Upstream information

CVE-2018-12130 at MITRE

Description

Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.7
Vector AV:L/AC:M/Au:N/C:C/I:N/A:N
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.6 6.5
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction None None
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1103186 [RESOLVED / FIXED], 1111331 [RESOLVED / FIXED], 1132686 [RESOLVED / FIXED], 1135409 [RESOLVED / FIXED], 1137916 [RESOLVED / DUPLICATE], 1138534 [RESOLVED / FIXED], 1141977 [NEW], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.116.1
  • kernel-default-base >= 4.4.180-94.116.1
  • kernel-default-devel >= 4.4.180-94.116.1
  • kernel-default-kgraft >= 4.4.180-94.116.1
  • kernel-devel >= 4.4.180-94.116.1
  • kernel-macros >= 4.4.180-94.116.1
  • kernel-source >= 4.4.180-94.116.1
  • kernel-syms >= 4.4.180-94.116.1
  • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
  • ucode-intel >= 20190618-13.47.1
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
HPE-Helion-OpenStack-8-2019-1954
HPE-Helion-OpenStack-8-2019-2769
HPE-Helion-OpenStack-8-2020-1275
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • kernel-default >= 4.12.14-95.16.1
Image SLES12-SP4-EC2-HVM-BYOS
  • kernel-default >= 4.12.14-95.16.1
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-tools-domU >= 4.11.2_02-2.14.2
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-95.16.1
  • dlm-kmp-default >= 4.12.14-95.16.1
  • gfs2-kmp-default >= 4.12.14-95.16.1
  • kernel-default >= 4.12.14-95.16.1
  • libvirt-client >= 4.0.0-8.12.1
  • libvirt-libs >= 4.0.0-8.12.1
  • ocfs2-kmp-default >= 4.12.14-95.16.1
  • ucode-intel >= 20190618-13.47.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.16.1
  • dlm-kmp-default >= 4.12.14-95.16.1
  • gfs2-kmp-default >= 4.12.14-95.16.1
  • kernel-default >= 4.12.14-95.16.1
  • libvirt-client >= 4.0.0-8.12.1
  • libvirt-libs >= 4.0.0-8.12.1
  • ocfs2-kmp-default >= 4.12.14-95.16.1
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.16.1
  • dlm-kmp-default >= 4.12.14-95.16.1
  • gfs2-kmp-default >= 4.12.14-95.16.1
  • kernel-default >= 4.12.14-95.16.1
  • libvirt-client >= 4.0.0-8.12.1
  • libvirt-libs >= 4.0.0-8.12.1
  • ocfs2-kmp-default >= 4.12.14-95.16.1
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-tools-domU >= 4.11.2_02-2.14.2
Image SLES15-Azure-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-150.17.1
Image SLES15-EC2-CHOST-HVM-BYOS
  • kernel-default >= 4.12.14-150.17.1
  • qemu-tools >= 2.11.2-9.25.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Image SLES15-EC2-HVM-BYOS
  • kernel-default >= 4.12.14-150.17.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Image SLES15-SAP-Azure-LI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-150.17.1
  • dlm-kmp-default >= 4.12.14-150.17.1
  • gfs2-kmp-default >= 4.12.14-150.17.1
  • kernel-default >= 4.12.14-150.17.1
  • libvirt-client >= 4.0.0-9.22.1
  • libvirt-libs >= 4.0.0-9.22.1
  • ocfs2-kmp-default >= 4.12.14-150.17.1
  • ucode-intel >= 20190618-3.22.1
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-150.17.1
  • dlm-kmp-default >= 4.12.14-150.17.1
  • gfs2-kmp-default >= 4.12.14-150.17.1
  • kernel-default >= 4.12.14-150.17.1
  • ocfs2-kmp-default >= 4.12.14-150.17.1
  • ucode-intel >= 20190618-3.22.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.17.1
  • dlm-kmp-default >= 4.12.14-150.17.1
  • gfs2-kmp-default >= 4.12.14-150.17.1
  • kernel-default >= 4.12.14-150.17.1
  • libvirt-client >= 4.0.0-9.22.1
  • libvirt-libs >= 4.0.0-9.22.1
  • ocfs2-kmp-default >= 4.12.14-150.17.1
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.17.1
  • dlm-kmp-default >= 4.12.14-150.17.1
  • gfs2-kmp-default >= 4.12.14-150.17.1
  • kernel-default >= 4.12.14-150.17.1
  • libvirt-client >= 4.0.0-9.22.1
  • libvirt-libs >= 4.0.0-9.22.1
  • ocfs2-kmp-default >= 4.12.14-150.17.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-GCE
  • kernel-default >= 4.12.14-197.4.1
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-SAPCAL-EC2-HVM
  • kernel-default >= 4.12.14-197.4.1
  • xen-libs >= 4.12.1_02-3.3.1
  • xen-tools-domU >= 4.12.1_02-3.3.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-197.4.1
  • dlm-kmp-default >= 4.12.14-197.4.1
  • gfs2-kmp-default >= 4.12.14-197.4.1
  • kernel-default >= 4.12.14-197.4.1
  • ocfs2-kmp-default >= 4.12.14-197.4.1
  • ucode-intel >= 20190618-3.3.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.4.1
  • dlm-kmp-default >= 4.12.14-197.4.1
  • gfs2-kmp-default >= 4.12.14-197.4.1
  • kernel-default >= 4.12.14-197.4.1
  • libvirt-client >= 5.1.0-8.3.1
  • libvirt-libs >= 5.1.0-8.3.1
  • ocfs2-kmp-default >= 4.12.14-197.4.1
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.4.1
  • dlm-kmp-default >= 4.12.14-197.4.1
  • gfs2-kmp-default >= 4.12.14-197.4.1
  • kernel-default >= 4.12.14-197.4.1
  • libvirt-client >= 5.1.0-8.3.1
  • libvirt-libs >= 5.1.0-8.3.1
  • ocfs2-kmp-default >= 4.12.14-197.4.1
  • xen-libs >= 4.12.1_02-3.3.1
  • xen-tools-domU >= 4.12.1_02-3.3.1
SUSE CaaS Platform 3.0
  • kernel-default >= 4.4.178-94.91.2
  • qemu-guest-agent >= 2.9.1-6.34.1
  • ucode-intel >= 20190618-13.47.1
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-CAASP-3.0-2019-1235
SUSE-CAASP-3.0-2019-1243
SUSE-CAASP-3.0-2019-1245
SUSE-CAASP-3.0-2019-1247
SUSE-CAASP-3.0-2019-1296
SUSE-CAASP-3.0-2019-1954
SUSE-CAASP-3.0-2019-2769
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.109.2
  • kernel-default-base >= 4.4.121-92.109.2
  • kernel-default-devel >= 4.4.121-92.109.2
  • kernel-devel >= 4.4.121-92.109.2
  • kernel-macros >= 4.4.121-92.109.2
  • kernel-source >= 4.4.121-92.109.2
  • kernel-syms >= 4.4.121-92.109.2
  • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
  • libvirt >= 2.0.0-27.54.1
  • libvirt-client >= 2.0.0-27.54.1
  • libvirt-daemon >= 2.0.0-27.54.1
  • libvirt-daemon-config-network >= 2.0.0-27.54.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
  • libvirt-daemon-driver-network >= 2.0.0-27.54.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
  • libvirt-daemon-hooks >= 2.0.0-27.54.1
  • libvirt-daemon-lxc >= 2.0.0-27.54.1
  • libvirt-daemon-qemu >= 2.0.0-27.54.1
  • libvirt-daemon-xen >= 2.0.0-27.54.1
  • libvirt-doc >= 2.0.0-27.54.1
  • libvirt-lock-sanlock >= 2.0.0-27.54.1
  • libvirt-nss >= 2.0.0-27.54.1
  • qemu >= 2.6.2-41.52.1
  • qemu-block-curl >= 2.6.2-41.52.1
  • qemu-block-rbd >= 2.6.2-41.52.1
  • qemu-block-ssh >= 2.6.2-41.52.1
  • qemu-guest-agent >= 2.6.2-41.52.1
  • qemu-ipxe >= 1.0.0-41.52.1
  • qemu-kvm >= 2.6.2-41.52.1
  • qemu-lang >= 2.6.2-41.52.1
  • qemu-seabios >= 1.9.1-41.52.1
  • qemu-sgabios >= 8-41.52.1
  • qemu-tools >= 2.6.2-41.52.1
  • qemu-vgabios >= 1.9.1-41.52.1
  • qemu-x86 >= 2.6.2-41.52.1
  • ucode-intel >= 20190618-13.47.1
  • xen >= 4.7.6_06-43.51.1
  • xen-doc-html >= 4.7.6_06-43.51.1
  • xen-libs >= 4.7.6_06-43.51.1
  • xen-libs-32bit >= 4.7.6_06-43.51.1
  • xen-tools >= 4.7.6_06-43.51.1
  • xen-tools-domU >= 4.7.6_06-43.51.1
Patchnames:
SUSE-Storage-4-2019-1235
SUSE-Storage-4-2019-1268
SUSE-Storage-4-2019-1287
SUSE-Storage-4-2019-1296
SUSE-Storage-4-2019-1371
SUSE-Storage-4-2019-1438
SUSE-Storage-4-2019-1954
SUSE Enterprise Storage 5
  • kernel-default >= 4.4.180-94.116.1
  • kernel-default-base >= 4.4.180-94.116.1
  • kernel-default-devel >= 4.4.180-94.116.1
  • kernel-default-kgraft >= 4.4.180-94.116.1
  • kernel-devel >= 4.4.180-94.116.1
  • kernel-macros >= 4.4.180-94.116.1
  • kernel-source >= 4.4.180-94.116.1
  • kernel-syms >= 4.4.180-94.116.1
  • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
  • ucode-intel >= 20190618-13.47.1
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-Storage-5-2019-1954
SUSE-Storage-5-2019-2769
SUSE-Storage-5-2020-1275
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-197.4.1
  • kernel-default-base >= 4.12.14-197.4.1
  • kernel-default-devel >= 4.12.14-197.4.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 4.12.14-197.4.1
  • kernel-docs >= 4.12.14-197.4.1
  • kernel-macros >= 4.12.14-197.4.1
  • kernel-obs-build >= 4.12.14-197.4.1
  • kernel-source >= 4.12.14-197.4.1
  • kernel-syms >= 4.12.14-197.4.1
  • kernel-zfcpdump >= 4.12.14-197.4.1
  • libvirt >= 5.1.0-8.3.1
  • libvirt-admin >= 5.1.0-8.3.1
  • libvirt-bash-completion >= 5.1.0-8.3.1
  • libvirt-client >= 5.1.0-8.3.1
  • libvirt-daemon >= 5.1.0-8.3.1
  • libvirt-daemon-config-network >= 5.1.0-8.3.1
  • libvirt-daemon-config-nwfilter >= 5.1.0-8.3.1
  • libvirt-daemon-driver-interface >= 5.1.0-8.3.1
  • libvirt-daemon-driver-libxl >= 5.1.0-8.3.1
  • libvirt-daemon-driver-lxc >= 5.1.0-8.3.1
  • libvirt-daemon-driver-network >= 5.1.0-8.3.1
  • libvirt-daemon-driver-nodedev >= 5.1.0-8.3.1
  • libvirt-daemon-driver-nwfilter >= 5.1.0-8.3.1
  • libvirt-daemon-driver-qemu >= 5.1.0-8.3.1
  • libvirt-daemon-driver-secret >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-core >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-disk >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-logical >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-8.3.1
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-8.3.1
  • libvirt-daemon-hooks >= 5.1.0-8.3.1
  • libvirt-daemon-lxc >= 5.1.0-8.3.1
  • libvirt-daemon-qemu >= 5.1.0-8.3.1
  • libvirt-daemon-xen >= 5.1.0-8.3.1
  • libvirt-devel >= 5.1.0-8.3.1
  • libvirt-doc >= 5.1.0-8.3.1
  • libvirt-libs >= 5.1.0-8.3.1
  • libvirt-lock-sanlock >= 5.1.0-8.3.1
  • libvirt-nss >= 5.1.0-8.3.1
  • qemu >= 3.1.0-7.1
  • qemu-audio-alsa >= 3.1.0-7.1
  • qemu-audio-oss >= 3.1.0-7.1
  • qemu-audio-pa >= 3.1.0-7.1
  • qemu-block-curl >= 3.1.0-7.1
  • qemu-block-iscsi >= 3.1.0-7.1
  • qemu-block-rbd >= 3.1.0-7.1
  • qemu-block-ssh >= 3.1.0-7.1
  • qemu-guest-agent >= 3.1.0-7.1
  • qemu-ipxe >= 1.0.0+-7.1
  • qemu-kvm >= 3.1.0-7.1
  • qemu-lang >= 3.1.0-7.1
  • qemu-ppc >= 3.1.0-7.1
  • qemu-s390 >= 3.1.0-7.1
  • qemu-seabios >= 1.12.0-7.1
  • qemu-sgabios >= 8-7.1
  • qemu-tools >= 3.1.0-7.1
  • qemu-ui-curses >= 3.1.0-7.1
  • qemu-ui-gtk >= 3.1.0-7.1
  • qemu-vgabios >= 1.12.0-7.1
  • qemu-x86 >= 3.1.0-7.1
  • reiserfs-kmp-default >= 4.12.14-197.4.1
  • ucode-intel >= 20190618-3.3.1
  • xen >= 4.12.1_02-3.3.1
  • xen-devel >= 4.12.1_02-3.3.1
  • xen-libs >= 4.12.1_02-3.3.1
  • xen-tools >= 4.12.1_02-3.3.1
  • xen-tools-domU >= 4.12.1_02-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
SUSE-SLE-Module-Basesystem-15-SP1-2019-1490
SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
SUSE-SLE-Module-Basesystem-15-SP1-2019-1910
SUSE-SLE-Module-Basesystem-15-SP1-2019-2715
SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
SUSE-SLE-Module-Legacy-15-SP1-2019-1550
SUSE-SLE-Module-Server-Applications-15-SP1-2019-1490
SUSE-SLE-Module-Server-Applications-15-SP1-2019-2715
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.27.1
  • kernel-source-azure >= 4.12.14-5.27.1
  • libvirt >= 7.1.0-4.1
  • libvirt-admin >= 7.1.0-4.1
  • libvirt-bash-completion >= 7.1.0-4.1
  • libvirt-client >= 7.1.0-4.1
  • libvirt-daemon >= 7.1.0-4.1
  • libvirt-daemon-config-network >= 7.1.0-4.1
  • libvirt-daemon-config-nwfilter >= 7.1.0-4.1
  • libvirt-daemon-driver-interface >= 7.1.0-4.1
  • libvirt-daemon-driver-libxl >= 7.1.0-4.1
  • libvirt-daemon-driver-lxc >= 7.1.0-4.1
  • libvirt-daemon-driver-network >= 7.1.0-4.1
  • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
  • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
  • libvirt-daemon-driver-qemu >= 7.1.0-4.1
