 2.36.0-150400.2.13
                • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
                • wireshark >= 3.6.2-3.71.1
                • wireshark-devel >= 3.6.2-3.71.1
                • wireshark-ui-qt >= 3.6.2-3.71.1
                • xen >= 4.16.0_08-150400.2.12
                • xen-devel >= 4.16.0_08-150400.2.12
                • xen-libs >= 4.16.0_08-150400.2.12
                • xen-tools >= 4.16.0_08-150400.2.12
                • xen-tools-domU >= 4.16.0_08-150400.2.12
                • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA kernel-64kb-5.14.21-150400.22.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
                SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
                SUSE Linux Enterprise Module for Development Tools 15 SP4 GA kernel-docs-5.14.21-150400.22.1
                SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
                SUSE Linux Enterprise Module for Legacy 15 SP4 GA reiserfs-kmp-default-5.14.21-150400.22.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP4 GA kernel-azure-5.14.21-150400.12.1
                SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
                SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
                SUSE-SLE-Module-Basesystem-15-SP4-2023-1897
                SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897
                SUSE-SLE-Module-Legacy-15-SP4-2023-1897
                SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802
                SUSE-SLE-Product-WE-15-SP4-2023-1897
                SUSE Linux Enterprise Server 15
                SUSE Linux Enterprise Server for SAP Applications 15
                • kernel-azure >= 4.12.14-5.8.1
                • kernel-azure-base >= 4.12.14-5.8.1
                • kernel-azure-devel >= 4.12.14-5.8.1
                • kernel-default >= 4.12.14-25.3.1
                • kernel-default-devel >= 4.12.14-25.3.1
                • kernel-default-extra >= 4.12.14-25.3.1
                • kernel-default-man >= 4.12.14-25.3.1
                • kernel-devel >= 4.12.14-25.3.1
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 4.12.14-25.3.1
                • kernel-macros >= 4.12.14-25.3.1
                • kernel-obs-build >= 4.12.14-25.3.1
                • kernel-source >= 4.12.14-25.3.1
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 4.12.14-25.3.1
                • kernel-syms-azure >= 4.12.14-5.8.1
                • kernel-vanilla-base >= 4.12.14-25.3.1
                • kernel-zfcpdump >= 4.12.14-25.3.1
                • libjavascriptcoregtk-4_0-18 >= 2.20.2-1.14
                • libwebkit2gtk-4_0-37 >= 2.20.2-1.14
                • libwebkit2gtk3-lang >= 2.20.2-1.14
                • libwireshark9 >= 2.4.6-1.31
                • libwiretap7 >= 2.4.6-1.31
                • libwscodecs1 >= 2.4.6-1.31
                • libwsutil8 >= 2.4.6-1.31
                • reiserfs-kmp-default >= 4.12.14-25.3.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.20.2-1.14
                • typelib-1_0-WebKit2-4_0 >= 2.20.2-1.14
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.2-1.14
                • webkit2gtk-4_0-injected-bundles >= 2.20.2-1.14
                • webkit2gtk3-devel >= 2.20.2-1.14
                • wireshark >= 2.4.6-1.31
                • wireshark-devel >= 2.4.6-1.31
                • wireshark-ui-qt >= 2.4.6-1.31
                • xen >= 4.10.1_04-1.4
                • xen-devel >= 4.10.1_04-1.4
                • xen-libs >= 4.10.1_04-1.4
                • xen-tools >= 4.10.1_04-1.4
                • xen-tools-domU >= 4.10.1_04-1.4
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
                SUSE Linux Enterprise Module for Basesystem 15 GA libjavascriptcoregtk-4_0-18-2.20.2-1.14
                SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
                SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
                SUSE Linux Enterprise Module for Desktop Applications 15 GA typelib-1_0-JavaScriptCore-4_0-2.20.2-1.14
                SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
                SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
                SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
                SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
                SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
                SUSE-SLE-Module-Basesystem-15-2018-1420
                SUSE-SLE-Module-Development-Tools-15-2018-1420
                SUSE-SLE-Module-Legacy-15-2018-1420
                SUSE-SLE-Module-Public-Cloud-15-2018-1505
                SUSE-SLE-Product-WE-15-2018-1420
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
                • kernel-default >= 4.4.103-92.56.1
                • kernel-default-base >= 4.4.103-92.56.1
                • kernel-default-devel >= 4.4.103-92.56.1
                • kernel-devel >= 4.4.103-92.56.1
                • kernel-macros >= 4.4.103-92.56.1
                • kernel-source >= 4.4.103-92.56.1
                • kernel-syms >= 4.4.103-92.56.1
                • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
                • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
                • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
                • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
                Patchnames:
                SUSE-SLE-RPI-12-SP2-2018-11
                SUSE-SLE-RPI-12-SP2-2018-150
                SUSE Linux Enterprise Server for SAP Applications 12 SP1
                • kernel-default >= 3.12.74-60.64.69.1
                • kernel-default-base >= 3.12.74-60.64.69.1
                • kernel-default-devel >= 3.12.74-60.64.69.1
                • kernel-devel >= 3.12.74-60.64.69.1
                • kernel-macros >= 3.12.74-60.64.69.1
                • kernel-source >= 3.12.74-60.64.69.1
                • kernel-syms >= 3.12.74-60.64.69.1
                • kernel-xen >= 3.12.74-60.64.69.1
                • kernel-xen-base >= 3.12.74-60.64.69.1
                • kernel-xen-devel >= 3.12.74-60.64.69.1
                • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
                • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
                • xen >= 4.5.5_24-22.43.1
                • xen-doc-html >= 4.5.5_24-22.43.1
                • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
                • xen-libs >= 4.5.5_24-22.43.1
                • xen-libs-32bit >= 4.5.5_24-22.43.1
                • xen-tools >= 4.5.5_24-22.43.1
                • xen-tools-domU >= 4.5.5_24-22.43.1
                Patchnames:
                SUSE-SLE-SAP-12-SP1-2018-24
                SUSE-SLE-SAP-12-SP1-2018-415
                SUSE Linux Enterprise Server for SAP Applications 12 SP2
                • kernel-default >= 4.4.103-92.59.1
                • kernel-default-base >= 4.4.103-92.59.1
                • kernel-default-devel >= 4.4.103-92.59.1
                • kernel-default-extra >= 4.4.103-92.56.1
                • kernel-default-man >= 4.4.103-92.59.1
                • kernel-devel >= 4.4.103-92.59.1
                • kernel-docs >= 4.4.103-92.59.1
                • kernel-macros >= 4.4.103-92.59.1
                • kernel-obs-build >= 4.4.103-92.59.1
                • kernel-source >= 4.4.103-92.59.1
                • kernel-syms >= 4.4.103-92.59.1
                • libjavascriptcoregtk-4_0-18 >= 2.18.5-2.18.1
                • libwebkit2gtk-4_0-37 >= 2.18.5-2.18.1
                • libwebkit2gtk3-lang >= 2.18.5-2.18.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.18.5-2.18.1
                • typelib-1_0-WebKit2-4_0 >= 2.18.5-2.18.1
                • webkit2gtk-4_0-injected-bundles >= 2.18.5-2.18.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • xen >= 4.7.5_04-43.33.1
                • xen-devel >= 4.7.5_02-43.27.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-SLE-SAP-12-SP2-2018-1142
                SUSE-SLE-SDK-12-SP2-2018-11
                SUSE-SLE-SDK-12-SP2-2018-150
                SUSE-SLE-SDK-12-SP2-2018-325
                SUSE-SLE-SDK-12-SP2-2018-48
                SUSE-SLE-SDK-12-SP2-2018-612
                SUSE-SLE-SERVER-12-SP2-2018-11
                SUSE-SLE-SERVER-12-SP2-2018-150
                SUSE-SLE-SERVER-12-SP2-2018-325
                SUSE-SLE-SERVER-12-SP2-2018-48
                SUSE-SLE-SERVER-12-SP2-2018-612
                SUSE-SLE-WE-12-SP2-2018-11
                SUSE-SLE-WE-12-SP2-2018-150
                SUSE Linux Enterprise Server for SAP Applications 12 SP4
                • kernel-azure >= 4.12.14-6.18.1
                • kernel-azure-base >= 4.12.14-6.18.1
                • kernel-azure-devel >= 4.12.14-6.18.1
                • kernel-default >= 4.12.14-95.125.1
                • kernel-default-base >= 4.12.14-95.125.1
                • kernel-default-devel >= 4.12.14-95.125.1
                • kernel-default-extra >= 4.12.14-95.13.1
                • kernel-default-man >= 4.12.14-95.13.1
                • kernel-devel >= 4.12.14-95.125.1
                • kernel-devel-azure >= 4.12.14-6.18.1
                • kernel-docs >= 4.12.14-95.13.1
                • kernel-ec2 >= 3.12.74-60.64.69.1
                • kernel-ec2-devel >= 3.12.74-60.64.69.1
                • kernel-ec2-extra >= 3.12.74-60.64.69.1
                • kernel-macros >= 4.12.14-95.125.1
                • kernel-obs-build >= 4.12.14-95.13.1
                • kernel-source >= 4.12.14-95.125.1
                • kernel-source-azure >= 4.12.14-6.18.1
                • kernel-syms >= 4.12.14-95.125.1
                • kernel-syms-azure >= 4.12.14-6.18.1
                • libwebkit2gtk3-lang >= 2.20.3-2.23.8
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.3-2.23.8
                • webkit2gtk3-devel >= 2.20.3-2.23.8
                • wireshark-devel >= 2.4.9-48.29.1
                • xen-devel >= 4.11.0_08-1.11
                Patchnames:
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA typelib-1_0-WebKit2WebExtension-4_0-2.20.3-2.23.8
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA libwebkit2gtk3-lang-2.20.3-2.23.8
                SUSE-SLE-Module-Public-Cloud-12-2018-24
                SUSE-SLE-Module-Public-Cloud-12-2018-83
                SUSE-SLE-SAP-12-SP4-2023-2232
                SUSE-SLE-SDK-12-SP4-2019-765
                SUSE-SLE-SERVER-12-SP4-2019-1828
                SUSE-SLE-SERVER-12-SP4-2019-222
                SUSE-SLE-SERVER-12-SP4-2019-765
                SUSE-SLE-WE-12-SP4-2019-765
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                • kernel-azure >= 4.12.14-16.130.1
                • kernel-azure-base >= 4.12.14-16.130.1
                • kernel-azure-devel >= 4.12.14-16.130.1
                • kernel-default >= 4.12.14-122.156.1
                • kernel-default-base >= 4.12.14-122.156.1
                • kernel-default-devel >= 4.12.14-122.156.1
                • kernel-default-extra >= 4.12.14-122.156.1
                • kernel-default-man >= 4.12.14-122.156.1
                • kernel-devel >= 4.12.14-122.156.1
                • kernel-devel-azure >= 4.12.14-16.130.1
                • kernel-docs >= 4.12.14-122.156.1
                • kernel-ec2 >= 3.12.74-60.64.69.1
                • kernel-ec2-devel >= 3.12.74-60.64.69.1
                • kernel-ec2-extra >= 3.12.74-60.64.69.1
                • kernel-macros >= 4.12.14-122.156.1
                • kernel-obs-build >= 4.12.14-122.156.1
                • kernel-source >= 4.12.14-122.156.1
                • kernel-source-azure >= 4.12.14-16.130.1
                • kernel-syms >= 4.12.14-122.156.1
                • kernel-syms-azure >= 4.12.14-16.130.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • wireshark-devel >= 2.4.16-48.51.1
                • xen-devel >= 4.12.1_06-1.1
                Patchnames:
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-devel-2.4.16-48.51.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
                SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
                SUSE-SLE-Module-Public-Cloud-12-2018-24
                SUSE-SLE-Module-Public-Cloud-12-2018-83
                SUSE-SLE-SDK-12-SP5-2023-1803
                SUSE-SLE-SERVER-12-SP5-2021-2862
                SUSE-SLE-SERVER-12-SP5-2023-1801
                SUSE-SLE-SERVER-12-SP5-2023-1803
                SUSE-SLE-WE-12-SP5-2023-1803
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                • kernel-default >= 4.12.14-150100.197.142.1