  • libvirt-daemon-driver-secret >= 7.1.0-4.1
  • libvirt-daemon-driver-storage >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
  • libvirt-daemon-hooks >= 7.1.0-4.1
  • libvirt-daemon-lxc >= 7.1.0-4.1
  • libvirt-daemon-qemu >= 7.1.0-4.1
  • libvirt-daemon-xen >= 7.1.0-4.1
  • libvirt-devel >= 7.1.0-4.1
  • libvirt-doc >= 7.1.0-4.1
  • libvirt-libs >= 7.1.0-4.1
  • libvirt-lock-sanlock >= 7.1.0-4.1
  • libvirt-nss >= 7.1.0-4.1
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-alsa >= 5.2.0-9.18
  • qemu-audio-pa >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-iscsi >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-baum >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-kvm >= 5.2.0-9.18
  • qemu-lang >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-s390x >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-skiboot >= 5.2.0-9.18
  • qemu-tools >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
  • ucode-intel >= 20210216-2.19.1
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvirt-libs-7.1.0-4.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ucode-intel-20210216-2.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libvirt-7.1.0-4.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel-azure >= 4.12.14-5.27.1
  • kernel-source-azure >= 4.12.14-5.27.1
  • libvirt >= 6.0.0-11.3
  • libvirt-admin >= 6.0.0-11.3
  • libvirt-bash-completion >= 6.0.0-11.3
  • libvirt-client >= 6.0.0-11.3
  • libvirt-daemon >= 6.0.0-11.3
  • libvirt-daemon-config-network >= 6.0.0-11.3
  • libvirt-daemon-config-nwfilter >= 6.0.0-11.3
  • libvirt-daemon-driver-interface >= 6.0.0-11.3
  • libvirt-daemon-driver-libxl >= 6.0.0-11.3
  • libvirt-daemon-driver-lxc >= 6.0.0-11.3
  • libvirt-daemon-driver-network >= 6.0.0-11.3
  • libvirt-daemon-driver-nodedev >= 6.0.0-11.3
  • libvirt-daemon-driver-nwfilter >= 6.0.0-11.3
  • libvirt-daemon-driver-qemu >= 6.0.0-11.3
  • libvirt-daemon-driver-secret >= 6.0.0-11.3
  • libvirt-daemon-driver-storage >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-core >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-disk >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-iscsi >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-logical >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-mpath >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-rbd >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-scsi >= 6.0.0-11.3
  • libvirt-daemon-hooks >= 6.0.0-11.3
  • libvirt-daemon-lxc >= 6.0.0-11.3
  • libvirt-daemon-qemu >= 6.0.0-11.3
  • libvirt-daemon-xen >= 6.0.0-11.3
  • libvirt-devel >= 6.0.0-11.3
  • libvirt-doc >= 6.0.0-11.3
  • libvirt-libs >= 6.0.0-11.3
  • libvirt-lock-sanlock >= 6.0.0-11.3
  • libvirt-nss >= 6.0.0-11.3
  • qemu >= 4.2.0-9.4
  • qemu-arm >= 4.2.0-9.4
  • qemu-audio-alsa >= 4.2.0-9.4
  • qemu-audio-oss >= 3.1.1.1-9.21.4
  • qemu-audio-pa >= 4.2.0-9.4
  • qemu-block-curl >= 4.2.0-9.4
  • qemu-block-iscsi >= 4.2.0-9.4
  • qemu-block-rbd >= 4.2.0-9.4
  • qemu-block-ssh >= 4.2.0-9.4
  • qemu-guest-agent >= 4.2.0-9.4
  • qemu-ipxe >= 1.0.0+-9.4
  • qemu-kvm >= 4.2.0-9.4
  • qemu-lang >= 4.2.0-9.4
  • qemu-microvm >= 4.2.0-9.4
  • qemu-ppc >= 4.2.0-9.4
  • qemu-s390 >= 4.2.0-9.4
  • qemu-seabios >= 1.12.1+-9.4
  • qemu-sgabios >= 8-9.4
  • qemu-tools >= 4.2.0-9.4
  • qemu-ui-curses >= 4.2.0-9.4
  • qemu-ui-gtk >= 4.2.0-9.4
  • qemu-ui-spice-app >= 4.2.0-9.4
  • qemu-vgabios >= 1.12.1+-9.4
  • qemu-x86 >= 4.2.0-9.4
  • ucode-intel >= 20200602-1.2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvirt-libs-6.0.0-11.3
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ucode-intel-20200602-1.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libvirt-6.0.0-11.3
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-957.12.2.el7
  • kernel >= 3.10.0-957.12.2.el7
  • kernel-abi-whitelists >= 3.10.0-957.12.2.el7
  • kernel-debug >= 3.10.0-957.12.2.el7
  • kernel-debug-devel >= 3.10.0-957.12.2.el7
  • kernel-devel >= 3.10.0-957.12.2.el7
  • kernel-doc >= 3.10.0-957.12.2.el7
  • kernel-headers >= 3.10.0-957.12.2.el7
  • kernel-tools >= 3.10.0-957.12.2.el7
  • kernel-tools-libs >= 3.10.0-957.12.2.el7
  • kernel-tools-libs-devel >= 3.10.0-957.12.2.el7
  • libvirt >= 4.5.0-10.el7_6.9
  • libvirt-admin >= 4.5.0-10.el7_6.9
  • libvirt-bash-completion >= 4.5.0-10.el7_6.9
  • libvirt-client >= 4.5.0-10.el7_6.9
  • libvirt-daemon >= 4.5.0-10.el7_6.9
  • libvirt-daemon-config-network >= 4.5.0-10.el7_6.9
  • libvirt-daemon-config-nwfilter >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-interface >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-lxc >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-network >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-nodedev >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-nwfilter >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-qemu >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-secret >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-core >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-disk >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-gluster >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-iscsi >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-logical >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-mpath >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-rbd >= 4.5.0-10.el7_6.9
  • libvirt-daemon-driver-storage-scsi >= 4.5.0-10.el7_6.9
  • libvirt-daemon-kvm >= 4.5.0-10.el7_6.9
  • libvirt-daemon-lxc >= 4.5.0-10.el7_6.9
  • libvirt-devel >= 4.5.0-10.el7_6.9
  • libvirt-docs >= 4.5.0-10.el7_6.9
  • libvirt-libs >= 4.5.0-10.el7_6.9
  • libvirt-lock-sanlock >= 4.5.0-10.el7_6.9
  • libvirt-login-shell >= 4.5.0-10.el7_6.9
  • libvirt-nss >= 4.5.0-10.el7_6.9
  • perf >= 3.10.0-957.12.2.el7
  • python-perf >= 3.10.0-957.12.2.el7
  • qemu-img >= 1.5.3-160.el7_6.2
  • qemu-kvm >= 1.5.3-160.el7_6.2
  • qemu-kvm-common >= 1.5.3-160.el7_6.2
  • qemu-kvm-tools >= 1.5.3-160.el7_6.2
Patchnames:
RHSA-2019:1168
RHSA-2019:1177
RHSA-2019:1178
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-80.1.2.el8_0
  • hivex >= 1.3.15-6.module+el8.0.0+3075+09be6b65
  • hivex-devel >= 1.3.15-6.module+el8.0.0+3075+09be6b65
  • kernel >= 4.18.0-80.1.2.el8_0
  • kernel-abi-whitelists >= 4.18.0-80.1.2.el8_0
  • kernel-core >= 4.18.0-80.1.2.el8_0
  • kernel-cross-headers >= 4.18.0-80.1.2.el8_0
  • kernel-debug >= 4.18.0-80.1.2.el8_0
  • kernel-debug-core >= 4.18.0-80.1.2.el8_0
  • kernel-debug-devel >= 4.18.0-80.1.2.el8_0
  • kernel-debug-modules >= 4.18.0-80.1.2.el8_0
  • kernel-debug-modules-extra >= 4.18.0-80.1.2.el8_0
  • kernel-devel >= 4.18.0-80.1.2.el8_0
  • kernel-doc >= 4.18.0-80.1.2.el8_0
  • kernel-headers >= 4.18.0-80.1.2.el8_0
  • kernel-modules >= 4.18.0-80.1.2.el8_0
  • kernel-modules-extra >= 4.18.0-80.1.2.el8_0
  • kernel-tools >= 4.18.0-80.1.2.el8_0
  • kernel-tools-libs >= 4.18.0-80.1.2.el8_0
  • kernel-tools-libs-devel >= 4.18.0-80.1.2.el8_0
  • libguestfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-bash-completion >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-benchmarking >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-devel >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-gfs2 >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-gobject >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-gobject-devel >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-inspect-icons >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-java >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-java-devel >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-javadoc >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-man-pages-ja >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-man-pages-uk >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-rescue >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-rsync >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-tools >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-tools-c >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libguestfs-winsupport >= 8.0-2.module+el8.0.0+3075+09be6b65
  • libguestfs-xfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • libiscsi >= 1.18.0-6.module+el8.0.0+3075+09be6b65
  • libiscsi-devel >= 1.18.0-6.module+el8.0.0+3075+09be6b65
  • libiscsi-utils >= 1.18.0-6.module+el8.0.0+3075+09be6b65
  • libssh2 >= 1.8.0-7.module+el8.0.0+3075+09be6b65.1
  • libvirt >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-admin >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-bash-completion >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-client >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-config-network >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-config-nwfilter >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-interface >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-network >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-nodedev >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-nwfilter >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-qemu >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-secret >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-core >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-disk >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-gluster >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-iscsi >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-logical >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-mpath >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-rbd >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-driver-storage-scsi >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-daemon-kvm >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-dbus >= 1.2.0-2.module+el8.0.0+3075+09be6b65
  • libvirt-devel >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-docs >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-libs >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-lock-sanlock >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • libvirt-nss >= 4.5.0-23.1.module+el8.0.0+3151+3ba813f9
  • lua-guestfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • nbdkit >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-bash-completion >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-basic-plugins >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-devel >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-example-plugins >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-plugin-gzip >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-plugin-python-common >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-plugin-python3 >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-plugin-vddk >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • nbdkit-plugin-xz >= 1.4.2-4.module+el8.0.0+3075+09be6b65
  • netcf >= 0.2.8-10.module+el8.0.0+3075+09be6b65
  • netcf-devel >= 0.2.8-10.module+el8.0.0+3075+09be6b65
  • netcf-libs >= 0.2.8-10.module+el8.0.0+3075+09be6b65
  • perf >= 4.18.0-80.1.2.el8_0
  • perl-Sys-Guestfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • perl-Sys-Virt >= 4.5.0-4.module+el8.0.0+3075+09be6b65
  • perl-hivex >= 1.3.15-6.module+el8.0.0+3075+09be6b65
  • python3-hivex >= 1.3.15-6.module+el8.0.0+3075+09be6b65
  • python3-libguestfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • python3-libvirt >= 4.5.0-1.module+el8.0.0+3075+09be6b65
  • python3-perf >= 4.18.0-80.1.2.el8_0
  • qemu-guest-agent >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-img >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-block-curl >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-block-gluster >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-block-iscsi >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-block-rbd >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-block-ssh >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-common >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • qemu-kvm-core >= 2.12.0-64.module+el8.0.0+3180+d6a3561d.2
  • ruby-hivex >= 1.3.15-6.module+el8.0.0+3075+09be6b65
  • ruby-libguestfs >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • seabios >= 1.11.1-3.module+el8.0.0+3075+09be6b65
  • seabios-bin >= 1.11.1-3.module+el8.0.0+3075+09be6b65
  • seavgabios-bin >= 1.11.1-3.module+el8.0.0+3075+09be6b65
  • sgabios >= 0.20170427git-2.module+el8.0.0+3075+09be6b65
  • sgabios-bin >= 0.20170427git-2.module+el8.0.0+3075+09be6b65
  • supermin >= 5.1.19-8.module+el8.0.0+3075+09be6b65
  • supermin-devel >= 5.1.19-8.module+el8.0.0+3075+09be6b65
  • virt-dib >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • virt-p2v-maker >= 1.38.4-10.module+el8.0.0+3075+09be6b65
  • virt-v2v >= 1.38.4-10.module+el8.0.0+3075+09be6b65
Patchnames:
RHSA-2019:1167
RHSA-2019:1175
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.178-94.91.2
  • kernel-default-devel >= 4.4.178-94.91.2
  • kernel-default-extra >= 4.4.178-94.91.2
  • kernel-devel >= 4.4.178-94.91.1
  • kernel-docs >= 4.4.178-94.91.2
  • kernel-macros >= 4.4.178-94.91.1
  • kernel-obs-build >= 4.4.178-94.91.1
  • kernel-source >= 4.4.178-94.91.1
  • kernel-syms >= 4.4.178-94.91.1
  • libvirt >= 3.3.0-5.33.2
  • libvirt-admin >= 3.3.0-5.33.2
  • libvirt-client >= 3.3.0-5.33.2
  • libvirt-daemon >= 3.3.0-5.33.2
  • libvirt-daemon-config-network >= 3.3.0-5.33.2
  • libvirt-daemon-config-nwfilter >= 3.3.0-5.33.2
  • libvirt-daemon-driver-interface >= 3.3.0-5.33.2
  • libvirt-daemon-driver-libxl >= 3.3.0-5.33.2
  • libvirt-daemon-driver-lxc >= 3.3.0-5.33.2
  • libvirt-daemon-driver-network >= 3.3.0-5.33.2
  • libvirt-daemon-driver-nodedev >= 3.3.0-5.33.2
  • libvirt-daemon-driver-nwfilter >= 3.3.0-5.33.2
  • libvirt-daemon-driver-qemu >= 3.3.0-5.33.2
  • libvirt-daemon-driver-secret >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-core >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-disk >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-logical >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.33.2
  • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.33.2
  • libvirt-daemon-lxc >= 3.3.0-5.33.2
  • libvirt-daemon-qemu >= 3.3.0-5.33.2
  • libvirt-daemon-xen >= 3.3.0-5.33.2
  • libvirt-devel >= 3.3.0-5.33.2
  • libvirt-doc >= 3.3.0-5.33.2
  • libvirt-libs >= 3.3.0-5.33.2
  • qemu >= 2.9.1-6.34.1
  • qemu-block-curl >= 2.9.1-6.34.1
  • qemu-ipxe >= 1.0.0+-6.34.1
  • qemu-kvm >= 2.9.1-6.34.1
  • qemu-seabios >= 1.10.2-6.34.1
  • qemu-sgabios >= 8-6.34.1
  • qemu-tools >= 2.9.1-6.34.1
  • qemu-vgabios >= 1.10.2-6.34.1
  • qemu-x86 >= 2.9.1-6.34.1
  • ucode-intel >= 20190514-13.44.1
  • xen >= 4.9.4_04-3.53.1
  • xen-devel >= 4.9.4_04-3.53.1
  • xen-libs >= 4.9.4_04-3.53.1
  • xen-libs-32bit >= 4.9.4_04-3.53.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1235
SUSE-SLE-DESKTOP-12-SP3-2019-1243
SUSE-SLE-DESKTOP-12-SP3-2019-1245
SUSE-SLE-DESKTOP-12-SP3-2019-1247
SUSE-SLE-DESKTOP-12-SP3-2019-1296
SUSE-SLE-DESKTOP-12-SP3-2019-1547
SUSE-SLE-SDK-12-SP3-2019-1245
SUSE-SLE-SDK-12-SP3-2019-1247
SUSE-SLE-SDK-12-SP3-2019-1547
SUSE-SLE-WE-12-SP3-2019-1245
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-95.16.1
  • kernel-default-devel >= 4.12.14-95.16.1
  • kernel-default-extra >= 4.12.14-95.16.1
  • kernel-devel >= 4.12.14-95.16.1
  • kernel-docs >= 4.12.14-95.16.1
  • kernel-macros >= 4.12.14-95.16.1
  • kernel-obs-build >= 4.12.14-95.16.1
  • kernel-source >= 4.12.14-95.16.1
  • kernel-syms >= 4.12.14-95.16.1
  • libvirt >= 4.0.0-8.12.1
  • libvirt-admin >= 4.0.0-8.12.1
  • libvirt-client >= 4.0.0-8.12.1
  • libvirt-daemon >= 4.0.0-8.12.1
  • libvirt-daemon-config-network >= 4.0.0-8.12.1
  • libvirt-daemon-config-nwfilter >= 4.0.0-8.12.1
  • libvirt-daemon-driver-interface >= 4.0.0-8.12.1
  • libvirt-daemon-driver-libxl >= 4.0.0-8.12.1
  • libvirt-daemon-driver-lxc >= 4.0.0-8.12.1
  • libvirt-daemon-driver-network >= 4.0.0-8.12.1
  • libvirt-daemon-driver-nodedev >= 4.0.0-8.12.1
  • libvirt-daemon-driver-nwfilter >= 4.0.0-8.12.1
  • libvirt-daemon-driver-qemu >= 4.0.0-8.12.1
  • libvirt-daemon-driver-secret >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-core >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-disk >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-logical >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-8.12.1
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-8.12.1
  • libvirt-daemon-lxc >= 4.0.0-8.12.1
  • libvirt-daemon-qemu >= 4.0.0-8.12.1
  • libvirt-daemon-xen >= 4.0.0-8.12.1
  • libvirt-devel >= 4.0.0-8.12.1
  • libvirt-doc >= 4.0.0-8.12.1
  • libvirt-libs >= 4.0.0-8.12.1
  • qemu >= 2.11.2-5.13.1
  • qemu-block-curl >= 2.11.2-5.13.1
  • qemu-ipxe >= 1.0.0+-5.13.1
  • qemu-kvm >= 2.11.2-5.13.1
  • qemu-seabios >= 1.11.0-5.13.1
  • qemu-sgabios >= 8-5.13.1
  • qemu-tools >= 2.11.2-5.13.1
  • qemu-vgabios >= 1.11.0-5.13.1
  • qemu-x86 >= 2.11.2-5.13.1
  • ucode-intel >= 20190618-13.47.1
  • xen >= 4.11.2_02-2.14.2
  • xen-devel >= 4.11.2_02-2.14.2
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-libs-32bit >= 4.11.2_02-2.14.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1235
SUSE-SLE-DESKTOP-12-SP4-2019-1238
SUSE-SLE-DESKTOP-12-SP4-2019-1241
SUSE-SLE-DESKTOP-12-SP4-2019-1249
SUSE-SLE-DESKTOP-12-SP4-2019-1296
SUSE-SLE-DESKTOP-12-SP4-2019-1347
SUSE-SLE-DESKTOP-12-SP4-2019-1954
SUSE-SLE-DESKTOP-12-SP4-2019-2753
SUSE-SLE-SDK-12-SP4-2019-1241
SUSE-SLE-SDK-12-SP4-2019-1249
SUSE-SLE-SDK-12-SP4-2019-1347
SUSE-SLE-SDK-12-SP4-2019-2753
SUSE-SLE-WE-12-SP4-2019-1241
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-197.4.1
  • kernel-default-base >= 4.12.14-197.4.1
  • kernel-default-devel >= 4.12.14-197.4.1
  • kernel-default-extra >= 4.12.14-197.4.1
  • kernel-default-man >= 4.12.14-197.4.1
  • kernel-devel >= 4.12.14-197.4.1
  • kernel-docs >= 4.12.14-197.4.1
  • kernel-macros >= 4.12.14-197.4.1
  • kernel-obs-build >= 4.12.14-197.4.1
  • kernel-source >= 4.12.14-197.4.1
  • kernel-syms >= 4.12.14-197.4.1
  • kernel-zfcpdump >= 4.12.14-197.4.1
  • libvirt-libs >= 5.1.0-8.3.1
  • qemu-tools >= 3.1.0-7.1
  • ucode-intel >= 20190618-3.3.1
  • xen-libs >= 4.12.1_02-3.3.1
  • xen-tools-domU >= 4.12.1_02-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE-SLE-Module-Basesystem-15-SP1-2019-1490
SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
SUSE-SLE-Module-Basesystem-15-SP1-2019-1910
SUSE-SLE-Module-Basesystem-15-SP1-2019-2715
SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
SUSE-SLE-Product-WE-15-SP1-2019-1550
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.4.1
  • libvirt-libs >= 6.0.0-11.3
  • qemu-tools >= 4.2.0-9.4
  • ucode-intel >= 20200602-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvirt-libs-6.0.0-11.3
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ucode-intel-20200602-1.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libvirt-libs >= 7.1.0-4.1
  • qemu-tools >= 5.2.0-9.18
  • ucode-intel >= 20210216-2.19.1
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvirt-libs-7.1.0-4.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ucode-intel-20210216-2.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libvirt-libs >= 8.0.0-150400.5.8
  • qemu-tools >= 6.2.0-150400.35.10
  • ucode-intel >= 20220207-10.1
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvirt-libs-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ucode-intel-20220207-10.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvirt-libs >= 9.0.0-150500.4.3
  • qemu-tools >= 7.1.0-150500.47.15
  • ucode-intel >= 20230214-150200.21.1
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvirt-libs-9.0.0-150500.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ucode-intel-20230214-150200.21.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-150.17.1
  • kernel-default-base >= 4.12.14-150.17.1
  • kernel-default-devel >= 4.12.14-150.17.1
  • kernel-default-extra >= 4.12.14-150.17.1
  • kernel-default-man >= 4.12.14-150.17.1
  • kernel-devel >= 4.12.14-150.17.1
  • kernel-docs >= 4.12.14-150.17.1
  • kernel-macros >= 4.12.14-150.17.1
  • kernel-obs-build >= 4.12.14-150.17.1
  • kernel-source >= 4.12.14-150.17.1
  • kernel-syms >= 4.12.14-150.17.1
  • kernel-vanilla-base >= 4.12.14-150.17.1
  • kernel-zfcpdump >= 4.12.14-150.17.1
  • libvirt-libs >= 4.0.0-9.22.1
  • qemu-tools >= 2.11.2-9.25.1
  • ucode-intel >= 20190618-3.22.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-1236
SUSE-SLE-Module-Basesystem-15-2019-1239
SUSE-SLE-Module-Basesystem-15-2019-1244
SUSE-SLE-Module-Basesystem-15-2019-1248
SUSE-SLE-Module-Basesystem-15-2019-1313
SUSE-SLE-Module-Basesystem-15-2019-1356
SUSE-SLE-Module-Basesystem-15-2019-1909
SUSE-SLE-Module-Basesystem-15-2019-2767
SUSE-SLE-Module-Development-Tools-15-2019-1244
SUSE-SLE-Product-WE-15-2019-1244
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.129.1
  • cluster-network-kmp-default >= 4.4.121-92.129.1
  • dlm-kmp-default >= 4.4.121-92.129.1
  • gfs2-kmp-default >= 4.4.121-92.129.1
  • ocfs2-kmp-default >= 4.4.121-92.129.1
Patchnames:
SUSE-SLE-HA-12-SP2-2019-1287
SUSE-SLE-HA-12-SP2-2020-1255
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.116.1
  • dlm-kmp-default >= 4.4.180-94.116.1
  • gfs2-kmp-default >= 4.4.180-94.116.1
  • ocfs2-kmp-default >= 4.4.180-94.116.1
Patchnames:
SUSE-SLE-HA-12-SP3-2019-1245
SUSE-SLE-HA-12-SP3-2020-1275
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.16.1
  • dlm-kmp-default >= 4.12.14-95.16.1
  • gfs2-kmp-default >= 4.12.14-95.16.1
  • ocfs2-kmp-default >= 4.12.14-95.16.1
Patchnames:
SUSE-SLE-HA-12-SP4-2019-1241
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-197.4.1
  • dlm-kmp-default >= 4.12.14-197.4.1
  • gfs2-kmp-default >= 4.12.14-197.4.1
  • ocfs2-kmp-default >= 4.12.14-197.4.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2019-1550
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150.17.1
  • dlm-kmp-default >= 4.12.14-150.17.1
  • gfs2-kmp-default >= 4.12.14-150.17.1
  • ocfs2-kmp-default >= 4.12.14-150.17.1
Patchnames:
SUSE-SLE-Product-HA-15-2019-1244
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • libvirt >= 5.1.0-11.10
  • libvirt-admin >= 5.1.0-11.10
  • libvirt-client >= 5.1.0-11.10
  • libvirt-daemon >= 5.1.0-11.10
  • libvirt-daemon-config-network >= 5.1.0-11.10
  • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-interface >= 5.1.0-11.10
  • libvirt-daemon-driver-libxl >= 5.1.0-11.10
  • libvirt-daemon-driver-lxc >= 5.1.0-11.10
  • libvirt-daemon-driver-network >= 5.1.0-11.10
  • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
  • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-qemu >= 5.1.0-11.10
  • libvirt-daemon-driver-secret >= 5.1.0-11.10
  • libvirt-daemon-driver-storage >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
  • libvirt-daemon-hooks >= 5.1.0-11.10
  • libvirt-daemon-lxc >= 5.1.0-11.10