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-150100.197.142.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-150100.197.142.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-extra >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-150100.197.142.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-docs >= 4.12.14-150100.197.142.1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-150100.197.142.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-150100.197.142.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-150100.197.142.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-150100.197.142.1
                • kernel-syms >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • reiserfs-kmp-default >= 4.12.14-150100.197.142.1
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2861
                SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1848
                SUSE-SLE-Product-WE-15-SP1-2019-1550
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                • kernel-azure >= 5.3.18-16.2
                • kernel-azure-base >= 4.12.14-8.30.1
                • kernel-azure-devel >= 5.3.18-16.2
                • kernel-default >= 5.3.18-150200.24.148.1
                • kernel-default >= 5.3.18-22.2
                • kernel-default-base >= 5.3.18-150200.24.148.1.150200.9.71.1
                • kernel-default-devel >= 5.3.18-150200.24.148.1
                • kernel-default-devel >= 5.3.18-22.2
                • kernel-default-extra >= 5.3.18-22.2
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 5.3.18-150200.24.148.1
                • kernel-devel >= 5.3.18-22.2
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-150200.24.148.1
                • kernel-docs >= 5.3.18-22.3
                • kernel-macros >= 5.3.18-150200.24.148.1
                • kernel-macros >= 5.3.18-22.2
                • kernel-obs-build >= 5.3.18-150200.24.148.1
                • kernel-obs-build >= 5.3.18-22.2
                • kernel-preempt >= 5.3.18-150200.24.148.1
                • kernel-preempt >= 5.3.18-22.2
                • kernel-preempt-devel >= 5.3.18-150200.24.148.1
                • kernel-preempt-devel >= 5.3.18-22.2
                • kernel-source >= 5.3.18-150200.24.148.1
                • kernel-source >= 5.3.18-22.2
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-150200.24.148.1
                • kernel-syms >= 5.3.18-22.1
                • kernel-syms-azure >= 5.3.18-16.1
                • kernel-zfcpdump >= 5.3.18-22.2
                • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
                • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
                • libwebkit2gtk3-lang >= 2.28.2-1.11
                • libwireshark13 >= 3.2.2-3.35.2
                • libwiretap10 >= 3.2.2-3.35.2
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.2-3.35.2
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-150200.24.148.1
                • reiserfs-kmp-default >= 5.3.18-22.2
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
                • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
                • webkit2gtk3-devel >= 2.28.2-1.11
                • wireshark >= 3.2.2-3.35.2
                • wireshark-devel >= 3.2.2-3.35.2
                • wireshark-ui-qt >= 3.2.2-3.35.2
                • xen >= 4.13.1_02-1.2
                • xen-devel >= 4.13.1_02-1.2
                • xen-libs >= 4.13.1_02-1.2
                • xen-tools >= 4.13.1_02-1.2
                • xen-tools-domU >= 4.13.1_02-1.2
                • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
                SUSE Linux Enterprise Module for Development Tools 15 SP2 GA kernel-docs-5.3.18-22.3
                SUSE Linux Enterprise Module for Legacy 15 SP2 GA reiserfs-kmp-default-5.3.18-22.2
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-5.3.18-16.2
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
                SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
                SUSE-SLE-Module-Basesystem-15-SP2-2021-2861
                SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default >= 5.3.18-57.3
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-default-extra >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-57.3
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-150300.59.118.1
                • kernel-docs >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-150300.59.118.1
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-150300.59.118.1
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-preempt-extra >= 5.3.18-57.3
                • kernel-source >= 5.3.18-150300.59.118.1
                • kernel-source >= 5.3.18-57.3
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-150300.59.118.1
                • kernel-syms >= 5.3.18-57.1
                • kernel-syms-azure >= 5.3.18-36.1
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-150300.59.118.1
                • reiserfs-kmp-default >= 5.3.18-57.3
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1811
                SUSE Linux Enterprise Software Development Kit 12 SP2
                • kernel-docs >= 4.4.103-92.59.1
                • kernel-obs-build >= 4.4.103-92.59.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • xen-devel >= 4.7.5_02-43.27.1
                Patchnames:
                SUSE-SLE-SDK-12-SP2-2018-11
                SUSE-SLE-SDK-12-SP2-2018-150
                SUSE-SLE-SDK-12-SP2-2018-325
                SUSE-SLE-SDK-12-SP2-2018-48
                SUSE-SLE-SDK-12-SP2-2018-612
                SUSE Linux Enterprise Software Development Kit 12 SP3
                • kernel-docs >= 4.4.103-94.6.2
                • kernel-obs-build >= 4.4.103-94.6.3
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • xen-devel >= 4.9.1_08-3.26.1
                Patchnames:
                SUSE-SLE-SDK-12-SP3-2018-12
                SUSE-SLE-SDK-12-SP3-2018-150
                SUSE-SLE-SDK-12-SP3-2018-302
                SUSE-SLE-SDK-12-SP3-2018-80
                SUSE Linux Enterprise Software Development Kit 12 SP4
                • kernel-docs >= 4.12.14-95.13.1
                • kernel-obs-build >= 4.12.14-95.13.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.20.3-2.23.8
                • webkit2gtk3-devel >= 2.20.3-2.23.8
                • wireshark-devel >= 2.4.9-48.29.1
                • xen-devel >= 4.11.0_08-1.11
                Patchnames:
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA typelib-1_0-WebKit2WebExtension-4_0-2.20.3-2.23.8
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
                SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
                SUSE-SLE-SDK-12-SP4-2019-765
                SUSE Linux Enterprise Software Development Kit 12 SP5
                • kernel-docs >= 4.12.14-122.156.1
                • kernel-obs-build >= 4.12.14-122.156.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.18.5-2.18.1
                • webkit2gtk3-devel >= 2.18.5-2.18.1
                • wireshark-devel >= 2.4.16-48.51.1
                • xen-devel >= 4.12.1_06-1.1
                Patchnames:
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-devel-2.4.16-48.51.1
                SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
                SUSE-SLE-SDK-12-SP5-2023-1803
                SUSE Linux Enterprise Workstation Extension 12 SP2
                • kernel-default-extra >= 4.4.103-92.56.1
                • libwebkit2gtk3-lang >= 2.18.5-2.18.1
                Patchnames:
                SUSE-SLE-WE-12-SP2-2018-11
                SUSE-SLE-WE-12-SP2-2018-150
                SUSE Linux Enterprise Workstation Extension 12 SP3
                • kernel-default-extra >= 4.4.103-6.38.1
                • libwebkit2gtk3-lang >= 2.18.5-2.18.1
                Patchnames:
                SUSE-SLE-WE-12-SP3-2018-12
                SUSE-SLE-WE-12-SP3-2018-150
                SUSE Linux Enterprise Workstation Extension 12 SP4
                • kernel-default-extra >= 4.12.14-95.13.1
                • libwebkit2gtk3-lang >= 2.20.3-2.23.8
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
                SUSE Linux Enterprise Workstation Extension 12 SP4 GA libwebkit2gtk3-lang-2.20.3-2.23.8
                SUSE-SLE-WE-12-SP4-2019-765
                SUSE Linux Enterprise Workstation Extension 12 SP5
                • kernel-default-extra >= 4.12.14-122.156.1
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
                SUSE-SLE-WE-12-SP5-2023-1803
                SUSE Linux Enterprise Workstation Extension 15 SP1
                • kernel-default-extra >= 4.12.14-197.4.1
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
                SUSE-SLE-Product-WE-15-SP1-2019-1550
                SUSE Linux Enterprise Workstation Extension 15 SP2
                • kernel-default-extra >= 5.3.18-22.2
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 15 SP2 GA kernel-default-extra-5.3.18-22.2
                SUSE Linux Enterprise Workstation Extension 15 SP3
                • kernel-default-extra >= 5.3.18-57.3
                • kernel-preempt-extra >= 5.3.18-57.3
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 15 SP3 GA kernel-default-extra-5.3.18-57.3
                SUSE Linux Enterprise Workstation Extension 15 SP4
                • kernel-default-extra >= 5.14.21-150400.24.60.1
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 15 SP4 GA kernel-default-extra-5.14.21-150400.22.1
                SUSE-SLE-Product-WE-15-SP4-2023-1897
                SUSE Linux Enterprise Workstation Extension 15
                • kernel-default-extra >= 4.12.14-25.3.1
                Patchnames:
                SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
                SUSE-SLE-Product-WE-15-2018-1420
                SUSE Manager Proxy 4.0
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2861
                SUSE Manager Proxy 4.2
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default >= 5.3.18-57.3
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-57.3
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-source >= 5.3.18-57.3
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-57.1
                • kernel-syms-azure >= 5.3.18-36.1
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-57.3
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1811
                SUSE Manager Retail Branch Server 4.0
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2861
                SUSE Manager Retail Branch Server 4.2
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default >= 5.3.18-57.3
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-57.3
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-source >= 5.3.18-57.3
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-57.1
                • kernel-syms-azure >= 5.3.18-36.1
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-57.3
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-1811
                SUSE Manager Server 3.0
                • nutch >= 1.0-0.9.8.1
                • osa-common >= 5.11.64.4-4.3.1
                • osa-dispatcher >= 5.11.64.4-4.3.1
                • pxe-default-image >= 3.0-0.14.3.6
                • spacecmd >= 2.5.5.10-16.12.1
                • spacewalk-backend >= 2.5.24.15-26.14.1
                • spacewalk-backend-app >= 2.5.24.15-26.14.1
                • spacewalk-backend-applet >= 2.5.24.15-26.14.1
                • spacewalk-backend-config-files >= 2.5.24.15-26.14.1
                • spacewalk-backend-config-files-common >= 2.5.24.15-26.14.1
                • spacewalk-backend-config-files-tool >= 2.5.24.15-26.14.1
                • spacewalk-backend-iss >= 2.5.24.15-26.14.1
                • spacewalk-backend-iss-export >= 2.5.24.15-26.14.1
                • spacewalk-backend-libs >= 2.5.24.15-26.14.1
                • spacewalk-backend-package-push-server >= 2.5.24.15-26.14.1
                • spacewalk-backend-server >= 2.5.24.15-26.14.1
                • spacewalk-backend-sql >= 2.5.24.15-26.14.1
                • spacewalk-backend-sql-oracle >= 2.5.24.15-26.14.1
                • spacewalk-backend-sql-postgresql >= 2.5.24.15-26.14.1
                • spacewalk-backend-tools >= 2.5.24.15-26.14.1
                • spacewalk-backend-xml-export-libs >= 2.5.24.15-26.14.1
                • spacewalk-backend-xmlrpc >= 2.5.24.15-26.14.1
                • spacewalk-base >= 2.5.7.20-25.12.1
                • spacewalk-base-minimal >= 2.5.7.20-25.12.1
                • spacewalk-base-minimal-config >= 2.5.7.20-25.12.1
                • spacewalk-branding >= 2.5.2.16-16.9.1
                • spacewalk-client-tools >= 2.5.13.9-18.3.3