  • libvirt-daemon-qemu >= 5.1.0-11.10
  • libvirt-daemon-xen >= 5.1.0-11.10
  • libvirt-doc >= 5.1.0-11.10
  • libvirt-libs >= 5.1.0-11.10
  • libvirt-lock-sanlock >= 5.1.0-11.10
  • libvirt-nss >= 5.1.0-11.10
  • qemu >= 3.1.1.1-1.1
  • qemu-arm >= 3.1.1.1-1.1
  • qemu-block-curl >= 3.1.1.1-1.1
  • qemu-block-iscsi >= 3.1.1.1-1.1
  • qemu-block-rbd >= 3.1.1.1-1.1
  • qemu-block-ssh >= 3.1.1.1-1.1
  • qemu-guest-agent >= 3.1.1.1-1.1
  • qemu-ipxe >= 1.0.0+-1.1
  • qemu-kvm >= 3.1.1.1-1.1
  • qemu-lang >= 3.1.1.1-1.1
  • qemu-seabios >= 1.12.0-1.1
  • qemu-sgabios >= 8-1.1
  • qemu-tools >= 3.1.1.1-1.1
  • qemu-vgabios >= 1.12.0-1.1
  • qemu-x86 >= 3.1.1.1-1.1
  • ucode-intel >= 20191112-1.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvirt-5.1.0-11.10
SUSE Linux Enterprise High Performance Computing 12 SP5 GA qemu-3.1.1.1-1.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ucode-intel-20191112-1.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.110.1
  • kernel-ec2-devel >= 3.12.74-60.64.110.1
  • kernel-ec2-extra >= 3.12.74-60.64.110.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2019-1289
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvirt >= 8.0.0-150400.5.8
  • libvirt-bash-completion >= 7.1.0-150300.6.29.1
  • libvirt-client >= 8.0.0-150400.5.8
  • libvirt-daemon >= 8.0.0-150400.5.8
  • libvirt-daemon-config-network >= 8.0.0-150400.5.8
  • libvirt-daemon-config-nwfilter >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-libxl >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
  • libvirt-daemon-hooks >= 8.0.0-150400.5.8
  • libvirt-daemon-qemu >= 8.0.0-150400.5.8
  • libvirt-daemon-xen >= 8.0.0-150400.5.8
  • libvirt-devel >= 8.0.0-150400.5.8
  • libvirt-doc >= 8.0.0-150400.5.8
  • libvirt-libs >= 8.0.0-150400.5.8
  • libvirt-lock-sanlock >= 8.0.0-150400.5.8
  • libvirt-nss >= 8.0.0-150400.5.8
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-alsa >= 6.2.0-150400.35.10
  • qemu-audio-pa >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-iscsi >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-block-ssh >= 6.2.0-150400.35.10
  • qemu-chardev-baum >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-kvm >= 6.2.0-150400.35.10
  • qemu-lang >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-s390x >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-skiboot >= 6.2.0-150400.35.10
  • qemu-tools >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
  • ucode-intel >= 20220207-10.1
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvirt-libs-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ucode-intel-20220207-10.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirt-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15
  • kernel-azure >= 4.12.14-5.27.1
  • kernel-azure-base >= 4.12.14-5.27.1
  • kernel-azure-devel >= 4.12.14-5.27.1
  • kernel-default >= 4.12.14-150.17.1
  • kernel-default-base >= 4.12.14-150.17.1
  • kernel-default-devel >= 4.12.14-150.17.1
  • kernel-default-man >= 4.12.14-150.17.1
  • kernel-devel >= 4.12.14-150.17.1
  • kernel-devel-azure >= 4.12.14-5.27.1
  • kernel-docs >= 4.12.14-150.17.1
  • kernel-macros >= 4.12.14-150.17.1
  • kernel-obs-build >= 4.12.14-150.17.1
  • kernel-source >= 4.12.14-150.17.1
  • kernel-source-azure >= 4.12.14-5.27.1
  • kernel-syms >= 4.12.14-150.17.1
  • kernel-syms-azure >= 4.12.14-5.27.1
  • kernel-vanilla-base >= 4.12.14-150.17.1
  • kernel-zfcpdump >= 4.12.14-150.17.1
  • libvirt >= 4.0.0-9.22.1
  • libvirt-admin >= 4.0.0-9.22.1
  • libvirt-client >= 4.0.0-9.22.1
  • libvirt-daemon >= 4.0.0-9.22.1
  • libvirt-daemon-config-network >= 4.0.0-9.22.1
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.22.1
  • libvirt-daemon-driver-interface >= 4.0.0-9.22.1
  • libvirt-daemon-driver-libxl >= 4.0.0-9.22.1
  • libvirt-daemon-driver-lxc >= 4.0.0-9.22.1
  • libvirt-daemon-driver-network >= 4.0.0-9.22.1
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.22.1
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.22.1
  • libvirt-daemon-driver-qemu >= 4.0.0-9.22.1
  • libvirt-daemon-driver-secret >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.22.1
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.22.1
  • libvirt-daemon-hooks >= 4.0.0-9.22.1
  • libvirt-daemon-lxc >= 4.0.0-9.22.1
  • libvirt-daemon-qemu >= 4.0.0-9.22.1
  • libvirt-daemon-xen >= 4.0.0-9.22.1
  • libvirt-devel >= 4.0.0-9.22.1
  • libvirt-doc >= 4.0.0-9.22.1
  • libvirt-libs >= 4.0.0-9.22.1
  • libvirt-lock-sanlock >= 4.0.0-9.22.1
  • libvirt-nss >= 4.0.0-9.22.1
  • qemu >= 2.11.2-9.25.1
  • qemu-arm >= 2.11.2-9.25.1
  • qemu-block-curl >= 2.11.2-9.25.1
  • qemu-block-iscsi >= 2.11.2-9.25.1
  • qemu-block-rbd >= 2.11.2-9.25.1
  • qemu-block-ssh >= 2.11.2-9.25.1
  • qemu-guest-agent >= 2.11.2-9.25.1
  • qemu-ipxe >= 1.0.0+-9.25.1
  • qemu-kvm >= 2.11.2-9.25.1
  • qemu-lang >= 2.11.2-9.25.1
  • qemu-ppc >= 2.11.2-9.25.1
  • qemu-s390 >= 2.11.2-9.25.1
  • qemu-seabios >= 1.11.0-9.25.1
  • qemu-sgabios >= 8-9.25.1
  • qemu-tools >= 2.11.2-9.25.1
  • qemu-vgabios >= 1.11.0-9.25.1
  • qemu-x86 >= 2.11.2-9.25.1
  • reiserfs-kmp-default >= 4.12.14-150.17.1
  • ucode-intel >= 20190618-3.22.1
  • xen >= 4.10.4_04-3.22.1
  • xen-devel >= 4.10.4_04-3.22.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-1236
SUSE-SLE-Module-Basesystem-15-2019-1239
SUSE-SLE-Module-Basesystem-15-2019-1244
SUSE-SLE-Module-Basesystem-15-2019-1248
SUSE-SLE-Module-Basesystem-15-2019-1313
SUSE-SLE-Module-Basesystem-15-2019-1356
SUSE-SLE-Module-Basesystem-15-2019-1909
SUSE-SLE-Module-Basesystem-15-2019-2767
SUSE-SLE-Module-Development-Tools-15-2019-1244
SUSE-SLE-Module-Legacy-15-2019-1244
SUSE-SLE-Module-Public-Cloud-15-2019-1240
SUSE-SLE-Module-Server-Applications-15-2019-1239
SUSE-SLE-Module-Server-Applications-15-2019-1248
SUSE-SLE-Module-Server-Applications-15-2019-1356
SUSE-SLE-Module-Server-Applications-15-2019-2767
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2019-1245
    SUSE Linux Enterprise Live Patching 12 SP4
      Patchnames:
      SUSE-SLE-Live-Patching-12-SP4-2019-1241
      SUSE Linux Enterprise Live Patching 15 SP1
        Patchnames:
        SUSE-SLE-Module-Live-Patching-15-SP1-2019-1550
        SUSE Linux Enterprise Live Patching 15
          Patchnames:
          SUSE-SLE-Module-Live-Patching-15-2019-1244
          SUSE Linux Enterprise Micro 5.0
          • libvirt-libs >= 6.0.0-13.8.1
          • qemu >= 4.2.1-11.13.1
          • qemu-arm >= 4.2.1-11.13.1
          • qemu-ipxe >= 1.0.0+-11.13.1
          • qemu-ppc >= 4.2.1-11.13.1
          • qemu-s390 >= 4.2.1-11.13.1
          • qemu-seabios >= 1.12.1+-11.13.1
          • qemu-sgabios >= 8-11.13.1
          • qemu-tools >= 4.2.1-11.13.1
          • qemu-vgabios >= 1.12.1+-11.13.1
          • qemu-x86 >= 4.2.1-11.13.1
          • ucode-intel >= 20210216-2.19.1
          • xen-libs >= 4.13.2_06-3.22.1
          Patchnames:
          SUSE Linux Enterprise Micro 5.0 GA libvirt-libs-6.0.0-13.8.1
          SUSE Linux Enterprise Micro 5.0 GA qemu-4.2.1-11.13.1
          SUSE Linux Enterprise Micro 5.0 GA ucode-intel-20210216-2.19.1
          SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
          SUSE Linux Enterprise Micro 5.1
          • libvirt-daemon >= 7.1.0-6.5.1
          • libvirt-daemon-driver-interface >= 7.1.0-6.5.1
          • libvirt-daemon-driver-network >= 7.1.0-6.5.1
          • libvirt-daemon-driver-nodedev >= 7.1.0-6.5.1
          • libvirt-daemon-driver-nwfilter >= 7.1.0-6.5.1
          • libvirt-daemon-driver-qemu >= 7.1.0-6.5.1
          • libvirt-daemon-driver-secret >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-core >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-disk >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-iscsi >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-logical >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-mpath >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-rbd >= 7.1.0-6.5.1
          • libvirt-daemon-driver-storage-scsi >= 7.1.0-6.5.1
          • libvirt-daemon-qemu >= 7.1.0-6.5.1
          • libvirt-libs >= 7.1.0-6.5.1
          • qemu >= 5.2.0-103.2
          • qemu-arm >= 5.2.0-103.2
          • qemu-ipxe >= 1.0.0+-103.2
          • qemu-ppc >= 5.2.0-103.2
          • qemu-s390x >= 5.2.0-103.2
          • qemu-seabios >= 1.14.0_0_g155821a-103.2
          • qemu-sgabios >= 8-103.2
          • qemu-tools >= 5.2.0-103.2
          • qemu-vgabios >= 1.14.0_0_g155821a-103.2
          • qemu-x86 >= 5.2.0-103.2
          • ucode-intel >= 20210525-7.1
          • xen-libs >= 4.14.2_04-3.9.1
          Patchnames:
          SUSE Linux Enterprise Micro 5.1 GA libvirt-daemon-7.1.0-6.5.1
          SUSE Linux Enterprise Micro 5.1 GA qemu-5.2.0-103.2
          SUSE Linux Enterprise Micro 5.1 GA ucode-intel-20210525-7.1
          SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
          SUSE Linux Enterprise Micro 5.2
          • libvirt-client >= 7.1.0-150300.6.26.1
          • libvirt-daemon >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-interface >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-network >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-nodedev >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-nwfilter >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-qemu >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-secret >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-core >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-disk >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-iscsi >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-logical >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-mpath >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-rbd >= 7.1.0-150300.6.26.1
          • libvirt-daemon-driver-storage-scsi >= 7.1.0-150300.6.26.1
          • libvirt-daemon-qemu >= 7.1.0-150300.6.26.1
          • libvirt-libs >= 7.1.0-150300.6.26.1
          • qemu >= 5.2.0-150300.109.2
          • qemu-arm >= 5.2.0-150300.109.2
          • qemu-audio-spice >= 5.2.0-150300.109.2
          • qemu-chardev-spice >= 5.2.0-150300.109.2
          • qemu-guest-agent >= 5.2.0-150300.109.2
          • qemu-hw-display-qxl >= 5.2.0-150300.109.2
          • qemu-hw-display-virtio-gpu >= 5.2.0-150300.109.2
          • qemu-hw-display-virtio-vga >= 5.2.0-150300.109.2
          • qemu-hw-usb-redirect >= 5.2.0-150300.109.2
          • qemu-ipxe >= 1.0.0+-150300.109.2
          • qemu-ppc >= 5.2.0-150300.109.2
          • qemu-s390x >= 5.2.0-150300.109.2
          • qemu-seabios >= 1.14.0_0_g155821a-150300.109.2
          • qemu-sgabios >= 8-150300.109.2
          • qemu-tools >= 5.2.0-150300.109.2
          • qemu-ui-opengl >= 5.2.0-150300.109.2
          • qemu-ui-spice-core >= 5.2.0-150300.109.2
          • qemu-vgabios >= 1.14.0_0_g155821a-150300.109.2
          • qemu-x86 >= 5.2.0-150300.109.2
          • ucode-intel >= 20220207-10.1
          • xen-libs >= 4.14.3_06-150300.3.18.2
          Patchnames:
          SUSE Linux Enterprise Micro 5.2 GA libvirt-client-7.1.0-150300.6.26.1
          SUSE Linux Enterprise Micro 5.2 GA qemu-5.2.0-150300.109.2
          SUSE Linux Enterprise Micro 5.2 GA ucode-intel-20220207-10.1
          SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
          SUSE Linux Enterprise Micro 5.3
          • libvirt-client >= 8.0.0-150400.5.8
          • libvirt-daemon >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
          • libvirt-daemon-qemu >= 8.0.0-150400.5.8
          • libvirt-libs >= 8.0.0-150400.5.8
          • qemu >= 6.2.0-150400.37.5.3
          • qemu-SLOF >= 6.2.0-150400.37.5.3
          • qemu-accel-tcg-x86 >= 6.2.0-150400.37.5.3
          • qemu-arm >= 6.2.0-150400.37.5.3
          • qemu-audio-spice >= 6.2.0-150400.37.5.3
          • qemu-chardev-spice >= 6.2.0-150400.37.5.3
          • qemu-guest-agent >= 6.2.0-150400.37.5.3
          • qemu-hw-display-qxl >= 6.2.0-150400.37.5.3
          • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.5.3
          • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.5.3
          • qemu-hw-usb-redirect >= 6.2.0-150400.37.5.3
          • qemu-ipxe >= 1.0.0+-150400.37.5.3
          • qemu-ppc >= 6.2.0-150400.37.5.3
          • qemu-s390x >= 6.2.0-150400.37.5.3
          • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
          • qemu-sgabios >= 8-150400.37.5.3
          • qemu-tools >= 6.2.0-150400.37.5.3
          • qemu-ui-opengl >= 6.2.0-150400.37.5.3
          • qemu-ui-spice-core >= 6.2.0-150400.37.5.3
          • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
          • qemu-x86 >= 6.2.0-150400.37.5.3
          • ucode-intel >= 20220809-150200.18.1
          • xen-libs >= 4.16.1_06-150400.4.8.1
          Patchnames:
          SUSE Linux Enterprise Micro 5.3 GA libvirt-client-8.0.0-150400.5.8
          SUSE Linux Enterprise Micro 5.3 GA qemu-6.2.0-150400.37.5.3
          SUSE Linux Enterprise Micro 5.3 GA ucode-intel-20220809-150200.18.1
          SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
          SUSE Linux Enterprise Micro 5.4
          • libvirt-client >= 8.0.0-150400.7.3.1
          • libvirt-daemon >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-interface >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-network >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-nodedev >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-qemu >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-secret >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-core >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.7.3.1
          • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.7.3.1
          • libvirt-daemon-qemu >= 8.0.0-150400.7.3.1
          • libvirt-libs >= 8.0.0-150400.7.3.1
          • qemu >= 6.2.0-150400.37.8.2
          • qemu-SLOF >= 6.2.0-150400.37.8.2
          • qemu-accel-tcg-x86 >= 6.2.0-150400.37.8.2
          • qemu-arm >= 6.2.0-150400.37.8.2
          • qemu-audio-spice >= 6.2.0-150400.37.8.2
          • qemu-chardev-spice >= 6.2.0-150400.37.8.2
          • qemu-guest-agent >= 6.2.0-150400.37.8.2
          • qemu-hw-display-qxl >= 6.2.0-150400.37.8.2
          • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.8.2
          • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.8.2
          • qemu-hw-usb-redirect >= 6.2.0-150400.37.8.2
          • qemu-ipxe >= 1.0.0+-150400.37.8.2
          • qemu-ppc >= 6.2.0-150400.37.8.2
          • qemu-s390x >= 6.2.0-150400.37.8.2
          • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
          • qemu-sgabios >= 8-150400.37.8.2
          • qemu-tools >= 6.2.0-150400.37.8.2
          • qemu-ui-opengl >= 6.2.0-150400.37.8.2
          • qemu-ui-spice-core >= 6.2.0-150400.37.8.2
          • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
          • qemu-x86 >= 6.2.0-150400.37.8.2
          • ucode-intel >= 20230214-150200.21.1
          • xen-libs >= 4.16.3_02-150400.4.19.1
          Patchnames:
          SUSE Linux Enterprise Micro 5.4 GA libvirt-client-8.0.0-150400.7.3.1
          SUSE Linux Enterprise Micro 5.4 GA qemu-6.2.0-150400.37.8.2
          SUSE Linux Enterprise Micro 5.4 GA ucode-intel-20230214-150200.21.1
          SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
          SUSE Linux Enterprise Module for Basesystem 15 SP1
          • kernel-default >= 4.12.14-197.4.1
          • kernel-default-base >= 4.12.14-197.4.1
          • kernel-default-devel >= 4.12.14-197.4.1
          • kernel-default-man >= 4.12.14-197.4.1
          • kernel-devel >= 4.12.14-197.4.1
          • kernel-macros >= 4.12.14-197.4.1
          • kernel-zfcpdump >= 4.12.14-197.4.1
          • libvirt-libs >= 5.1.0-8.3.1
          • qemu-tools >= 3.1.0-7.1
          • ucode-intel >= 20190618-3.3.1
          • xen-libs >= 4.12.1_02-3.3.1
          • xen-tools-domU >= 4.12.1_02-3.3.1
          Patchnames:
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1490
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1910
          SUSE-SLE-Module-Basesystem-15-SP1-2019-2715
          SUSE Linux Enterprise Module for Basesystem 15
          • kernel-default >= 4.12.14-150.17.1
          • kernel-default-base >= 4.12.14-150.17.1
          • kernel-default-devel >= 4.12.14-150.17.1
          • kernel-default-man >= 4.12.14-150.17.1
          • kernel-devel >= 4.12.14-150.17.1
          • kernel-macros >= 4.12.14-150.17.1
          • kernel-zfcpdump >= 4.12.14-150.17.1
          • libvirt-libs >= 4.0.0-9.22.1
          • qemu-tools >= 2.11.2-9.25.1
          • ucode-intel >= 20190618-3.22.1
          • xen-libs >= 4.10.4_04-3.22.1
          • xen-tools-domU >= 4.10.4_04-3.22.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-2019-1236
          SUSE-SLE-Module-Basesystem-15-2019-1239
          SUSE-SLE-Module-Basesystem-15-2019-1244
          SUSE-SLE-Module-Basesystem-15-2019-1248
          SUSE-SLE-Module-Basesystem-15-2019-1313
          SUSE-SLE-Module-Basesystem-15-2019-1356
          SUSE-SLE-Module-Basesystem-15-2019-1909
          SUSE-SLE-Module-Basesystem-15-2019-2767
          SUSE Linux Enterprise Module for Development Tools 15 SP1
          • kernel-docs >= 4.12.14-197.4.1
          • kernel-obs-build >= 4.12.14-197.4.1
          • kernel-source >= 4.12.14-197.4.1
          • kernel-syms >= 4.12.14-197.4.1
          Patchnames:
          SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
          SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
          SUSE Linux Enterprise Module for Development Tools 15
          • kernel-docs >= 4.12.14-150.17.1
          • kernel-obs-build >= 4.12.14-150.17.1
          • kernel-source >= 4.12.14-150.17.1
          • kernel-syms >= 4.12.14-150.17.1
          • kernel-vanilla-base >= 4.12.14-150.17.1
          Patchnames:
          SUSE-SLE-Module-Development-Tools-15-2019-1244
          SUSE Linux Enterprise Module for Legacy 15 SP1
          • reiserfs-kmp-default >= 4.12.14-197.4.1
          Patchnames:
          SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
          SUSE-SLE-Module-Legacy-15-SP1-2019-1550
          SUSE Linux Enterprise Module for Legacy 15
          • reiserfs-kmp-default >= 4.12.14-150.17.1
          Patchnames:
          SUSE-SLE-Module-Legacy-15-2019-1244
          SUSE Linux Enterprise Module for Public Cloud 15 SP2
          • kernel-azure-base >= 4.12.14-8.30.1
          • kernel-devel-azure >= 4.12.14-5.27.1
          • kernel-source-azure >= 4.12.14-5.27.1
          Patchnames:
          SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
          SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
          SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
          SUSE Linux Enterprise Module for Public Cloud 15 SP3
          • kernel-azure-base >= 4.12.14-8.58.1
          • kernel-devel-azure >= 4.12.14-5.27.1
          • kernel-source-azure >= 4.12.14-5.27.1
          Patchnames:
          SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
          SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
          SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
          SUSE Linux Enterprise Module for Public Cloud 15
          • kernel-azure >= 4.12.14-5.27.1
          • kernel-azure-base >= 4.12.14-5.27.1
          • kernel-azure-devel >= 4.12.14-5.27.1
          • kernel-devel-azure >= 4.12.14-5.27.1
          • kernel-source-azure >= 4.12.14-5.27.1
          • kernel-syms-azure >= 4.12.14-5.27.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-15-2019-1240
          SUSE Linux Enterprise Module for Server Applications 15 SP1
          • libvirt >= 5.1.0-8.3.1
          • libvirt-admin >= 5.1.0-8.3.1
          • libvirt-bash-completion >= 5.1.0-8.3.1
          • libvirt-client >= 5.1.0-8.3.1
          • libvirt-daemon >= 5.1.0-8.3.1
          • libvirt-daemon-config-network >= 5.1.0-8.3.1
          • libvirt-daemon-config-nwfilter >= 5.1.0-8.3.1
          • libvirt-daemon-driver-interface >= 5.1.0-8.3.1
          • libvirt-daemon-driver-libxl >= 5.1.0-8.3.1
          • libvirt-daemon-driver-lxc >= 5.1.0-8.3.1
          • libvirt-daemon-driver-network >= 5.1.0-8.3.1
          • libvirt-daemon-driver-nodedev >= 5.1.0-8.3.1
          • libvirt-daemon-driver-nwfilter >= 5.1.0-8.3.1
          • libvirt-daemon-driver-qemu >= 5.1.0-8.3.1
          • libvirt-daemon-driver-secret >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-core >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-disk >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-iscsi >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-logical >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-mpath >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-rbd >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-scsi >= 5.1.0-8.3.1
          • libvirt-daemon-hooks >= 5.1.0-8.3.1
          • libvirt-daemon-lxc >= 5.1.0-8.3.1
          • libvirt-daemon-qemu >= 5.1.0-8.3.1
          • libvirt-daemon-xen >= 5.1.0-8.3.1
          • libvirt-devel >= 5.1.0-8.3.1
          • libvirt-doc >= 5.1.0-8.3.1
          • libvirt-lock-sanlock >= 5.1.0-8.3.1
          • libvirt-nss >= 5.1.0-8.3.1
          • qemu >= 3.1.0-7.1
          • qemu-audio-alsa >= 3.1.0-7.1
          • qemu-audio-oss >= 3.1.0-7.1
          • qemu-audio-pa >= 3.1.0-7.1
          • qemu-block-curl >= 3.1.0-7.1
          • qemu-block-iscsi >= 3.1.0-7.1
          • qemu-block-rbd >= 3.1.0-7.1
          • qemu-block-ssh >= 3.1.0-7.1
          • qemu-guest-agent >= 3.1.0-7.1
          • qemu-ipxe >= 1.0.0+-7.1
          • qemu-kvm >= 3.1.0-7.1
          • qemu-lang >= 3.1.0-7.1
          • qemu-ppc >= 3.1.0-7.1
          • qemu-s390 >= 3.1.0-7.1
          • qemu-seabios >= 1.12.0-7.1
          • qemu-sgabios >= 8-7.1
          • qemu-ui-curses >= 3.1.0-7.1
          • qemu-ui-gtk >= 3.1.0-7.1
          • qemu-vgabios >= 1.12.0-7.1
          • qemu-x86 >= 3.1.0-7.1
          • xen >= 4.12.1_02-3.3.1
          • xen-devel >= 4.12.1_02-3.3.1
          • xen-tools >= 4.12.1_02-3.3.1
          Patchnames:
          SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
          SUSE-SLE-Module-Server-Applications-15-SP1-2019-1490
          SUSE-SLE-Module-Server-Applications-15-SP1-2019-2715
          SUSE Linux Enterprise Module for Server Applications 15 SP2
          • libvirt >= 6.0.0-11.3
          • libvirt-admin >= 6.0.0-11.3
          • libvirt-bash-completion >= 6.0.0-11.3
          • libvirt-client >= 6.0.0-11.3
          • libvirt-daemon >= 6.0.0-11.3
          • libvirt-daemon-config-network >= 6.0.0-11.3
          • libvirt-daemon-config-nwfilter >= 6.0.0-11.3
          • libvirt-daemon-driver-interface >= 6.0.0-11.3
          • libvirt-daemon-driver-libxl >= 6.0.0-11.3
          • libvirt-daemon-driver-lxc >= 6.0.0-11.3
          • libvirt-daemon-driver-network >= 6.0.0-11.3