                • spacewalk-html >= 2.5.7.20-25.12.1
                • spacewalk-java >= 2.5.59.19-27.12.3
                • spacewalk-java-config >= 2.5.59.19-27.12.3
                • spacewalk-java-lib >= 2.5.59.19-27.12.3
                • spacewalk-java-oracle >= 2.5.59.19-27.12.3
                • spacewalk-java-postgresql >= 2.5.59.19-27.12.3
                • spacewalk-reports >= 2.5.1.4-4.6.1
                • spacewalk-search >= 2.5.2.4-4.6.1
                • spacewalk-taskomatic >= 2.5.59.19-27.12.3
                • susemanager >= 3.0.25-25.9.1
                • susemanager-advanced-topics_en-pdf >= 3-25.11.3
                • susemanager-best-practices_en-pdf >= 3-25.11.3
                • susemanager-docs_en >= 3-25.11.3
                • susemanager-getting-started_en-pdf >= 3-25.11.3
                • susemanager-jsp_en >= 3-25.11.3
                • susemanager-reference_en-pdf >= 3-25.11.3
                • susemanager-schema >= 3.0.24-25.11.1
                • susemanager-sls >= 0.1.25-27.12.1
                • susemanager-sync-data >= 3.0.19-28.6.1
                • susemanager-tools >= 3.0.25-25.9.1
                • virtual-host-gatherer >= 1.0.16-7.6.1
                • virtual-host-gatherer-VMware >= 1.0.16-7.6.1
                Patchnames:
                SUSE-SUSE-Manager-Server-3.0-2018-204
                SUSE Manager Server 3.1
                • nutch >= 1.0-0.9.6.2
                • osa-common >= 5.11.80.5-2.9.2
                • osa-dispatcher >= 5.11.80.5-2.9.2
                • pxe-default-image >= 3.1-0.13.3.3
                • rhnlib >= 2.7.2.2-3.3.2
                • spacecmd >= 2.7.8.9-2.12.2
                • spacewalk-backend >= 2.7.73.11-2.12.3
                • spacewalk-backend-app >= 2.7.73.11-2.12.3
                • spacewalk-backend-applet >= 2.7.73.11-2.12.3
                • spacewalk-backend-config-files >= 2.7.73.11-2.12.3
                • spacewalk-backend-config-files-common >= 2.7.73.11-2.12.3
                • spacewalk-backend-config-files-tool >= 2.7.73.11-2.12.3
                • spacewalk-backend-iss >= 2.7.73.11-2.12.3
                • spacewalk-backend-iss-export >= 2.7.73.11-2.12.3
                • spacewalk-backend-libs >= 2.7.73.11-2.12.3
                • spacewalk-backend-package-push-server >= 2.7.73.11-2.12.3
                • spacewalk-backend-server >= 2.7.73.11-2.12.3
                • spacewalk-backend-sql >= 2.7.73.11-2.12.3
                • spacewalk-backend-sql-oracle >= 2.7.73.11-2.12.3
                • spacewalk-backend-sql-postgresql >= 2.7.73.11-2.12.3
                • spacewalk-backend-tools >= 2.7.73.11-2.12.3
                • spacewalk-backend-xml-export-libs >= 2.7.73.11-2.12.3
                • spacewalk-backend-xmlrpc >= 2.7.73.11-2.12.3
                • spacewalk-base >= 2.7.1.14-2.12.3
                • spacewalk-base-minimal >= 2.7.1.14-2.12.3
                • spacewalk-base-minimal-config >= 2.7.1.14-2.12.3
                • spacewalk-branding >= 2.7.2.11-2.12.6
                • spacewalk-client-tools >= 2.7.6.3-3.3.3
                • spacewalk-html >= 2.7.1.14-2.12.3
                • spacewalk-java >= 2.7.46.10-2.14.2
                • spacewalk-java-config >= 2.7.46.10-2.14.2
                • spacewalk-java-lib >= 2.7.46.10-2.14.2
                • spacewalk-java-oracle >= 2.7.46.10-2.14.2
                • spacewalk-java-postgresql >= 2.7.46.10-2.14.2
                • spacewalk-reports >= 2.7.5.4-2.6.3
                • spacewalk-search >= 2.7.3.4-2.9.7
                • spacewalk-taskomatic >= 2.7.46.10-2.14.2
                • spacewalk-utils >= 2.7.10.6-2.6.3
                • susemanager >= 3.1.12-2.12.3
                • susemanager-schema >= 3.1.15-2.16.1
                • susemanager-sls >= 3.1.15-2.16.2
                • susemanager-sync-data >= 3.1.10-2.14.2
                • susemanager-tools >= 3.1.12-2.12.3
                • virtual-host-gatherer >= 1.0.16-2.9.3
                • virtual-host-gatherer-Kubernetes >= 1.0.16-2.9.3
                • virtual-host-gatherer-VMware >= 1.0.16-2.9.3
                Patchnames:
                SUSE-SUSE-Manager-Server-3.1-2018-361
                SUSE Manager Server 4.0
                • kernel-default >= 4.12.14-197.4.1
                • kernel-default-base >= 4.12.14-197.4.1
                • kernel-default-devel >= 4.12.14-197.4.1
                • kernel-default-man >= 4.12.14-197.4.1
                • kernel-devel >= 4.12.14-197.4.1
                • kernel-docs >= 4.12.14-197.4.1
                • kernel-macros >= 4.12.14-197.4.1
                • kernel-obs-build >= 4.12.14-197.4.1
                • kernel-source >= 4.12.14-197.4.1
                • kernel-syms >= 4.12.14-197.4.1
                • kernel-zfcpdump >= 4.12.14-197.4.1
                • libjavascriptcoregtk-4_0-18 >= 2.24.1-3.24.1
                • libwebkit2gtk-4_0-37 >= 2.24.1-3.24.1
                • libwebkit2gtk3-lang >= 2.24.1-3.24.1
                • libwireshark9 >= 2.4.14-3.25.2
                • libwiretap7 >= 2.4.14-3.25.2
                • libwscodecs1 >= 2.4.14-3.25.2
                • libwsutil8 >= 2.4.14-3.25.2
                • reiserfs-kmp-default >= 4.12.14-197.4.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2-4_0 >= 2.24.1-3.24.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.1-3.24.1
                • webkit2gtk-4_0-injected-bundles >= 2.24.1-3.24.1
                • webkit2gtk3-devel >= 2.24.1-3.24.1
                • wireshark >= 2.4.14-3.25.2
                • wireshark-devel >= 2.4.14-3.25.2
                • wireshark-ui-qt >= 2.4.14-3.25.2
                • xen >= 4.12.0_12-1.1
                • xen-devel >= 4.12.0_12-1.1
                • xen-libs >= 4.12.0_12-1.1
                • xen-tools >= 4.12.0_12-1.1
                • xen-tools-domU >= 4.12.0_12-1.1
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
                SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
                SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
                SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
                SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
                SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
                SUSE-SLE-Module-Legacy-15-SP1-2019-1550
                SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2861
                SUSE Manager Server 4.2
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-devel >= 5.3.18-57.3
                • kernel-azure >= 5.3.18-36.1
                • kernel-azure-base >= 4.12.14-8.58.1
                • kernel-azure-devel >= 5.3.18-36.1
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default >= 5.3.18-57.3
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-default-devel >= 5.3.18-150300.59.118.1
                • kernel-default-devel >= 5.3.18-57.3
                • kernel-devel >= 5.3.18-150300.59.118.1
                • kernel-devel >= 5.3.18-57.3
                • kernel-devel-azure >= 4.12.14-5.8.1
                • kernel-docs >= 5.3.18-57.3
                • kernel-macros >= 5.3.18-150300.59.118.1
                • kernel-macros >= 5.3.18-57.3
                • kernel-obs-build >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-150300.59.118.1
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-devel >= 5.3.18-57.3
                • kernel-source >= 5.3.18-57.3
                • kernel-source-azure >= 4.12.14-5.8.1
                • kernel-syms >= 5.3.18-57.1
                • kernel-syms-azure >= 5.3.18-36.1
                • kernel-zfcpdump >= 5.3.18-150300.59.118.1
                • kernel-zfcpdump >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • libwireshark13 >= 3.2.8-3.44.1
                • libwiretap10 >= 3.2.8-3.44.1
                • libwscodecs1 >= 2.4.16-3.31.1
                • libwsutil11 >= 3.2.8-3.44.1
                • libwsutil8 >= 2.4.16-3.31.1
                • reiserfs-kmp-default >= 5.3.18-57.3
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • webkit2gtk3-devel >= 2.32.0-3.15.1
                • wireshark >= 3.2.8-3.44.1
                • wireshark-devel >= 3.2.8-3.44.1
                • wireshark-ui-qt >= 3.2.8-3.44.1
                • xen >= 4.14.1_16-1.6
                • xen-devel >= 4.14.1_16-1.6
                • xen-libs >= 4.14.1_16-1.6
                • xen-tools >= 4.14.1_16-1.6
                • xen-tools-domU >= 4.14.1_16-1.6
                • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
                Patchnames:
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA kernel-64kb-5.3.18-57.3
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
                SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
                SUSE Linux Enterprise Module for Development Tools 15 SP3 GA kernel-docs-5.3.18-57.3
                SUSE Linux Enterprise Module for Legacy 15 SP3 GA reiserfs-kmp-default-5.3.18-57.3
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-5.3.18-36.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
                SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
                SUSE-SLE-Module-Basesystem-15-SP3-2021-2861
                SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1811
                SUSE OpenStack Cloud 6
                • kernel-default >= 3.12.74-60.64.69.1
                • kernel-default-base >= 3.12.74-60.64.69.1
                • kernel-default-devel >= 3.12.74-60.64.69.1
                • kernel-devel >= 3.12.74-60.64.69.1
                • kernel-macros >= 3.12.74-60.64.69.1
                • kernel-source >= 3.12.74-60.64.69.1
                • kernel-syms >= 3.12.74-60.64.69.1
                • kernel-xen >= 3.12.74-60.64.69.1
                • kernel-xen-base >= 3.12.74-60.64.69.1
                • kernel-xen-devel >= 3.12.74-60.64.69.1
                • kgraft-patch-3_12_74-60_64_69-default >= 1-2.3.1
                • kgraft-patch-3_12_74-60_64_69-xen >= 1-2.3.1
                • xen >= 4.5.5_24-22.43.1
                • xen-doc-html >= 4.5.5_24-22.43.1
                • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.82-22.43.1
                • xen-libs >= 4.5.5_24-22.43.1
                • xen-libs-32bit >= 4.5.5_24-22.43.1
                • xen-tools >= 4.5.5_24-22.43.1
                • xen-tools-domU >= 4.5.5_24-22.43.1
                Patchnames:
                SUSE-OpenStack-Cloud-6-2018-24
                SUSE-OpenStack-Cloud-6-2018-415
                SUSE OpenStack Cloud 7
                • xen >= 4.7.5_04-43.33.1
                • xen-doc-html >= 4.7.5_04-43.33.1
                • xen-libs >= 4.7.5_04-43.33.1
                • xen-libs-32bit >= 4.7.5_04-43.33.1
                • xen-tools >= 4.7.5_04-43.33.1
                • xen-tools-domU >= 4.7.5_04-43.33.1
                Patchnames:
                SUSE-OpenStack-Cloud-7-2018-1142
                SUSE OpenStack Cloud 9
                • kernel-default >= 4.12.14-95.125.1
                • kernel-default-base >= 4.12.14-95.125.1
                • kernel-default-devel >= 4.12.14-95.125.1
                • kernel-devel >= 4.12.14-95.125.1
                • kernel-macros >= 4.12.14-95.125.1
                • kernel-source >= 4.12.14-95.125.1
                • kernel-syms >= 4.12.14-95.125.1
                Patchnames:
                SUSE-OpenStack-Cloud-9-2023-2232
                SUSE OpenStack Cloud Crowbar 9
                • kernel-default >= 4.12.14-95.125.1
                • kernel-default-base >= 4.12.14-95.125.1
                • kernel-default-devel >= 4.12.14-95.125.1
                • kernel-devel >= 4.12.14-95.125.1
                • kernel-macros >= 4.12.14-95.125.1
                • kernel-source >= 4.12.14-95.125.1
                • kernel-syms >= 4.12.14-95.125.1
                Patchnames:
                SUSE-OpenStack-Cloud-Crowbar-9-2023-2232
                SUSE Real Time Module 15 SP3
                • cluster-md-kmp-rt >= 5.3.18-150300.124.1
                • dlm-kmp-rt >= 5.3.18-150300.124.1
                • gfs2-kmp-rt >= 5.3.18-150300.124.1
                • kernel-devel-rt >= 5.3.18-150300.124.1
                • kernel-rt >= 5.3.18-150300.124.1
                • kernel-rt-base >= 4.12.14-14.8.1
                • kernel-rt-devel >= 5.3.18-150300.124.1
                • kernel-rt_debug-devel >= 5.3.18-150300.124.1
                • kernel-source-rt >= 5.3.18-150300.124.1
                • kernel-syms-rt >= 5.3.18-150300.124.1
                • ocfs2-kmp-rt >= 5.3.18-150300.124.1
                Patchnames:
                SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
                SUSE-SLE-Module-RT-15-SP3-2023-1892
                openSUSE Leap 15.0
                • kernel-debug >= 4.12.14-lp150.12.7.1
                • kernel-debug-base >= 4.12.14-lp150.12.7.1
                • kernel-debug-devel >= 4.12.14-lp150.12.7.1
                • kernel-default >= 4.12.14-lp150.11.4
                • kernel-default-base >= 4.12.14-lp150.12.7.1
                • kernel-default-devel >= 4.12.14-lp150.12.7.1
                • kernel-devel >= 4.12.14-lp150.12.7.1
                • kernel-docs >= 4.12.14-lp150.12.7.1
                • kernel-docs-html >= 4.12.14-lp150.12.7.1
                • kernel-kvmsmall >= 4.12.14-lp150.12.7.1
                • kernel-kvmsmall-base >= 4.12.14-lp150.12.7.1
                • kernel-kvmsmall-devel >= 4.12.14-lp150.12.7.1
                • kernel-macros >= 4.12.14-lp150.12.7.1
                • kernel-obs-build >= 4.12.14-lp150.12.7.1
                • kernel-obs-qa >= 4.12.14-lp150.12.7.1
                • kernel-source >= 4.12.14-lp150.12.7.1
                • kernel-source-vanilla >= 4.12.14-lp150.12.7.1
                • kernel-syms >= 4.12.14-lp150.12.7.1
                • kernel-vanilla >= 4.12.14-lp150.12.7.1
                • kernel-vanilla-base >= 4.12.14-lp150.11.4
                • kernel-vanilla-devel >= 4.12.14-lp150.12.7.1
                • libjavascriptcoregtk-4_0-18 >= 2.20.2-lp150.1.1
                • libwebkit2gtk-4_0-37 >= 2.20.2-lp150.1.1
                • libwebkit2gtk3-lang >= 2.20.2-lp150.1.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.20.2-lp150.1.1
                • typelib-1_0-WebKit2-4_0 >= 2.20.2-lp150.1.1
                • webkit2gtk-4_0-injected-bundles >= 2.20.2-lp150.1.1
                • xen >= 4.10.1_04-lp150.2.3.1
                • xen-devel >= 4.10.1_04-lp150.2.3.1
                • xen-doc-html >= 4.10.1_04-lp150.2.3.1
                • xen-libs >= 4.10.0_20-lp150.1.2
                • xen-libs-32bit >= 4.10.1_04-lp150.2.3.1
                • xen-tools >= 4.10.1_04-lp150.2.3.1
                • xen-tools-domU >= 4.10.1_04-lp150.2.3.1
                Patchnames:
                openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4
                openSUSE Leap 15.0 GA libjavascriptcoregtk-4_0-18-2.20.2-lp150.1.1
                openSUSE Leap 15.0 GA xen-libs-4.10.0_20-lp150.1.2
                openSUSE-2019-418
                openSUSE-2019-536
                openSUSE Leap 15.2
                • kernel-default >= 5.3.18-lp152.19.4
                • kernel-kvmsmall >= 5.3.18-lp152.19.4
                • kernel-preempt >= 5.3.18-lp152.19.2
                • libjavascriptcoregtk-4_0-18 >= 2.28.2-lp152.1.13
                • libwebkit2gtk-4_0-37 >= 2.28.2-lp152.1.13
                • libwebkit2gtk3-lang >= 2.28.2-lp152.1.13
                • spectre-meltdown-checker >= 0.44-lp152.2.3.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-lp152.1.13
                • typelib-1_0-WebKit2-4_0 >= 2.28.2-lp152.1.13
                • webkit2gtk-4_0-injected-bundles >= 2.28.2-lp152.1.13
                • xen-libs >= 4.13.1_02-lp152.1.1
                Patchnames:
                openSUSE Leap 15.2 GA kernel-default-5.3.18-lp152.19.2
                openSUSE Leap 15.2 GA libjavascriptcoregtk-4_0-18-2.28.2-lp152.1.1
                openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
                openSUSE-2021-1212
                openSUSE Leap 15.3
                • kernel-64kb >= 5.3.18-57.3
                • kernel-64kb-extra >= 5.3.18-57.3
                • kernel-64kb-optional >= 5.3.18-57.3
                • kernel-default >= 5.3.18-57.3
                • kernel-default-extra >= 5.3.18-57.3
                • kernel-default-optional >= 5.3.18-57.3
                • kernel-kvmsmall >= 5.3.18-57.3
                • kernel-preempt >= 5.3.18-57.3
                • kernel-preempt-extra >= 5.3.18-57.3
                • kernel-preempt-optional >= 5.3.18-57.3
                • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
                • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
                • libwebkit2gtk3-lang >= 2.32.0-3.15.1
                • spectre-meltdown-checker >= 0.44-3.6.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
                • xen-libs >= 4.14.1_16-1.6
                Patchnames:
                openSUSE Leap 15.3 GA kernel-64kb-5.3.18-57.3
                openSUSE Leap 15.3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
                openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
                openSUSE-SLE-15.3-2021-2861
                openSUSE Leap 15.4
                • WebKit2GTK-4.1-lang >= 2.36.0-150400.2.13
                • WebKit2GTK-5.0-lang >= 2.36.0-150400.2.12
                • cluster-md-kmp-64kb >= 5.14.21-150400.24.60.1
                • cluster-md-kmp-azure >= 5.14.21-150400.14.43.1
                • cluster-md-kmp-default >= 5.14.21-150400.24.60.1
                • cluster-md-kmp-rt >= 5.14.21-150400.15.23.1
                • dlm-kmp-64kb >= 5.14.21-150400.24.60.1
                • dlm-kmp-azure >= 5.14.21-150400.14.43.1
                • dlm-kmp-default >= 5.14.21-150400.24.60.1
                • dlm-kmp-rt >= 5.14.21-150400.15.23.1
                • dtb-al >= 5.3.18-150300.59.118.1
                • dtb-allwinner >= 5.14.21-150400.24.60.1
                • dtb-altera >= 5.14.21-150400.24.60.1
                • dtb-amazon >= 5.14.21-150400.24.60.1
                • dtb-amd >= 5.14.21-150400.24.60.1
                • dtb-amlogic >= 5.14.21-150400.24.60.1
                • dtb-apm >= 5.14.21-150400.24.60.1
                • dtb-apple >= 5.14.21-150400.24.60.1
                • dtb-arm >= 5.14.21-150400.24.60.1
                • dtb-broadcom >= 5.14.21-150400.24.60.1
                • dtb-cavium >= 5.14.21-150400.24.60.1
                • dtb-exynos >= 5.14.21-150400.24.60.1
                • dtb-freescale >= 5.14.21-150400.24.60.1
                • dtb-hisilicon >= 5.14.21-150400.24.60.1
                • dtb-lg >= 5.14.21-150400.24.60.1
                • dtb-marvell >= 5.14.21-150400.24.60.1
                • dtb-mediatek >= 5.14.21-150400.24.60.1
                • dtb-nvidia >= 5.14.21-150400.24.60.1
                • dtb-qcom >= 5.14.21-150400.24.60.1
                • dtb-renesas >= 5.14.21-150400.24.60.1
                • dtb-rockchip >= 5.14.21-150400.24.60.1
                • dtb-socionext >= 5.14.21-150400.24.60.1
                • dtb-sprd >= 5.14.21-150400.24.60.1
                • dtb-xilinx >= 5.14.21-150400.24.60.1
                • dtb-zte >= 5.3.18-150300.59.118.1
                • gfs2-kmp-64kb >= 5.14.21-150400.24.60.1
                • gfs2-kmp-azure >= 5.14.21-150400.14.43.1
                • gfs2-kmp-default >= 5.14.21-150400.24.60.1
                • gfs2-kmp-rt >= 5.14.21-150400.15.23.1
                • kernel-64kb >= 5.14.21-150400.22.1
                • kernel-64kb-devel >= 5.14.21-150400.24.60.1
                • kernel-64kb-extra >= 5.14.21-150400.22.1
                • kernel-64kb-livepatch-devel >= 5.14.21-150400.24.60.1
                • kernel-64kb-optional >= 5.14.21-150400.22.1
                • kernel-azure >= 5.14.21-150400.14.43.1
                • kernel-azure-devel >= 5.14.21-150400.14.43.1
                • kernel-azure-extra >= 5.14.21-150400.14.43.1
                • kernel-azure-livepatch-devel >= 5.14.21-150400.14.43.1
                • kernel-azure-optional >= 5.14.21-150400.14.43.1
                • kernel-debug >= 5.14.21-150400.24.60.1
                • kernel-debug-base >= 4.12.14-150100.197.142.1
                • kernel-debug-devel >= 5.14.21-150400.24.60.1
                • kernel-debug-livepatch-devel >= 5.14.21-150400.24.60.1
                • kernel-default >= 5.14.21-150400.22.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-default-base-rebuild >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-default-devel >= 5.14.21-150400.24.60.1
                • kernel-default-extra >= 5.14.21-150400.22.1
                • kernel-default-livepatch >= 5.14.21-150400.24.60.1
                • kernel-default-livepatch-devel >= 5.14.21-150400.24.60.1
                • kernel-default-man >= 4.12.14-150100.197.142.1
                • kernel-default-optional >= 5.14.21-150400.22.1
                • kernel-devel >= 5.14.21-150400.24.60.1
                • kernel-devel-azure >= 5.14.21-150400.14.43.1
                • kernel-devel-rt >= 5.14.21-150400.15.23.1
                • kernel-docs >= 5.14.21-150400.24.60.1
                • kernel-docs-html >= 5.14.21-150400.24.60.1
                • kernel-kvmsmall >= 5.14.21-150400.22.1
                • kernel-kvmsmall-base >= 4.12.14-150100.197.142.1
                • kernel-kvmsmall-devel >= 5.14.21-150400.24.60.1
                • kernel-kvmsmall-livepatch-devel >= 5.14.21-150400.24.60.1
                • kernel-macros >= 5.14.21-150400.24.60.1
                • kernel-obs-build >= 5.14.21-150400.24.60.1
                • kernel-obs-qa >= 5.14.21-150400.24.60.1
                • kernel-rt >= 5.14.21-150400.15.23.1
                • kernel-rt-devel >= 5.14.21-150400.15.23.1
                • kernel-rt_debug >= 5.14.21-150400.15.23.1
                • kernel-rt_debug-devel >= 5.14.21-150400.15.23.1
                • kernel-source >= 5.14.21-150400.24.60.1
                • kernel-source-azure >= 5.14.21-150400.14.43.1
                • kernel-source-rt >= 5.14.21-150400.15.23.1
                • kernel-source-vanilla >= 5.14.21-150400.24.60.1
                • kernel-syms >= 5.14.21-150400.24.60.1
                • kernel-syms-azure >= 5.14.21-150400.14.43.1
                • kernel-syms-rt >= 5.14.21-150400.15.23.1
                • kernel-vanilla >= 4.12.14-150100.197.142.1
                • kernel-vanilla-base >= 4.12.14-150100.197.142.1
                • kernel-vanilla-devel >= 4.12.14-150100.197.142.1
                • kernel-vanilla-livepatch-devel >= 4.12.14-150100.197.142.1
                • kernel-zfcpdump >= 5.14.21-150400.24.60.1
                • kernel-zfcpdump-man >= 4.12.14-150100.197.142.1
                • kselftests-kmp-64kb >= 5.14.21-150400.24.60.1
                • kselftests-kmp-azure >= 5.14.21-150400.14.43.1
                • kselftests-kmp-default >= 5.14.21-150400.24.60.1
                • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
                • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
                • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
                • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
                • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
                • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
                • ocfs2-kmp-64kb >= 5.14.21-150400.24.60.1
                • ocfs2-kmp-azure >= 5.14.21-150400.14.43.1
                • ocfs2-kmp-default >= 5.14.21-150400.24.60.1
                • ocfs2-kmp-rt >= 5.14.21-150400.15.23.1
                • reiserfs-kmp-64kb >= 5.14.21-150400.24.60.1
                • reiserfs-kmp-azure >= 5.14.21-150400.14.43.1
                • reiserfs-kmp-default >= 5.14.21-150400.24.60.1
                • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
                • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
                • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
                • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
                • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
                • xen-libs >= 4.16.0_08-150400.2.12
                Patchnames:
                openSUSE Leap 15.4 GA WebKit2GTK-4.1-lang-2.36.0-150400.2.13
                openSUSE Leap 15.4 GA kernel-64kb-5.14.21-150400.22.1
                openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
                openSUSE-SLE-15.4-2023-1802
                openSUSE-SLE-15.4-2023-1811
                openSUSE-SLE-15.4-2023-1848
                openSUSE-SLE-15.4-2023-1897
                openSUSE-SLE-15.4-2023-1992
                openSUSE Leap Micro 5.2
                • kernel-default >= 5.3.18-150300.59.118.1
                • kernel-default-base >= 5.3.18-150300.59.118.1.150300.18.68.1
                • kernel-rt >= 5.3.18-150300.124.1
                Patchnames:
                openSUSE-Leap-Micro-5.2-2023-1811
                openSUSE-Leap-Micro-5.2-2023-1892
                openSUSE Leap Micro 5.3
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-rt >= 5.14.21-150400.15.23.1
                Patchnames:
                openSUSE-Leap-Micro-5.3-2023-1897
                openSUSE-Leap-Micro-5.3-2023-1992
                openSUSE Leap Micro 5.4
                • kernel-default >= 5.14.21-150400.24.60.1
                • kernel-default-base >= 5.14.21-150400.24.60.1.150400.24.24.3
                • kernel-rt >= 5.14.21-150400.15.23.1
                Patchnames:
                openSUSE-Leap-Micro-5.4-2023-1897
                openSUSE-Leap-Micro-5.4-2023-1992
                openSUSE Tumbleweed
                • kernel-devel >= 5.14.6-1.4
                • kernel-devel-longterm >= 6.6.17-1.1
                • kernel-macros >= 5.14.6-1.4
                • kernel-source >= 5.14.6-1.4
                • kernel-source-longterm >= 6.6.17-1.1
                • kernel-source-vanilla >= 5.14.6-1.4
                • libjavascriptcoregtk-4_0-18 >= 2.32.4-1.1
                • libjavascriptcoregtk-4_0-18-32bit >= 2.32.4-1.1
                • libwebkit2gtk-4_0-37 >= 2.32.4-1.1
                • libwebkit2gtk-4_0-37-32bit >= 2.32.4-1.1
                • libwebkit2gtk3-lang >= 2.32.4-1.1
                • libwireshark14 >= 3.4.8-1.2
                • libwiretap11 >= 3.4.8-1.2
                • libwsutil12 >= 3.4.8-1.2
                • typelib-1_0-JavaScriptCore-4_0 >= 2.32.4-1.1
                • typelib-1_0-WebKit2-4_0 >= 2.32.4-1.1
                • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.4-1.1
                • webkit-jsc-4 >= 2.32.4-1.1
                • webkit2gtk-4_0-injected-bundles >= 2.32.4-1.1
                • webkit2gtk3-devel >= 2.32.4-1.1
                • webkit2gtk3-minibrowser >= 2.32.4-1.1
                • wireshark >= 3.4.8-1.2
                • wireshark-devel >= 3.4.8-1.2
                • wireshark-ui-qt >= 3.4.8-1.2
                • xen >= 4.15.1_01-1.2
                • xen-devel >= 4.15.1_01-1.2
                • xen-doc-html >= 4.15.1_01-1.2
                • xen-libs >= 4.15.1_01-1.2
                • xen-libs-32bit >= 4.15.1_01-1.2
                • xen-tools >= 4.15.1_01-1.2
                • xen-tools-domU >= 4.15.1_01-1.2
                • xen-tools-xendomains-wait-disk >= 4.15.1_01-1.2
                Patchnames:
                openSUSE Tumbleweed GA kernel-devel-5.14.6-1.4
                openSUSE Tumbleweed GA kernel-devel-longterm-6.6.17-1.1
                openSUSE Tumbleweed GA libjavascriptcoregtk-4_0-18-2.32.4-1.1
                openSUSE Tumbleweed GA libwireshark14-3.4.8-1.2
                openSUSE Tumbleweed GA xen-4.15.1_01-1.2


                First public cloud image revisions this CVE is fixed in:


                Status of this issue by product and package

                Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

                Product(s) Source package State
                Products under general support and receiving all security fixes.
                SUSE Enterprise Storage 7.1 kernel-64kb Released
                SUSE Enterprise Storage 7.1 kernel-default Released
                SUSE Enterprise Storage 7.1 kernel-default-base Released
                SUSE Enterprise Storage 7.1 kernel-docs Released
                SUSE Enterprise Storage 7.1 kernel-obs-build Released
                SUSE Enterprise Storage 7.1 kernel-preempt Released
                SUSE Enterprise Storage 7.1 kernel-source Released
                SUSE Enterprise Storage 7.1 kernel-source-azure Released
                SUSE Enterprise Storage 7.1 kernel-syms Released
                SUSE Enterprise Storage 7.1 spectre-meltdown-checker Released
                SUSE Enterprise Storage 7.1 wireshark Already fixed
                SUSE Enterprise Storage 7.1 xen Affected
                SUSE Linux Enterprise Desktop 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
                SUSE Linux Enterprise Desktop 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise Desktop 15 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Desktop 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 webkit2gtk3 Released
                SUSE Linux Enterprise High Performance Computing 12 SP5 wireshark Released
                SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
                SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
                SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_42 Released
                SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
                SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4-RT_Update_6 Released
                SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_11 Released
                SUSE Linux Enterprise Micro 5.1 kernel-default Released
                SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
                SUSE Linux Enterprise Micro 5.1 kernel-rt Released
                SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
                SUSE Linux Enterprise Micro 5.1 xen Affected
                SUSE Linux Enterprise Micro 5.2 kernel-default Released
                SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
                SUSE Linux Enterprise Micro 5.2 kernel-rt Released
                SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
                SUSE Linux Enterprise Micro 5.2 xen Released
                SUSE Linux Enterprise Micro 5.3 kernel-default Released
                SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
                SUSE Linux Enterprise Micro 5.3 kernel-rt Released
                SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
                SUSE Linux Enterprise Micro 5.4 kernel-default Released
                SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
                SUSE Linux Enterprise Micro 5.4 kernel-rt Released
                SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
                SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
                SUSE Linux Enterprise Micro for Rancher 5.2 kernel-default Released
                SUSE Linux Enterprise Micro for Rancher 5.2 kernel-rt Released
                SUSE Linux Enterprise Micro for Rancher 5.3 kernel-default Released
                SUSE Linux Enterprise Micro for Rancher 5.3 kernel-rt Released
                SUSE Linux Enterprise Micro for Rancher 5.4 kernel-default Released
                SUSE Linux Enterprise Micro for Rancher 5.4 kernel-rt Released
                SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
                SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Module for Basesystem 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Already fixed
                SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
                SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-default Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-default-base Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-docs Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-preempt Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-source Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-syms Released
                SUSE Linux Enterprise Real Time 15 SP3 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 15 SP3 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Real Time 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Real Time 15 SP3 xen Affected
                SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
                SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
                SUSE Linux Enterprise Server 12 SP5 kernel-default Released
                SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
                SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
                SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
                SUSE Linux Enterprise Server 12 SP5 kernel-source Released
                SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
                SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
                SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
                SUSE Linux Enterprise Server 12 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 12 SP5 webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP5 wireshark Released
                SUSE Linux Enterprise Server 12-LTSS kernel-default Released
                SUSE Linux Enterprise Server 12-LTSS kernel-source Released
                SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
                SUSE Linux Enterprise Server 12-LTSS wireshark Affected
                SUSE Linux Enterprise Server 12-LTSS xen Released
                SUSE Linux Enterprise Server 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
                SUSE Linux Enterprise Server 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Already fixed
                SUSE Linux Enterprise Server 15 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 webkit2gtk3 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP5 wireshark Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-64kb Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-zfcpdump Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP5 wireshark Already fixed
                SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
                SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
                SUSE Linux Enterprise Software Development Kit 12 SP5 webkit2gtk3 Released
                SUSE Linux Enterprise Software Development Kit 12 SP5 wireshark Affected
                SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 12 SP5 webkit2gtk3 Affected
                SUSE Manager Proxy 4.3 kernel-64kb Released
                SUSE Manager Proxy 4.3 kernel-azure Released
                SUSE Manager Proxy 4.3 kernel-default Released
                SUSE Manager Proxy 4.3 kernel-default-base Released
                SUSE Manager Proxy 4.3 kernel-docs Released
                SUSE Manager Proxy 4.3 kernel-obs-build Released
                SUSE Manager Proxy 4.3 kernel-source Released
                SUSE Manager Proxy 4.3 kernel-source-azure Released
                SUSE Manager Proxy 4.3 kernel-syms Released
                SUSE Manager Proxy 4.3 kernel-syms-azure Released
                SUSE Manager Proxy 4.3 kernel-zfcpdump Released
                SUSE Manager Proxy 4.3 spectre-meltdown-checker Released
                SUSE Manager Proxy 4.3 wireshark Already fixed
                SUSE Manager Retail Branch Server 4.3 kernel-64kb Released
                SUSE Manager Retail Branch Server 4.3 kernel-azure Released
                SUSE Manager Retail Branch Server 4.3 kernel-default Released
                SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
                SUSE Manager Retail Branch Server 4.3 kernel-docs Released
                SUSE Manager Retail Branch Server 4.3 kernel-obs-build Released
                SUSE Manager Retail Branch Server 4.3 kernel-source Released
                SUSE Manager Retail Branch Server 4.3 kernel-source-azure Released
                SUSE Manager Retail Branch Server 4.3 kernel-syms Released
                SUSE Manager Retail Branch Server 4.3 kernel-syms-azure Released
                SUSE Manager Retail Branch Server 4.3 kernel-zfcpdump Released
                SUSE Manager Retail Branch Server 4.3 spectre-meltdown-checker Released
                SUSE Manager Retail Branch Server 4.3 wireshark Already fixed
                SUSE Manager Server 4.3 kernel-64kb Released
                SUSE Manager Server 4.3 kernel-azure Released
                SUSE Manager Server 4.3 kernel-default Released
                SUSE Manager Server 4.3 kernel-default-base Released
                SUSE Manager Server 4.3 kernel-docs Released
                SUSE Manager Server 4.3 kernel-obs-build Released
                SUSE Manager Server 4.3 kernel-source Released
                SUSE Manager Server 4.3 kernel-source-azure Released
                SUSE Manager Server 4.3 kernel-syms Released
                SUSE Manager Server 4.3 kernel-syms-azure Released
                SUSE Manager Server 4.3 kernel-zfcpdump Released
                SUSE Manager Server 4.3 spectre-meltdown-checker Released
                SUSE Manager Server 4.3 wireshark Already fixed
                SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
                openSUSE Leap Micro 5.3 kernel-default Released
                openSUSE Leap Micro 5.3 kernel-rt Released
                Products under Long Term Service Pack support and receiving important and critical security fixes.
                SLES15-SP1-CHOST-BYOS-Azure kernel-default Released
                SLES15-SP1-CHOST-BYOS-EC2 kernel-default Released
                SLES15-SP1-CHOST-BYOS-GCE kernel-default Released
                SLES15-SP2-CHOST-BYOS-Aliyun kernel-default In progress
                SLES15-SP2-CHOST-BYOS-Azure kernel-default In progress
                SLES15-SP2-CHOST-BYOS-EC2 kernel-default In progress
                SLES15-SP2-CHOST-BYOS-GCE kernel-default In progress
                SLES15-SP4-CHOST-BYOS kernel-default Released
                SLES15-SP4-CHOST-BYOS-Aliyun kernel-default Released
                SLES15-SP4-CHOST-BYOS-Azure kernel-default Released
                SLES15-SP4-CHOST-BYOS-EC2 kernel-default Released
                SLES15-SP4-CHOST-BYOS-GCE kernel-default Released
                SLES15-SP4-CHOST-BYOS-SAP-CCloud kernel-default Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-64kb Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-default Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-default-base Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-docs Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-source Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-syms Released
                SUSE Linux Enterprise Desktop 15 SP4 kernel-zfcpdump Released
                SUSE Linux Enterprise Desktop 15 SP4 spectre-meltdown-checker Released
                SUSE Linux Enterprise Desktop 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-azure Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-syms-azure Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
                SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
                SUSE Linux Enterprise High Performance Computing 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15 wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 xen Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-zfcpdump Released
                SUSE Linux Enterprise High Performance Computing 15 SP1 spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-docs Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-obs-build Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-syms Affected
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-docs Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-obs-build Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
                SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-syms Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2 spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-docs Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-obs-build Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-preempt Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-syms Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
                SUSE Linux Enterprise High Performance Computing 15 SP3 spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP3 xen Affected
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-64kb Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default-base Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-preempt Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Affected
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-64kb Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-azure Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default-base Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-docs Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-obs-build Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-zfcpdump Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 spectre-meltdown-checker Released
                SUSE Linux Enterprise High Performance Computing 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
                SUSE Linux Enterprise High Performance Computing 15-ESPOS webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15-ESPOS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Already fixed
                SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
                SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
                SUSE Linux Enterprise High Performance Computing 15-LTSS webkit2gtk3 Already fixed
                SUSE Linux Enterprise High Performance Computing 15-LTSS wireshark Already fixed
                SUSE Linux Enterprise High Performance Computing 15-LTSS xen Already fixed
                SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
                SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_35 Released
                SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
                SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_31 Released
                SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Released
                SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP2 spectre-meltdown-checker Released
                SUSE Linux Enterprise Module for Basesystem 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP3 spectre-meltdown-checker Released
                SUSE Linux Enterprise Module for Basesystem 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Affected
                SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-64kb Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default-base Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-zfcpdump Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 spectre-meltdown-checker Released
                SUSE Linux Enterprise Module for Basesystem 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-docs Affected
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-obs-build Affected
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-syms Affected
                SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Released
                SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-docs Released
                SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Released
                SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-syms Released
                SUSE Linux Enterprise Module for Legacy 15 SP2 kernel-default Affected
                SUSE Linux Enterprise Module for Legacy 15 SP4 kernel-default Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Affected
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Released
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-ec2 Released
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Released
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-syms Released
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-trace Released
                SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-xen Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-default Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-ec2 Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-source Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-syms Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-trace Released
                SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-xen Released
                SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
                SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
                SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
                SUSE Linux Enterprise Server 12 SP2-BCL webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP2-BCL wireshark Released
                SUSE Linux Enterprise Server 12 SP2-BCL xen Released
                SUSE Linux Enterprise Server 15 SP2 kernel-default Released
                SUSE Linux Enterprise Server 15 SP2 kernel-docs Affected
                SUSE Linux Enterprise Server 15 SP2 kernel-obs-build Affected
                SUSE Linux Enterprise Server 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Server 15 SP2 kernel-source Already fixed
                SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
                SUSE Linux Enterprise Server 15 SP2 kernel-syms Affected
                SUSE Linux Enterprise Server 15 SP2 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
                SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 15 SP2-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP2-LTSS wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
                SUSE Linux Enterprise Server 15 SP3 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP3 xen Affected
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
                SUSE Linux Enterprise Server 15 SP3-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP3-LTSS wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP3-LTSS xen Affected
                SUSE Linux Enterprise Server 15 SP4 kernel-64kb Released
                SUSE Linux Enterprise Server 15 SP4 kernel-azure Released
                SUSE Linux Enterprise Server 15 SP4 kernel-default Released
                SUSE Linux Enterprise Server 15 SP4 kernel-default-base Released
                SUSE Linux Enterprise Server 15 SP4 kernel-docs Released
                SUSE Linux Enterprise Server 15 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Server 15 SP4 kernel-source Released
                SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Released
                SUSE Linux Enterprise Server 15 SP4 kernel-syms Released
                SUSE Linux Enterprise Server 15 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise Server 15 SP4 kernel-zfcpdump Released
                SUSE Linux Enterprise Server 15 SP4 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP4-LTSS wireshark Already fixed
                SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
                SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
                SUSE Linux Enterprise Server 15-ESPOS webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15-ESPOS wireshark Already fixed
                SUSE Linux Enterprise Server 15-ESPOS xen Already fixed
                SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Released
                SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Released
                SUSE Linux Enterprise Server Business Critical Linux 15 SP1 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server Business Critical Linux 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server Business Critical Linux 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
                SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
                SUSE Linux Enterprise Server for SAP Applications 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 xen Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-zfcpdump Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 spectre-meltdown-checker Released
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Affected
                Products past their end of life and not receiving proactive updates anymore.
                HPE Helion OpenStack 8 kernel-default Affected
                HPE Helion OpenStack 8 kernel-source Affected
                HPE Helion OpenStack 8 kernel-source-azure Affected
                HPE Helion OpenStack 8 kernel-syms Affected
                HPE Helion OpenStack 8 webkit2gtk3 Released
                HPE Helion OpenStack 8 wireshark Released
                HPE Helion OpenStack 8 xen Released
                SLES for SAP Applications 11 SP3 kernel-default Released
                SLES for SAP Applications 11 SP3 kernel-source Released
                SUSE CaaS Platform 3.0 kernel-default Affected
                SUSE CaaS Platform 3.0 xen Affected
                SUSE CaaS Platform 4.0 kernel-default Released
                SUSE CaaS Platform 4.0 kernel-docs Released
                SUSE CaaS Platform 4.0 kernel-obs-build Released
                SUSE CaaS Platform 4.0 kernel-source Released
                SUSE CaaS Platform 4.0 kernel-syms Released
                SUSE CaaS Platform 4.0 spectre-meltdown-checker Released
                SUSE CaaS Platform 4.0 webkit2gtk3 Already fixed
                SUSE CaaS Platform 4.0 wireshark Already fixed
                SUSE Enterprise Storage 4 xen Released
                SUSE Enterprise Storage 5 webkit2gtk3 Released
                SUSE Enterprise Storage 6 kernel-default Released
                SUSE Enterprise Storage 6 kernel-docs Released
                SUSE Enterprise Storage 6 kernel-obs-build Released
                SUSE Enterprise Storage 6 kernel-source Released
                SUSE Enterprise Storage 6 kernel-source-azure Already fixed
                SUSE Enterprise Storage 6 kernel-syms Released
                SUSE Enterprise Storage 6 kernel-zfcpdump Released
                SUSE Enterprise Storage 6 spectre-meltdown-checker Released
                SUSE Enterprise Storage 6 webkit2gtk3 Already fixed
                SUSE Enterprise Storage 6 wireshark Already fixed
                SUSE Enterprise Storage 7 kernel-default Released
                SUSE Enterprise Storage 7 kernel-default-base Released
                SUSE Enterprise Storage 7 kernel-docs Released
                SUSE Enterprise Storage 7 kernel-obs-build Released
                SUSE Enterprise Storage 7 kernel-preempt Released
                SUSE Enterprise Storage 7 kernel-source Released
                SUSE Enterprise Storage 7 kernel-source-azure Released
                SUSE Enterprise Storage 7 kernel-syms Released
                SUSE Enterprise Storage 7 spectre-meltdown-checker Released
                SUSE Enterprise Storage 7 wireshark Already fixed
                SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
                SUSE Linux Enterprise Desktop 11 SP4 wireshark Affected
                SUSE Linux Enterprise Desktop 11 SP4 xen Released
                SUSE Linux Enterprise Desktop 12 kernel-source Affected
                SUSE Linux Enterprise Desktop 12 wireshark Affected
                SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
                SUSE Linux Enterprise Desktop 12 SP1 wireshark Affected
                SUSE Linux Enterprise Desktop 12 SP2 kernel-default Released
                SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Released
                SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 12 SP2 kernel-source Released
                SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Released
                SUSE Linux Enterprise Desktop 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Desktop 12 SP2 wireshark Affected
                SUSE Linux Enterprise Desktop 12 SP2 xen Released
                SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
                SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
                SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
                SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
                SUSE Linux Enterprise Desktop 12 SP3 webkit2gtk3 Released
                SUSE Linux Enterprise Desktop 12 SP3 wireshark Affected
                SUSE Linux Enterprise Desktop 12 SP3 xen Released
                SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
                SUSE Linux Enterprise Desktop 12 SP4 kernel-docs Released
                SUSE Linux Enterprise Desktop 12 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
                SUSE Linux Enterprise Desktop 12 SP4 kernel-syms Released
                SUSE Linux Enterprise Desktop 12 SP4 webkit2gtk3 Affected
                SUSE Linux Enterprise Desktop 12 SP4 wireshark Affected
                SUSE Linux Enterprise Desktop 12 SP4 xen Already fixed
                SUSE Linux Enterprise Desktop 15 kernel-default Released
                SUSE Linux Enterprise Desktop 15 kernel-docs Released
                SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 15 kernel-source Released
                SUSE Linux Enterprise Desktop 15 kernel-syms Released
                SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
                SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
                SUSE Linux Enterprise Desktop 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Desktop 15 wireshark Already fixed
                SUSE Linux Enterprise Desktop 15 xen Already fixed
                SUSE Linux Enterprise Desktop 15 SP1 kernel-default Released
                SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Released
                SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Released
                SUSE Linux Enterprise Desktop 15 SP1 kernel-source Released
                SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Released
                SUSE Linux Enterprise Desktop 15 SP1 kernel-zfcpdump Released
                SUSE Linux Enterprise Desktop 15 SP1 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Desktop 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Desktop 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Desktop 15 SP2 kernel-default Released
                SUSE Linux Enterprise Desktop 15 SP2 kernel-docs Affected
                SUSE Linux Enterprise Desktop 15 SP2 kernel-obs-build Affected
                SUSE Linux Enterprise Desktop 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Desktop 15 SP2 kernel-source Already fixed
                SUSE Linux Enterprise Desktop 15 SP2 kernel-syms Affected
                SUSE Linux Enterprise Desktop 15 SP2 spectre-meltdown-checker Released
                SUSE Linux Enterprise Desktop 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Desktop 15 SP3 spectre-meltdown-checker Released
                SUSE Linux Enterprise Desktop 15 SP3 wireshark Already fixed
                SUSE Linux Enterprise Desktop 15 SP3 xen Affected
                SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 12 SP4 drbd Released
                SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
                SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
                SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
                SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_17 Released
                SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_7 Released
                SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
                SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_3 Released
                SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_35 Released
                SUSE Linux Enterprise Live Patching 15 kernel-default Released
                SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
                SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
                SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_1 Released
                SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_39 Released
                SUSE Linux Enterprise Micro 5.0 kernel-default Released
                SUSE Linux Enterprise Micro 5.0 kernel-rt Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
                SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
                SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
                SUSE Linux Enterprise Module for Basesystem 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 wireshark Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 xen Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Released
                SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Released
                SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-zfcpdump Released
                SUSE Linux Enterprise Module for Basesystem 15 SP1 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Module for Basesystem 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Module for Basesystem 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 wireshark Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Module for Desktop Applications 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
                SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
                SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
                SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
                SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
                SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
                SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Released
                SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Released
                SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Released
                SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Released
                SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Released
                SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
                SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Released
                SUSE Linux Enterprise Module for Public Cloud 15 kernel-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 kernel-syms-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
                SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
                SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
                SUSE Linux Enterprise Module for Server Applications 15 xen Already fixed
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
                SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
                SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
                SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
                SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Released
                SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Released
                SUSE Linux Enterprise Point of Service 11 SP3 wireshark Released
                SUSE Linux Enterprise Point of Service 11 SP3 xen Unsupported
                SUSE Linux Enterprise Point of Service Image Server 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
                SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
                SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 12 SP2 kernel-rt Released
                SUSE Linux Enterprise Real Time 12 SP2 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 12 SP2 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 12 SP2 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
                SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Released
                SUSE Linux Enterprise Real Time 15 SP1 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 15 SP1 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 15 SP2 kernel-default Affected
                SUSE Linux Enterprise Real Time 15 SP2 kernel-docs Affected
                SUSE Linux Enterprise Real Time 15 SP2 kernel-obs-build Affected
                SUSE Linux Enterprise Real Time 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Real Time 15 SP2 kernel-rt Released
                SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
                SUSE Linux Enterprise Real Time 15 SP2 kernel-syms Affected
                SUSE Linux Enterprise Real Time 15 SP2 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Real Time 15 SP2 wireshark Already fixed
                SUSE Linux Enterprise Real Time 15 SP4 kernel-default Affected
                SUSE Linux Enterprise Real Time 15 SP4 kernel-docs Affected
                SUSE Linux Enterprise Real Time 15 SP4 kernel-obs-build Affected
                SUSE Linux Enterprise Real Time 15 SP4 kernel-rt Released
                SUSE Linux Enterprise Real Time 15 SP4 kernel-rt_debug Released
                SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
                SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
                SUSE Linux Enterprise Real Time 15 SP4 kernel-syms Affected
                SUSE Linux Enterprise Real Time 15 SP4 kernel-syms-rt Released
                SUSE Linux Enterprise Real Time 15 SP4 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Real Time 15 SP4 wireshark Already fixed
                SUSE Linux Enterprise Server 11 SP1 kernel-default Released
                SUSE Linux Enterprise Server 11 SP1 kernel-source Released
                SUSE Linux Enterprise Server 11 SP1 wireshark Released
                SUSE Linux Enterprise Server 11 SP1 xen Released
                SUSE Linux Enterprise Server 11 SP3 kernel-default Released
                SUSE Linux Enterprise Server 11 SP3 kernel-source Released
                SUSE Linux Enterprise Server 11 SP3 wireshark Released
                SUSE Linux Enterprise Server 11 SP3 xen Released
                SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
                SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
                SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
                SUSE Linux Enterprise Server 11 SP3-LTSS wireshark Affected
                SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
                SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
                SUSE Linux Enterprise Server 11 SP4 kernel-default Released
                SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
                SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
                SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
                SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
                SUSE Linux Enterprise Server 11 SP4 kernel-source Released
                SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
                SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
                SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
                SUSE Linux Enterprise Server 11 SP4 wireshark Affected
                SUSE Linux Enterprise Server 11 SP4 xen Released
                SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
                SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
                SUSE Linux Enterprise Server 11 SP4 LTSS wireshark Released
                SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS wireshark Affected
                SUSE Linux Enterprise Server 11 SP4-LTSS xen Affected
                SUSE Linux Enterprise Server 12 kernel-ec2 Released
                SUSE Linux Enterprise Server 12 kernel-source Affected
                SUSE Linux Enterprise Server 12 wireshark Affected
                SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
                SUSE Linux Enterprise Server 12 SP1 wireshark Affected
                SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
                SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
                SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
                SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_24 Released
                SUSE Linux Enterprise Server 12 SP1-LTSS wireshark Affected
                SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
                SUSE Linux Enterprise Server 12 SP2 kernel-default Released
                SUSE Linux Enterprise Server 12 SP2 kernel-docs Released
                SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Released
                SUSE Linux Enterprise Server 12 SP2 kernel-source Released
                SUSE Linux Enterprise Server 12 SP2 kernel-syms Released
                SUSE Linux Enterprise Server 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP2 wireshark Affected
                SUSE Linux Enterprise Server 12 SP2 xen Released
                SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Affected
                SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Affected
                SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Affected
                SUSE Linux Enterprise Server 12 SP2-ESPOS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP2-ESPOS wireshark Affected
                SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
                SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
                SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
                SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Affected
                SUSE Linux Enterprise Server 12 SP2-LTSS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP2-LTSS wireshark Affected
                SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
                SUSE Linux Enterprise Server 12 SP3 kernel-azure Released
                SUSE Linux Enterprise Server 12 SP3 kernel-default Released
                SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
                SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
                SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Server 12 SP3 kernel-source Released
                SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Released
                SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
                SUSE Linux Enterprise Server 12 SP3 kernel-syms-azure Released
                SUSE Linux Enterprise Server 12 SP3 webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP3 wireshark Affected
                SUSE Linux Enterprise Server 12 SP3 xen Released
                SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
                SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
                SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
                SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Affected
                SUSE Linux Enterprise Server 12 SP3-BCL webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP3-BCL wireshark Released
                SUSE Linux Enterprise Server 12 SP3-BCL xen Released
                SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
                SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
                SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
                SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Affected
                SUSE Linux Enterprise Server 12 SP3-ESPOS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP3-ESPOS wireshark Released
                SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
                SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
                SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
                SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
                SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Affected
                SUSE Linux Enterprise Server 12 SP3-LTSS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP3-LTSS wireshark Released
                SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
                SUSE Linux Enterprise Server 12 SP4 kernel-azure Released
                SUSE Linux Enterprise Server 12 SP4 kernel-default Released
                SUSE Linux Enterprise Server 12 SP4 kernel-docs Released
                SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
                SUSE Linux Enterprise Server 12 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Server 12 SP4 kernel-source Released
                SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Released
                SUSE Linux Enterprise Server 12 SP4 kernel-syms Released
                SUSE Linux Enterprise Server 12 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise Server 12 SP4 webkit2gtk3 Affected
                SUSE Linux Enterprise Server 12 SP4 wireshark Affected
                SUSE Linux Enterprise Server 12 SP4 xen Already fixed
                SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Released
                SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Released
                SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
                SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-syms Released
                SUSE Linux Enterprise Server 12 SP4-ESPOS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP4-ESPOS wireshark Released
                SUSE Linux Enterprise Server 12 SP4-ESPOS xen Already fixed
                SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Released
                SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Released
                SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
                SUSE Linux Enterprise Server 12 SP4-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 12 SP4-LTSS webkit2gtk3 Released
                SUSE Linux Enterprise Server 12 SP4-LTSS wireshark Released
                SUSE Linux Enterprise Server 12 SP4-LTSS xen Already fixed
                SUSE Linux Enterprise Server 15 kernel-azure Released
                SUSE Linux Enterprise Server 15 kernel-default Released
                SUSE Linux Enterprise Server 15 kernel-docs Released
                SUSE Linux Enterprise Server 15 kernel-obs-build Released
                SUSE Linux Enterprise Server 15 kernel-source Released
                SUSE Linux Enterprise Server 15 kernel-source-azure Released
                SUSE Linux Enterprise Server 15 kernel-syms Released
                SUSE Linux Enterprise Server 15 kernel-syms-azure Released
                SUSE Linux Enterprise Server 15 kernel-vanilla Released
                SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
                SUSE Linux Enterprise Server 15 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15 wireshark Already fixed
                SUSE Linux Enterprise Server 15 xen Already fixed
                SUSE Linux Enterprise Server 15 SP1 kernel-default Released
                SUSE Linux Enterprise Server 15 SP1 kernel-docs Released
                SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Released
                SUSE Linux Enterprise Server 15 SP1 kernel-source Released
                SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
                SUSE Linux Enterprise Server 15 SP1 kernel-syms Released
                SUSE Linux Enterprise Server 15 SP1 kernel-zfcpdump Released
                SUSE Linux Enterprise Server 15 SP1 spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP1 webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15 SP1 wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP1-BCL kernel-default Affected
                SUSE Linux Enterprise Server 15 SP1-BCL kernel-docs Affected
                SUSE Linux Enterprise Server 15 SP1-BCL kernel-obs-build Affected
                SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
                SUSE Linux Enterprise Server 15 SP1-BCL kernel-syms Affected
                SUSE Linux Enterprise Server 15 SP1-BCL spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP1-BCL webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15 SP1-BCL wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-docs Released
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-obs-build Released
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-syms Released
                SUSE Linux Enterprise Server 15 SP1-LTSS kernel-zfcpdump Released
                SUSE Linux Enterprise Server 15 SP1-LTSS spectre-meltdown-checker Released
                SUSE Linux Enterprise Server 15 SP1-LTSS webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15 SP1-LTSS wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-default Affected
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-docs Affected
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-obs-build Affected
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-preempt Affected
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
                SUSE Linux Enterprise Server 15 SP2-BCL kernel-syms Affected