          • libvirt-daemon-driver-nodedev >= 6.0.0-11.3
          • libvirt-daemon-driver-nwfilter >= 6.0.0-11.3
          • libvirt-daemon-driver-qemu >= 6.0.0-11.3
          • libvirt-daemon-driver-secret >= 6.0.0-11.3
          • libvirt-daemon-driver-storage >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-core >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-disk >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-iscsi >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-logical >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-mpath >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-rbd >= 6.0.0-11.3
          • libvirt-daemon-driver-storage-scsi >= 6.0.0-11.3
          • libvirt-daemon-hooks >= 6.0.0-11.3
          • libvirt-daemon-lxc >= 6.0.0-11.3
          • libvirt-daemon-qemu >= 6.0.0-11.3
          • libvirt-daemon-xen >= 6.0.0-11.3
          • libvirt-devel >= 6.0.0-11.3
          • libvirt-doc >= 6.0.0-11.3
          • libvirt-lock-sanlock >= 6.0.0-11.3
          • libvirt-nss >= 6.0.0-11.3
          • qemu >= 4.2.0-9.4
          • qemu-arm >= 4.2.0-9.4
          • qemu-audio-alsa >= 4.2.0-9.4
          • qemu-audio-oss >= 3.1.1.1-9.21.4
          • qemu-audio-pa >= 4.2.0-9.4
          • qemu-block-curl >= 4.2.0-9.4
          • qemu-block-iscsi >= 4.2.0-9.4
          • qemu-block-rbd >= 4.2.0-9.4
          • qemu-block-ssh >= 4.2.0-9.4
          • qemu-guest-agent >= 4.2.0-9.4
          • qemu-ipxe >= 1.0.0+-9.4
          • qemu-kvm >= 4.2.0-9.4
          • qemu-lang >= 4.2.0-9.4
          • qemu-microvm >= 4.2.0-9.4
          • qemu-ppc >= 4.2.0-9.4
          • qemu-s390 >= 4.2.0-9.4
          • qemu-seabios >= 1.12.1+-9.4
          • qemu-sgabios >= 8-9.4
          • qemu-ui-curses >= 4.2.0-9.4
          • qemu-ui-gtk >= 4.2.0-9.4
          • qemu-ui-spice-app >= 4.2.0-9.4
          • qemu-vgabios >= 1.12.1+-9.4
          • qemu-x86 >= 4.2.0-9.4
          • xen >= 4.13.1_02-1.2
          • xen-devel >= 4.13.1_02-1.2
          • xen-tools >= 4.13.1_02-1.2
          • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
          Patchnames:
          SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libvirt-6.0.0-11.3
          SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
          SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
          SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
          SUSE Linux Enterprise Module for Server Applications 15 SP3
          • libvirt >= 7.1.0-4.1
          • libvirt-admin >= 7.1.0-4.1
          • libvirt-bash-completion >= 7.1.0-4.1
          • libvirt-client >= 7.1.0-4.1
          • libvirt-daemon >= 7.1.0-4.1
          • libvirt-daemon-config-network >= 7.1.0-4.1
          • libvirt-daemon-config-nwfilter >= 7.1.0-4.1
          • libvirt-daemon-driver-interface >= 7.1.0-4.1
          • libvirt-daemon-driver-libxl >= 7.1.0-4.1
          • libvirt-daemon-driver-lxc >= 7.1.0-4.1
          • libvirt-daemon-driver-network >= 7.1.0-4.1
          • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
          • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
          • libvirt-daemon-driver-qemu >= 7.1.0-4.1
          • libvirt-daemon-driver-secret >= 7.1.0-4.1
          • libvirt-daemon-driver-storage >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
          • libvirt-daemon-hooks >= 7.1.0-4.1
          • libvirt-daemon-lxc >= 7.1.0-4.1
          • libvirt-daemon-qemu >= 7.1.0-4.1
          • libvirt-daemon-xen >= 7.1.0-4.1
          • libvirt-devel >= 7.1.0-4.1
          • libvirt-doc >= 7.1.0-4.1
          • libvirt-lock-sanlock >= 7.1.0-4.1
          • libvirt-nss >= 7.1.0-4.1
          • qemu >= 5.2.0-9.18
          • qemu-arm >= 5.2.0-9.18
          • qemu-audio-alsa >= 5.2.0-9.18
          • qemu-audio-pa >= 5.2.0-9.18
          • qemu-audio-spice >= 5.2.0-9.18
          • qemu-block-curl >= 5.2.0-9.18
          • qemu-block-iscsi >= 5.2.0-9.18
          • qemu-block-rbd >= 5.2.0-9.18
          • qemu-block-ssh >= 5.2.0-9.18
          • qemu-chardev-baum >= 5.2.0-9.18
          • qemu-chardev-spice >= 5.2.0-9.18
          • qemu-guest-agent >= 5.2.0-9.18
          • qemu-hw-display-qxl >= 5.2.0-9.18
          • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
          • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
          • qemu-hw-display-virtio-vga >= 5.2.0-9.18
          • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
          • qemu-hw-usb-redirect >= 5.2.0-9.18
          • qemu-ipxe >= 1.0.0+-9.18
          • qemu-ksm >= 5.2.0-9.18
          • qemu-kvm >= 5.2.0-9.18
          • qemu-lang >= 5.2.0-9.18
          • qemu-ppc >= 5.2.0-9.18
          • qemu-s390x >= 5.2.0-9.18
          • qemu-seabios >= 1.14.0_0_g155821a-9.18
          • qemu-sgabios >= 8-9.18
          • qemu-skiboot >= 5.2.0-9.18
          • qemu-ui-curses >= 5.2.0-9.18
          • qemu-ui-gtk >= 5.2.0-9.18
          • qemu-ui-opengl >= 5.2.0-9.18
          • qemu-ui-spice-app >= 5.2.0-9.18
          • qemu-ui-spice-core >= 5.2.0-9.18
          • qemu-vgabios >= 1.14.0_0_g155821a-9.18
          • qemu-x86 >= 5.2.0-9.18
          • xen >= 4.14.1_16-1.6
          • xen-devel >= 4.14.1_16-1.6
          • xen-tools >= 4.14.1_16-1.6
          • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
          Patchnames:
          SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libvirt-7.1.0-4.1
          SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
          SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
          SUSE Linux Enterprise Module for Server Applications 15 SP4
          • libvirt >= 8.0.0-150400.5.8
          • libvirt-bash-completion >= 7.1.0-150300.6.29.1
          • libvirt-client >= 8.0.0-150400.5.8
          • libvirt-daemon >= 8.0.0-150400.5.8
          • libvirt-daemon-config-network >= 8.0.0-150400.5.8
          • libvirt-daemon-config-nwfilter >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-libxl >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
          • libvirt-daemon-hooks >= 8.0.0-150400.5.8
          • libvirt-daemon-qemu >= 8.0.0-150400.5.8
          • libvirt-daemon-xen >= 8.0.0-150400.5.8
          • libvirt-devel >= 8.0.0-150400.5.8
          • libvirt-doc >= 8.0.0-150400.5.8
          • libvirt-lock-sanlock >= 8.0.0-150400.5.8
          • libvirt-nss >= 8.0.0-150400.5.8
          • qemu >= 6.2.0-150400.35.10
          • qemu-SLOF >= 6.2.0-150400.35.10
          • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
          • qemu-arm >= 6.2.0-150400.35.10
          • qemu-audio-alsa >= 6.2.0-150400.35.10
          • qemu-audio-pa >= 6.2.0-150400.35.10
          • qemu-audio-spice >= 6.2.0-150400.35.10
          • qemu-block-curl >= 6.2.0-150400.35.10
          • qemu-block-iscsi >= 6.2.0-150400.35.10
          • qemu-block-rbd >= 6.2.0-150400.35.10
          • qemu-block-ssh >= 6.2.0-150400.35.10
          • qemu-chardev-baum >= 6.2.0-150400.35.10
          • qemu-chardev-spice >= 6.2.0-150400.35.10
          • qemu-guest-agent >= 6.2.0-150400.35.10
          • qemu-hw-display-qxl >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
          • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
          • qemu-hw-usb-host >= 6.2.0-150400.35.10
          • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
          • qemu-ipxe >= 1.0.0+-150400.35.10
          • qemu-ksm >= 6.2.0-150400.35.10
          • qemu-kvm >= 6.2.0-150400.35.10
          • qemu-lang >= 6.2.0-150400.35.10
          • qemu-ppc >= 6.2.0-150400.35.10
          • qemu-s390x >= 6.2.0-150400.35.10
          • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
          • qemu-sgabios >= 8-150400.35.10
          • qemu-skiboot >= 6.2.0-150400.35.10
          • qemu-ui-curses >= 6.2.0-150400.35.10
          • qemu-ui-gtk >= 6.2.0-150400.35.10
          • qemu-ui-opengl >= 6.2.0-150400.35.10
          • qemu-ui-spice-app >= 6.2.0-150400.35.10
          • qemu-ui-spice-core >= 6.2.0-150400.35.10
          • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
          • qemu-x86 >= 6.2.0-150400.35.10
          • xen >= 4.16.0_08-150400.2.12
          • xen-devel >= 4.16.0_08-150400.2.12
          • xen-tools >= 4.16.0_08-150400.2.12
          • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
          Patchnames:
          SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirt-8.0.0-150400.5.8
          SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
          SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
          SUSE Linux Enterprise Module for Server Applications 15
          • libvirt >= 4.0.0-9.22.1
          • libvirt-admin >= 4.0.0-9.22.1
          • libvirt-client >= 4.0.0-9.22.1
          • libvirt-daemon >= 4.0.0-9.22.1
          • libvirt-daemon-config-network >= 4.0.0-9.22.1
          • libvirt-daemon-config-nwfilter >= 4.0.0-9.22.1
          • libvirt-daemon-driver-interface >= 4.0.0-9.22.1
          • libvirt-daemon-driver-libxl >= 4.0.0-9.22.1
          • libvirt-daemon-driver-lxc >= 4.0.0-9.22.1
          • libvirt-daemon-driver-network >= 4.0.0-9.22.1
          • libvirt-daemon-driver-nodedev >= 4.0.0-9.22.1
          • libvirt-daemon-driver-nwfilter >= 4.0.0-9.22.1
          • libvirt-daemon-driver-qemu >= 4.0.0-9.22.1
          • libvirt-daemon-driver-secret >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-core >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-disk >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-logical >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.22.1
          • libvirt-daemon-hooks >= 4.0.0-9.22.1
          • libvirt-daemon-lxc >= 4.0.0-9.22.1
          • libvirt-daemon-qemu >= 4.0.0-9.22.1
          • libvirt-daemon-xen >= 4.0.0-9.22.1
          • libvirt-devel >= 4.0.0-9.22.1
          • libvirt-doc >= 4.0.0-9.22.1
          • libvirt-lock-sanlock >= 4.0.0-9.22.1
          • libvirt-nss >= 4.0.0-9.22.1
          • qemu >= 2.11.2-9.25.1
          • qemu-arm >= 2.11.2-9.25.1
          • qemu-block-curl >= 2.11.2-9.25.1
          • qemu-block-iscsi >= 2.11.2-9.25.1
          • qemu-block-rbd >= 2.11.2-9.25.1
          • qemu-block-ssh >= 2.11.2-9.25.1
          • qemu-guest-agent >= 2.11.2-9.25.1
          • qemu-ipxe >= 1.0.0+-9.25.1
          • qemu-kvm >= 2.11.2-9.25.1
          • qemu-lang >= 2.11.2-9.25.1
          • qemu-ppc >= 2.11.2-9.25.1
          • qemu-s390 >= 2.11.2-9.25.1
          • qemu-seabios >= 1.11.0-9.25.1
          • qemu-sgabios >= 8-9.25.1
          • qemu-vgabios >= 1.11.0-9.25.1
          • qemu-x86 >= 2.11.2-9.25.1
          • xen >= 4.10.4_04-3.22.1
          • xen-devel >= 4.10.4_04-3.22.1
          • xen-tools >= 4.10.4_04-3.22.1
          Patchnames:
          SUSE-SLE-Module-Server-Applications-15-2019-1239
          SUSE-SLE-Module-Server-Applications-15-2019-1248
          SUSE-SLE-Module-Server-Applications-15-2019-1356
          SUSE-SLE-Module-Server-Applications-15-2019-2767
          SUSE Linux Enterprise Point of Sale 11 SP3
          • kvm >= 1.4.2-53.32.1
          • microcode_ctl >= 1.17-102.83.41.1
          Patchnames:
          sleposp3-kvm-14053
          sleposp3-microcode_ctl-14048
          sleposp3-microcode_ctl-14133
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
          • kgraft-patch-4_4_121-92_129-default >= 1-3.3.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1235