                SUSE Linux Enterprise Server 15 SP2-BCL spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP2-BCL wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP3-BCL spectre-meltdown-checker Affected
                SUSE Linux Enterprise Server 15 SP3-BCL wireshark Already fixed
                SUSE Linux Enterprise Server 15 SP3-BCL xen Affected
                SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
                SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
                SUSE Linux Enterprise Server 15-LTSS webkit2gtk3 Already fixed
                SUSE Linux Enterprise Server 15-LTSS wireshark Already fixed
                SUSE Linux Enterprise Server 15-LTSS xen Already fixed
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Released
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Released
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Released
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wireshark Affected
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 wireshark Affected
                SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
                SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
                SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 wireshark Affected
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_24 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 wireshark Affected
                SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 wireshark Affected
                SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 webkit2gtk3 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 wireshark Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-docs Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms-azure Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 webkit2gtk3 Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 wireshark Released
                SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Already fixed
                SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
                SUSE Linux Enterprise Software Development Kit 11 SP4 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
                SUSE Linux Enterprise Software Development Kit 12 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 12 SP1 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Released
                SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Released
                SUSE Linux Enterprise Software Development Kit 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Software Development Kit 12 SP2 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 12 SP2 xen Released
                SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
                SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
                SUSE Linux Enterprise Software Development Kit 12 SP3 webkit2gtk3 Released
                SUSE Linux Enterprise Software Development Kit 12 SP3 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
                SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-docs Released
                SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-obs-build Released
                SUSE Linux Enterprise Software Development Kit 12 SP4 webkit2gtk3 Affected
                SUSE Linux Enterprise Software Development Kit 12 SP4 wireshark Affected
                SUSE Linux Enterprise Software Development Kit 12 SP4 xen Already fixed
                SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 12 SP2 webkit2gtk3 Released
                SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 12 SP3 webkit2gtk3 Released
                SUSE Linux Enterprise Workstation Extension 12 SP4 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 12 SP4 webkit2gtk3 Affected
                SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Released
                SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-default Affected
                SUSE Linux Enterprise Workstation Extension 15 SP2 kernel-preempt Affected
                SUSE Linux Enterprise Workstation Extension 15 SP4 kernel-default Released
                SUSE Manager Proxy 4.0 kernel-default Released
                SUSE Manager Proxy 4.0 kernel-docs Released
                SUSE Manager Proxy 4.0 kernel-obs-build Released
                SUSE Manager Proxy 4.0 kernel-source Released
                SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
                SUSE Manager Proxy 4.0 kernel-syms Released
                SUSE Manager Proxy 4.0 kernel-zfcpdump Released
                SUSE Manager Proxy 4.0 spectre-meltdown-checker Released
                SUSE Manager Proxy 4.0 webkit2gtk3 Already fixed
                SUSE Manager Proxy 4.0 wireshark Already fixed
                SUSE Manager Proxy 4.1 kernel-default Released
                SUSE Manager Proxy 4.1 kernel-docs Affected
                SUSE Manager Proxy 4.1 kernel-obs-build Affected
                SUSE Manager Proxy 4.1 kernel-preempt Affected
                SUSE Manager Proxy 4.1 kernel-source Already fixed
                SUSE Manager Proxy 4.1 kernel-source-azure Released
                SUSE Manager Proxy 4.1 kernel-syms Affected
                SUSE Manager Proxy 4.1 spectre-meltdown-checker Released
                SUSE Manager Proxy 4.1 wireshark Already fixed
                SUSE Manager Proxy 4.2 kernel-default Released
                SUSE Manager Proxy 4.2 kernel-default-base Released
                SUSE Manager Proxy 4.2 kernel-preempt Released
                SUSE Manager Proxy 4.2 kernel-source Released
                SUSE Manager Proxy 4.2 kernel-source-azure Released
                SUSE Manager Proxy 4.2 spectre-meltdown-checker Released
                SUSE Manager Proxy 4.2 wireshark Already fixed
                SUSE Manager Proxy 4.2 xen Affected
                SUSE Manager Retail Branch Server 4.0 kernel-default Released
                SUSE Manager Retail Branch Server 4.0 kernel-docs Released
                SUSE Manager Retail Branch Server 4.0 kernel-obs-build Released
                SUSE Manager Retail Branch Server 4.0 kernel-source Released
                SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
                SUSE Manager Retail Branch Server 4.0 kernel-syms Released
                SUSE Manager Retail Branch Server 4.0 kernel-zfcpdump Released
                SUSE Manager Retail Branch Server 4.0 spectre-meltdown-checker Released
                SUSE Manager Retail Branch Server 4.0 webkit2gtk3 Already fixed
                SUSE Manager Retail Branch Server 4.0 wireshark Already fixed
                SUSE Manager Retail Branch Server 4.1 kernel-default Released
                SUSE Manager Retail Branch Server 4.1 kernel-docs Affected
                SUSE Manager Retail Branch Server 4.1 kernel-obs-build Affected
                SUSE Manager Retail Branch Server 4.1 kernel-preempt Affected
                SUSE Manager Retail Branch Server 4.1 kernel-source Already fixed
                SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
                SUSE Manager Retail Branch Server 4.1 kernel-syms Affected
                SUSE Manager Retail Branch Server 4.1 spectre-meltdown-checker Released
                SUSE Manager Retail Branch Server 4.1 wireshark Already fixed
                SUSE Manager Retail Branch Server 4.2 kernel-default Released
                SUSE Manager Retail Branch Server 4.2 kernel-default-base Released
                SUSE Manager Retail Branch Server 4.2 kernel-preempt Released
                SUSE Manager Retail Branch Server 4.2 kernel-source Released
                SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
                SUSE Manager Retail Branch Server 4.2 spectre-meltdown-checker Released
                SUSE Manager Retail Branch Server 4.2 wireshark Already fixed
                SUSE Manager Retail Branch Server 4.2 xen Affected
                SUSE Manager Server 3.0 nutch Released
                SUSE Manager Server 3.0 osad Released
                SUSE Manager Server 3.0 pxe-default-image Released
                SUSE Manager Server 3.0 spacecmd Released
                SUSE Manager Server 3.0 spacewalk-backend Released
                SUSE Manager Server 3.0 spacewalk-branding Released
                SUSE Manager Server 3.0 spacewalk-client-tools Released
                SUSE Manager Server 3.0 spacewalk-java Released
                SUSE Manager Server 3.0 spacewalk-reports Released
                SUSE Manager Server 3.0 spacewalk-search Released
                SUSE Manager Server 3.0 spacewalk-web Released
                SUSE Manager Server 3.0 susemanager Released
                SUSE Manager Server 3.0 susemanager-docs_en Released
                SUSE Manager Server 3.0 susemanager-schema Released
                SUSE Manager Server 3.0 susemanager-sls Released
                SUSE Manager Server 3.0 susemanager-sync-data Released
                SUSE Manager Server 3.0 virtual-host-gatherer Released
                SUSE Manager Server 3.1 nutch Released
                SUSE Manager Server 3.1 osad Released
                SUSE Manager Server 3.1 pxe-default-image Released
                SUSE Manager Server 3.1 rhnlib Released
                SUSE Manager Server 3.1 spacecmd Released
                SUSE Manager Server 3.1 spacewalk-backend Released
                SUSE Manager Server 3.1 spacewalk-branding Released
                SUSE Manager Server 3.1 spacewalk-client-tools Released
                SUSE Manager Server 3.1 spacewalk-java Released
                SUSE Manager Server 3.1 spacewalk-reports Released
                SUSE Manager Server 3.1 spacewalk-search Released
                SUSE Manager Server 3.1 spacewalk-utils Released
                SUSE Manager Server 3.1 spacewalk-web Released
                SUSE Manager Server 3.1 susemanager Released
                SUSE Manager Server 3.1 susemanager-schema Released
                SUSE Manager Server 3.1 susemanager-sls Released
                SUSE Manager Server 3.1 susemanager-sync-data Released
                SUSE Manager Server 3.1 virtual-host-gatherer Released
                SUSE Manager Server 4.0 kernel-default Released
                SUSE Manager Server 4.0 kernel-docs Released
                SUSE Manager Server 4.0 kernel-obs-build Released
                SUSE Manager Server 4.0 kernel-source Released
                SUSE Manager Server 4.0 kernel-source-azure Already fixed
                SUSE Manager Server 4.0 kernel-syms Released
                SUSE Manager Server 4.0 kernel-zfcpdump Released
                SUSE Manager Server 4.0 spectre-meltdown-checker Released
                SUSE Manager Server 4.0 webkit2gtk3 Already fixed
                SUSE Manager Server 4.0 wireshark Already fixed
                SUSE Manager Server 4.1 kernel-default Released
                SUSE Manager Server 4.1 kernel-docs Affected
                SUSE Manager Server 4.1 kernel-obs-build Affected
                SUSE Manager Server 4.1 kernel-preempt Affected
                SUSE Manager Server 4.1 kernel-source Already fixed
                SUSE Manager Server 4.1 kernel-source-azure Released
                SUSE Manager Server 4.1 kernel-syms Affected
                SUSE Manager Server 4.1 spectre-meltdown-checker Released
                SUSE Manager Server 4.1 wireshark Already fixed
                SUSE Manager Server 4.2 kernel-default Released
                SUSE Manager Server 4.2 kernel-default-base Released
                SUSE Manager Server 4.2 kernel-preempt Released
                SUSE Manager Server 4.2 kernel-source Released
                SUSE Manager Server 4.2 kernel-source-azure Released
                SUSE Manager Server 4.2 kernel-zfcpdump Released
                SUSE Manager Server 4.2 spectre-meltdown-checker Released
                SUSE Manager Server 4.2 wireshark Already fixed
                SUSE Manager Server 4.2 xen Affected
                SUSE OpenStack Cloud 6 kernel-default Released
                SUSE OpenStack Cloud 6 kernel-source Released
                SUSE OpenStack Cloud 6 kernel-syms Released
                SUSE OpenStack Cloud 6 kernel-xen Released
                SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_24 Released
                SUSE OpenStack Cloud 6 xen Released
                SUSE OpenStack Cloud 7 kernel-default Affected
                SUSE OpenStack Cloud 7 kernel-source Affected
                SUSE OpenStack Cloud 7 kernel-syms Affected
                SUSE OpenStack Cloud 7 webkit2gtk3 Released
                SUSE OpenStack Cloud 7 wireshark Affected
                SUSE OpenStack Cloud 7 xen Released
                SUSE OpenStack Cloud 8 kernel-default Affected
                SUSE OpenStack Cloud 8 kernel-source Affected
                SUSE OpenStack Cloud 8 kernel-source-azure Affected
                SUSE OpenStack Cloud 8 kernel-syms Affected
                SUSE OpenStack Cloud 8 webkit2gtk3 Released
                SUSE OpenStack Cloud 8 wireshark Released
                SUSE OpenStack Cloud 8 xen Released
                SUSE OpenStack Cloud 9 kernel-default Released
                SUSE OpenStack Cloud 9 kernel-source Released
                SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
                SUSE OpenStack Cloud 9 kernel-syms Released
                SUSE OpenStack Cloud 9 webkit2gtk3 Released
                SUSE OpenStack Cloud 9 wireshark Released
                SUSE OpenStack Cloud 9 xen Already fixed
                SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
                SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
                SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
                SUSE OpenStack Cloud Crowbar 8 kernel-syms Affected
                SUSE OpenStack Cloud Crowbar 8 webkit2gtk3 Released
                SUSE OpenStack Cloud Crowbar 8 wireshark Released
                SUSE OpenStack Cloud Crowbar 8 xen Released
                SUSE OpenStack Cloud Crowbar 9 kernel-default Released
                SUSE OpenStack Cloud Crowbar 9 kernel-source Released
                SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
                SUSE OpenStack Cloud Crowbar 9 kernel-syms Released
                SUSE OpenStack Cloud Crowbar 9 webkit2gtk3 Released
                SUSE OpenStack Cloud Crowbar 9 wireshark Released
                SUSE OpenStack Cloud Crowbar 9 xen Already fixed
                SUSE Real Time Module 15 SP1 kernel-rt Released
                SUSE Real Time Module 15 SP1 kernel-rt_debug Released
                SUSE Real Time Module 15 SP1 kernel-source-rt Released
                SUSE Real Time Module 15 SP1 kernel-syms-rt Released
                SUSE Real Time Module 15 SP2 kernel-rt Released
                SUSE Real Time Module 15 SP3 kernel-rt Released
                SUSE Real Time Module 15 SP3 kernel-rt_debug Released
                SUSE Real Time Module 15 SP3 kernel-source-rt Released
                SUSE Real Time Module 15 SP3 kernel-syms-rt Released
                SUSE Real Time Module 15 SP4 kernel-rt Released
                SUSE Real Time Module 15 SP4 kernel-rt_debug Released
                SUSE Real Time Module 15 SP4 kernel-source-rt Released
                SUSE Real Time Module 15 SP4 kernel-syms-rt Released
                openSUSE Leap 15.3 dtb-aarch64 Released
                openSUSE Leap 15.3 kernel-64kb Released
                openSUSE Leap 15.3 kernel-debug Released
                openSUSE Leap 15.3 kernel-default Released
                openSUSE Leap 15.3 kernel-docs Released
                openSUSE Leap 15.3 kernel-kvmsmall Released
                openSUSE Leap 15.3 kernel-lpae Released
                openSUSE Leap 15.3 kernel-obs-build Released
                openSUSE Leap 15.3 kernel-obs-qa Released
                openSUSE Leap 15.3 kernel-preempt Released
                openSUSE Leap 15.3 kernel-source Released
                openSUSE Leap 15.3 kernel-syms Released
                openSUSE Leap 15.3 kernel-zfcpdump Released
                openSUSE Leap 15.4 dtb-aarch64 Released
                openSUSE Leap 15.4 kernel-64kb Released
                openSUSE Leap 15.4 kernel-azure Released
                openSUSE Leap 15.4 kernel-debug Released
                openSUSE Leap 15.4 kernel-default Released
                openSUSE Leap 15.4 kernel-docs Released
                openSUSE Leap 15.4 kernel-kvmsmall Released
                openSUSE Leap 15.4 kernel-obs-build Released
                openSUSE Leap 15.4 kernel-obs-qa Released
                openSUSE Leap 15.4 kernel-rt Released
                openSUSE Leap 15.4 kernel-rt_debug Released
                openSUSE Leap 15.4 kernel-source Released
                openSUSE Leap 15.4 kernel-source-azure Released
                openSUSE Leap 15.4 kernel-source-rt Released
                openSUSE Leap 15.4 kernel-syms Released
                openSUSE Leap 15.4 kernel-syms-azure Released
                openSUSE Leap 15.4 kernel-syms-rt Released
                openSUSE Leap 15.4 kernel-vanilla Released
                openSUSE Leap 15.4 kernel-zfcpdump Released
                Container Status
                suse/sle-micro-rancher/5.3
                suse/sle-micro-rancher/5.4
                kernel-defaultReleased
                suse/sles/15.4/libguestfs-tools:0.49.0 kernel-kvmsmallIn progress
                rancher/elemental-teal-rt/5.4 kernel-rtReleased
                rancher/elemental-teal-rt/5.3 kernel-rtIn progress


                SUSE Timeline for this CVE

                CVE page created: Thu Dec 14 15:11:30 2017
                CVE page last modified: Fri Mar 15 12:20:35 2024