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1268
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1287
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1296
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1371
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1438
          SUSE-SLE-POS-12-SP2-CLIENT-2019-1954
          SUSE-SLE-POS-12-SP2-CLIENT-2020-1255
          SUSE Linux Enterprise Real Time 15 SP1
          SUSE Real Time Module 15 SP1
          • cluster-md-kmp-rt >= 4.12.14-14.8.1
          • dlm-kmp-rt >= 4.12.14-14.8.1
          • gfs2-kmp-rt >= 4.12.14-14.8.1
          • kernel-devel-rt >= 4.12.14-14.8.1
          • kernel-rt >= 4.12.14-14.8.1
          • kernel-rt-base >= 4.12.14-14.8.1
          • kernel-rt-devel >= 4.12.14-14.8.1
          • kernel-rt_debug-devel >= 4.12.14-14.8.1
          • kernel-source-rt >= 4.12.14-14.8.1
          • kernel-syms-rt >= 4.12.14-14.8.1
          • ocfs2-kmp-rt >= 4.12.14-14.8.1
          Patchnames:
          SUSE-SLE-Module-RT-15-SP1-2019-2430
          SUSE Linux Enterprise Real Time 15 SP2
          SUSE Real Time Module 15 SP2
          • kernel-rt-base >= 4.12.14-14.8.1
          Patchnames:
          SUSE Real Time Module 15 SP2 GA kernel-rt-4.12.14-14.23.1
          SUSE Linux Enterprise Real Time 15 SP3
          SUSE Real Time Module 15 SP3
          • kernel-rt-base >= 4.12.14-14.8.1
          Patchnames:
          SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
          SUSE Linux Enterprise Server 11 SP4-LTSS
          • kernel-bigmem >= 3.0.101-108.90.1
          • kernel-bigmem-base >= 3.0.101-108.90.1
          • kernel-bigmem-devel >= 3.0.101-108.90.1
          • kernel-default >= 3.0.101-108.90.1
          • kernel-default-base >= 3.0.101-108.90.1
          • kernel-default-devel >= 3.0.101-108.90.1
          • kernel-default-man >= 3.0.101-108.90.1
          • kernel-ec2 >= 3.0.101-108.90.1
          • kernel-ec2-base >= 3.0.101-108.90.1
          • kernel-ec2-devel >= 3.0.101-108.90.1
          • kernel-pae >= 3.0.101-108.90.1
          • kernel-pae-base >= 3.0.101-108.90.1
          • kernel-pae-devel >= 3.0.101-108.90.1
          • kernel-ppc64 >= 3.0.101-108.90.1
          • kernel-ppc64-base >= 3.0.101-108.90.1
          • kernel-ppc64-devel >= 3.0.101-108.90.1
          • kernel-source >= 3.0.101-108.90.1
          • kernel-syms >= 3.0.101-108.90.1
          • kernel-trace >= 3.0.101-108.90.1
          • kernel-trace-base >= 3.0.101-108.90.1
          • kernel-trace-devel >= 3.0.101-108.90.1
          • kernel-xen >= 3.0.101-108.90.1
          • kernel-xen-base >= 3.0.101-108.90.1
          • kernel-xen-devel >= 3.0.101-108.90.1
          • kvm >= 1.4.2-60.24.1
          • microcode_ctl >= 1.17-102.83.41.1
          • xen >= 4.4.4_40-61.46.2
          • xen-doc-html >= 4.4.4_40-61.46.2
          • xen-kmp-default >= 4.4.4_40_3.0.101_108.90-61.46.2
          • xen-kmp-pae >= 4.4.4_40_3.0.101_108.90-61.46.2
          • xen-libs >= 4.4.4_40-61.46.2
          • xen-libs-32bit >= 4.4.4_40-61.46.2
          • xen-tools >= 4.4.4_40-61.46.2
          • xen-tools-domU >= 4.4.4_40-61.46.2
          Patchnames:
          slessp4-kernel-20190508-14051
          slessp4-kvm-14052
          slessp4-microcode_ctl-14048
          slessp4-microcode_ctl-14133
          slessp4-xen-14063
          SUSE Linux Enterprise Server 12 SP1-LTSS
          • kernel-default >= 3.12.74-60.64.110.1
          • kernel-default-base >= 3.12.74-60.64.110.1
          • kernel-default-devel >= 3.12.74-60.64.110.1
          • kernel-default-man >= 3.12.74-60.64.110.1
          • kernel-devel >= 3.12.74-60.64.110.1
          • kernel-macros >= 3.12.74-60.64.110.1
          • kernel-source >= 3.12.74-60.64.110.1
          • kernel-syms >= 3.12.74-60.64.110.1
          • kernel-xen >= 3.12.74-60.64.110.1
          • kernel-xen-base >= 3.12.74-60.64.110.1
          • kernel-xen-devel >= 3.12.74-60.64.110.1
          • kgraft-patch-3_12_74-60_64_110-default >= 1-2.3.1
          • kgraft-patch-3_12_74-60_64_110-xen >= 1-2.3.1
          • libvirt >= 1.2.18.4-22.10.1
          • libvirt-client >= 1.2.18.4-22.10.1
          • libvirt-daemon >= 1.2.18.4-22.10.1
          • libvirt-daemon-config-network >= 1.2.18.4-22.10.1
          • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-interface >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-libxl >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-lxc >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-network >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-qemu >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-secret >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-storage >= 1.2.18.4-22.10.1
          • libvirt-daemon-lxc >= 1.2.18.4-22.10.1
          • libvirt-daemon-qemu >= 1.2.18.4-22.10.1
          • libvirt-daemon-xen >= 1.2.18.4-22.10.1
          • libvirt-doc >= 1.2.18.4-22.10.1
          • libvirt-lock-sanlock >= 1.2.18.4-22.10.1
          • lttng-modules >= 2.7.0-4.4.1
          • lttng-modules-kmp-default >= 2.7.0_k3.12.74_60.64.110-4.4.1
          • qemu >= 2.3.1-33.23.1
          • qemu-block-curl >= 2.3.1-33.23.1
          • qemu-block-rbd >= 2.3.1-33.23.1
          • qemu-guest-agent >= 2.3.1-33.23.1
          • qemu-ipxe >= 1.0.0-33.23.1
          • qemu-kvm >= 2.3.1-33.23.1
          • qemu-lang >= 2.3.1-33.23.1
          • qemu-ppc >= 2.3.1-33.23.1
          • qemu-s390 >= 2.3.1-33.23.1
          • qemu-seabios >= 1.8.1-33.23.1
          • qemu-sgabios >= 8-33.23.1
          • qemu-tools >= 2.3.1-33.23.1
          • qemu-vgabios >= 1.8.1-33.23.1
          • qemu-x86 >= 2.3.1-33.23.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.5.5_28-22.61.1
          • xen-doc-html >= 4.5.5_28-22.61.1
          • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.110-22.61.1
          • xen-libs >= 4.5.5_28-22.61.1
          • xen-libs-32bit >= 4.5.5_28-22.61.1
          • xen-tools >= 4.5.5_28-22.61.1
          • xen-tools-domU >= 4.5.5_28-22.61.1
          Patchnames:
          SUSE-SLE-SERVER-12-SP1-2019-1235
          SUSE-SLE-SERVER-12-SP1-2019-1269
          SUSE-SLE-SERVER-12-SP1-2019-1289
          SUSE-SLE-SERVER-12-SP1-2019-1296
          SUSE-SLE-SERVER-12-SP1-2019-1349
          SUSE-SLE-SERVER-12-SP1-2019-1452
          SUSE-SLE-SERVER-12-SP1-2019-1954
          SUSE Linux Enterprise Server 12 SP2-BCL
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1235
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1268
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1287
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1296
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1371
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1438
          SUSE-SLE-SERVER-12-SP2-BCL-2019-1954
          SUSE-SLE-SERVER-12-SP2-BCL-2020-1255
          SUSE Linux Enterprise Server 12 SP2-ESPOS
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
          • kgraft-patch-4_4_121-92_129-default >= 1-3.3.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1235
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1268
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1287
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1296
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1371
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1438
          SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1954
          SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1255
          SUSE Linux Enterprise Server 12 SP2-LTSS
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-default-man >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
          • kgraft-patch-4_4_121-92_129-default >= 1-3.3.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-ppc >= 2.6.2-41.52.1
          • qemu-s390 >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-SLE-SERVER-12-SP2-2019-1235
          SUSE-SLE-SERVER-12-SP2-2019-1268
          SUSE-SLE-SERVER-12-SP2-2019-1287
          SUSE-SLE-SERVER-12-SP2-2019-1296
          SUSE-SLE-SERVER-12-SP2-2019-1371
          SUSE-SLE-SERVER-12-SP2-2019-1438
          SUSE-SLE-SERVER-12-SP2-2019-1954
          SUSE-SLE-SERVER-12-SP2-2020-1255
          SUSE Linux Enterprise Server 12 SP3-BCL
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-syms >= 4.4.180-94.116.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-SLE-SERVER-12-SP3-BCL-2019-1954
          SUSE-SLE-SERVER-12-SP3-BCL-2019-2769
          SUSE-SLE-SERVER-12-SP3-BCL-2020-1275
          SUSE Linux Enterprise Server 12 SP3-ESPOS
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-default-kgraft >= 4.4.180-94.116.1
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-syms >= 4.4.180-94.116.1
          • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-SLE-SERVER-12-SP3-ESPOS-2019-1954
          SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2769
          SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1275
          SUSE Linux Enterprise Server 12 SP3-LTSS
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-default-kgraft >= 4.4.180-94.116.1
          • kernel-default-man >= 4.4.180-94.116.1
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-syms >= 4.4.180-94.116.1
          • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-SLE-SERVER-12-SP3-2019-1954
          SUSE-SLE-SERVER-12-SP3-2019-2769
          SUSE-SLE-SERVER-12-SP3-2020-1275
          SUSE Linux Enterprise Server 12 SP3
          • kernel-azure >= 4.4.178-4.28.1
          • kernel-azure-base >= 4.4.178-4.28.1
          • kernel-azure-devel >= 4.4.178-4.28.1
          • kernel-default >= 4.4.178-94.91.2
          • kernel-default-base >= 4.4.178-94.91.2
          • kernel-default-devel >= 4.4.178-94.91.2
          • kernel-default-extra >= 4.4.178-94.91.2
          • kernel-default-man >= 4.4.178-94.91.2
          • kernel-devel >= 4.4.178-94.91.1
          • kernel-devel-azure >= 4.4.178-4.28.1
          • kernel-docs >= 4.4.178-94.91.2
          • kernel-ec2 >= 3.12.74-60.64.110.1
          • kernel-ec2-devel >= 3.12.74-60.64.110.1
          • kernel-ec2-extra >= 3.12.74-60.64.110.1
          • kernel-macros >= 4.4.178-94.91.1
          • kernel-obs-build >= 4.4.178-94.91.1
          • kernel-source >= 4.4.178-94.91.1
          • kernel-source-azure >= 4.4.178-4.28.1
          • kernel-syms >= 4.4.178-94.91.1
          • kernel-syms-azure >= 4.4.178-4.28.1
          • libvirt >= 3.3.0-5.33.2
          • libvirt-admin >= 3.3.0-5.33.2
          • libvirt-client >= 3.3.0-5.33.2
          • libvirt-daemon >= 3.3.0-5.33.2
          • libvirt-daemon-config-network >= 3.3.0-5.33.2
          • libvirt-daemon-config-nwfilter >= 3.3.0-5.33.2
          • libvirt-daemon-driver-interface >= 3.3.0-5.33.2
          • libvirt-daemon-driver-libxl >= 3.3.0-5.33.2
          • libvirt-daemon-driver-lxc >= 3.3.0-5.33.2
          • libvirt-daemon-driver-network >= 3.3.0-5.33.2
          • libvirt-daemon-driver-nodedev >= 3.3.0-5.33.2
          • libvirt-daemon-driver-nwfilter >= 3.3.0-5.33.2
          • libvirt-daemon-driver-qemu >= 3.3.0-5.33.2
          • libvirt-daemon-driver-secret >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-core >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-disk >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-logical >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.33.2
          • libvirt-daemon-hooks >= 3.3.0-5.33.2
          • libvirt-daemon-lxc >= 3.3.0-5.33.2
          • libvirt-daemon-qemu >= 3.3.0-5.33.2
          • libvirt-daemon-xen >= 3.3.0-5.33.2
          • libvirt-devel >= 3.3.0-5.33.2
          • libvirt-doc >= 3.3.0-5.33.2
          • libvirt-libs >= 3.3.0-5.33.2
          • libvirt-lock-sanlock >= 3.3.0-5.33.2
          • libvirt-nss >= 3.3.0-5.33.2
          • qemu >= 2.9.1-6.34.1
          • qemu-arm >= 2.9.1-6.34.1
          • qemu-block-curl >= 2.9.1-6.34.1
          • qemu-block-iscsi >= 2.9.1-6.34.1
          • qemu-block-rbd >= 2.9.1-6.34.1
          • qemu-block-ssh >= 2.9.1-6.34.1
          • qemu-guest-agent >= 2.9.1-6.34.1
          • qemu-ipxe >= 1.0.0+-6.34.1
          • qemu-kvm >= 2.9.1-6.34.1
          • qemu-lang >= 2.9.1-6.34.1
          • qemu-ppc >= 2.9.1-6.34.1
          • qemu-s390 >= 2.9.1-6.34.1
          • qemu-seabios >= 1.10.2-6.34.1
          • qemu-sgabios >= 8-6.34.1
          • qemu-tools >= 2.9.1-6.34.1
          • qemu-vgabios >= 1.10.2-6.34.1
          • qemu-x86 >= 2.9.1-6.34.1
          • ucode-intel >= 20190514-13.44.1
          • xen >= 4.9.4_04-3.53.1
          • xen-devel >= 4.9.4_04-3.53.1
          • xen-doc-html >= 4.9.4_04-3.53.1
          • xen-libs >= 4.9.4_04-3.53.1
          • xen-libs-32bit >= 4.9.4_04-3.53.1
          • xen-tools >= 4.9.4_04-3.53.1
          • xen-tools-domU >= 4.9.4_04-3.53.1
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-12-2019-1289
          SUSE-SLE-SDK-12-SP3-2019-1245
          SUSE-SLE-SDK-12-SP3-2019-1247
          SUSE-SLE-SDK-12-SP3-2019-1547
          SUSE-SLE-SERVER-12-SP3-2019-1235
          SUSE-SLE-SERVER-12-SP3-2019-1243
          SUSE-SLE-SERVER-12-SP3-2019-1245
          SUSE-SLE-SERVER-12-SP3-2019-1246
          SUSE-SLE-SERVER-12-SP3-2019-1247
          SUSE-SLE-SERVER-12-SP3-2019-1296
          SUSE-SLE-SERVER-12-SP3-2019-1547
          SUSE-SLE-WE-12-SP3-2019-1245
          SUSE Linux Enterprise Server 12 SP4
          SUSE Linux Enterprise Server for SAP Applications 12 SP4
          • kernel-azure >= 4.12.14-6.12.1
          • kernel-azure-base >= 4.12.14-6.12.1
          • kernel-azure-devel >= 4.12.14-6.12.1
          • kernel-default >= 4.12.14-95.16.1
          • kernel-default-base >= 4.12.14-95.16.1
          • kernel-default-devel >= 4.12.14-95.16.1
          • kernel-default-extra >= 4.12.14-95.16.1
          • kernel-default-man >= 4.12.14-95.16.1
          • kernel-devel >= 4.12.14-95.16.1
          • kernel-devel-azure >= 4.12.14-6.12.1
          • kernel-docs >= 4.12.14-95.16.1
          • kernel-ec2 >= 3.12.74-60.64.110.1
          • kernel-ec2-devel >= 3.12.74-60.64.110.1
          • kernel-ec2-extra >= 3.12.74-60.64.110.1
          • kernel-macros >= 4.12.14-95.16.1
          • kernel-obs-build >= 4.12.14-95.16.1
          • kernel-source >= 4.12.14-95.16.1
          • kernel-source-azure >= 4.12.14-6.12.1
          • kernel-syms >= 4.12.14-95.16.1
          • kernel-syms-azure >= 4.12.14-6.12.1
          • libvirt >= 4.0.0-8.12.1
          • libvirt-admin >= 4.0.0-8.12.1
          • libvirt-client >= 4.0.0-8.12.1
          • libvirt-daemon >= 4.0.0-8.12.1
          • libvirt-daemon-config-network >= 4.0.0-8.12.1
          • libvirt-daemon-config-nwfilter >= 4.0.0-8.12.1
          • libvirt-daemon-driver-interface >= 4.0.0-8.12.1
          • libvirt-daemon-driver-libxl >= 4.0.0-8.12.1
          • libvirt-daemon-driver-lxc >= 4.0.0-8.12.1
          • libvirt-daemon-driver-network >= 4.0.0-8.12.1
          • libvirt-daemon-driver-nodedev >= 4.0.0-8.12.1
          • libvirt-daemon-driver-nwfilter >= 4.0.0-8.12.1
          • libvirt-daemon-driver-qemu >= 4.0.0-8.12.1
          • libvirt-daemon-driver-secret >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-core >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-disk >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-iscsi >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-logical >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-mpath >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-rbd >= 4.0.0-8.12.1
          • libvirt-daemon-driver-storage-scsi >= 4.0.0-8.12.1
          • libvirt-daemon-hooks >= 4.0.0-8.12.1
          • libvirt-daemon-lxc >= 4.0.0-8.12.1
          • libvirt-daemon-qemu >= 4.0.0-8.12.1
          • libvirt-daemon-xen >= 4.0.0-8.12.1
          • libvirt-devel >= 4.0.0-8.12.1
          • libvirt-doc >= 4.0.0-8.12.1
          • libvirt-libs >= 4.0.0-8.12.1
          • libvirt-lock-sanlock >= 4.0.0-8.12.1
          • libvirt-nss >= 4.0.0-8.12.1
          • qemu >= 2.11.2-5.13.1
          • qemu-arm >= 2.11.2-5.13.1
          • qemu-block-curl >= 2.11.2-5.13.1
          • qemu-block-iscsi >= 2.11.2-5.13.1
          • qemu-block-rbd >= 2.11.2-5.13.1
          • qemu-block-ssh >= 2.11.2-5.13.1
          • qemu-guest-agent >= 2.11.2-5.13.1
          • qemu-ipxe >= 1.0.0+-5.13.1
          • qemu-kvm >= 2.11.2-5.13.1
          • qemu-lang >= 2.11.2-5.13.1
          • qemu-ppc >= 2.11.2-5.13.1
          • qemu-s390 >= 2.11.2-5.13.1
          • qemu-seabios >= 1.11.0-5.13.1
          • qemu-sgabios >= 8-5.13.1
          • qemu-tools >= 2.11.2-5.13.1
          • qemu-vgabios >= 1.11.0-5.13.1
          • qemu-x86 >= 2.11.2-5.13.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.11.2_02-2.14.2
          • xen-devel >= 4.11.2_02-2.14.2
          • xen-doc-html >= 4.11.2_02-2.14.2
          • xen-libs >= 4.11.2_02-2.14.2
          • xen-libs-32bit >= 4.11.2_02-2.14.2
          • xen-tools >= 4.11.2_02-2.14.2
          • xen-tools-domU >= 4.11.2_02-2.14.2
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-12-2019-1289
          SUSE-SLE-SDK-12-SP4-2019-1241
          SUSE-SLE-SDK-12-SP4-2019-1249
          SUSE-SLE-SDK-12-SP4-2019-1347
          SUSE-SLE-SDK-12-SP4-2019-2753
          SUSE-SLE-SERVER-12-SP4-2019-1235
          SUSE-SLE-SERVER-12-SP4-2019-1238
          SUSE-SLE-SERVER-12-SP4-2019-1241
          SUSE-SLE-SERVER-12-SP4-2019-1242
          SUSE-SLE-SERVER-12-SP4-2019-1249
          SUSE-SLE-SERVER-12-SP4-2019-1296
          SUSE-SLE-SERVER-12-SP4-2019-1347
          SUSE-SLE-SERVER-12-SP4-2019-1954
          SUSE-SLE-SERVER-12-SP4-2019-2753
          SUSE-SLE-WE-12-SP4-2019-1241
          SUSE Linux Enterprise Server 12 SP5
          • kernel-default >= 4.12.14-120.1
          • kernel-default-base >= 4.12.14-120.1
          • kernel-default-devel >= 4.12.14-120.1
          • kernel-default-extra >= 4.12.14-120.1
          • kernel-default-man >= 4.12.14-120.1
          • kernel-devel >= 4.12.14-120.1
          • kernel-docs >= 4.12.14-120.1
          • kernel-ec2 >= 3.12.74-60.64.110.1
          • kernel-ec2-devel >= 3.12.74-60.64.110.1
          • kernel-ec2-extra >= 3.12.74-60.64.110.1
          • kernel-macros >= 4.12.14-120.1
          • kernel-obs-build >= 4.12.14-120.1
          • kernel-source >= 4.12.14-120.1
          • kernel-syms >= 4.12.14-120.1
          • libvirt >= 5.1.0-11.10
          • libvirt-admin >= 5.1.0-11.10
          • libvirt-client >= 5.1.0-11.10
          • libvirt-daemon >= 5.1.0-11.10
          • libvirt-daemon-config-network >= 5.1.0-11.10
          • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
          • libvirt-daemon-driver-interface >= 5.1.0-11.10
          • libvirt-daemon-driver-libxl >= 5.1.0-11.10
          • libvirt-daemon-driver-lxc >= 5.1.0-11.10
          • libvirt-daemon-driver-network >= 5.1.0-11.10
          • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
          • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
          • libvirt-daemon-driver-qemu >= 5.1.0-11.10
          • libvirt-daemon-driver-secret >= 5.1.0-11.10
          • libvirt-daemon-driver-storage >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
          • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
          • libvirt-daemon-hooks >= 5.1.0-11.10
          • libvirt-daemon-lxc >= 5.1.0-11.10
          • libvirt-daemon-qemu >= 5.1.0-11.10
          • libvirt-daemon-xen >= 5.1.0-11.10
          • libvirt-devel >= 5.1.0-11.10
          • libvirt-doc >= 5.1.0-11.10
          • libvirt-libs >= 5.1.0-11.10
          • libvirt-lock-sanlock >= 5.1.0-11.10
          • libvirt-nss >= 5.1.0-11.10
          • qemu >= 3.1.1.1-1.1
          • qemu-arm >= 3.1.1.1-1.1
          • qemu-block-curl >= 3.1.1.1-1.1
          • qemu-block-iscsi >= 3.1.1.1-1.1
          • qemu-block-rbd >= 3.1.1.1-1.1
          • qemu-block-ssh >= 3.1.1.1-1.1
          • qemu-guest-agent >= 3.1.1.1-1.1
          • qemu-ipxe >= 1.0.0+-1.1
          • qemu-kvm >= 3.1.1.1-1.1
          • qemu-lang >= 3.1.1.1-1.1
          • qemu-ppc >= 3.1.1.1-1.1
          • qemu-s390 >= 3.1.1.1-1.1
          • qemu-seabios >= 1.12.0-1.1
          • qemu-sgabios >= 8-1.1
          • qemu-tools >= 3.1.1.1-1.1
          • qemu-vgabios >= 1.12.0-1.1
          • qemu-x86 >= 3.1.1.1-1.1
          • ucode-intel >= 20191112-1.1
          • xen >= 4.12.1_06-1.1
          • xen-devel >= 4.12.1_06-1.1
          • xen-doc-html >= 4.12.1_06-1.1
          • xen-libs >= 4.12.1_06-1.1
          • xen-libs-32bit >= 4.12.1_06-1.1
          • xen-tools >= 4.12.1_06-1.1
          • xen-tools-domU >= 4.12.1_06-1.1
          Patchnames:
          SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
          SUSE Linux Enterprise Server 12 SP5 GA libvirt-5.1.0-11.10
          SUSE Linux Enterprise Server 12 SP5 GA qemu-3.1.1.1-1.1
          SUSE Linux Enterprise Server 12 SP5 GA ucode-intel-20191112-1.1
          SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
          SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
          SUSE-SLE-Module-Public-Cloud-12-2019-1289
          SUSE Linux Enterprise Server 12-LTSS
          • libvirt >= 1.2.5-27.16.1
          • libvirt-client >= 1.2.5-27.16.1
          • libvirt-daemon >= 1.2.5-27.16.1
          • libvirt-daemon-config-network >= 1.2.5-27.16.1
          • libvirt-daemon-config-nwfilter >= 1.2.5-27.16.1
          • libvirt-daemon-driver-interface >= 1.2.5-27.16.1
          • libvirt-daemon-driver-libxl >= 1.2.5-27.16.1
          • libvirt-daemon-driver-lxc >= 1.2.5-27.16.1
          • libvirt-daemon-driver-network >= 1.2.5-27.16.1
          • libvirt-daemon-driver-nodedev >= 1.2.5-27.16.1
          • libvirt-daemon-driver-nwfilter >= 1.2.5-27.16.1
          • libvirt-daemon-driver-qemu >= 1.2.5-27.16.1
          • libvirt-daemon-driver-secret >= 1.2.5-27.16.1
          • libvirt-daemon-driver-storage >= 1.2.5-27.16.1
          • libvirt-daemon-lxc >= 1.2.5-27.16.1
          • libvirt-daemon-qemu >= 1.2.5-27.16.1
          • libvirt-daemon-xen >= 1.2.5-27.16.1
          • libvirt-doc >= 1.2.5-27.16.1
          • libvirt-lock-sanlock >= 1.2.5-27.16.1
          • qemu >= 2.0.2-48.52.1
          • qemu-block-curl >= 2.0.2-48.52.1
          • qemu-block-rbd >= 2.0.2-48.52.1
          • qemu-guest-agent >= 2.0.2-48.52.1
          • qemu-ipxe >= 1.0.0-48.52.1
          • qemu-kvm >= 2.0.2-48.52.1
          • qemu-lang >= 2.0.2-48.52.1
          • qemu-ppc >= 2.0.2-48.52.1
          • qemu-s390 >= 2.0.2-48.52.1
          • qemu-seabios >= 1.7.4-48.52.1
          • qemu-sgabios >= 8-48.52.1
          • qemu-tools >= 2.0.2-48.52.1
          • qemu-vgabios >= 1.7.4-48.52.1
          • qemu-x86 >= 2.0.2-48.52.1
          • ucode-intel >= 20190514-13.44.1
          • xen >= 4.4.4_40-22.80.1
          • xen-doc-html >= 4.4.4_40-22.80.1
          • xen-kmp-default >= 4.4.4_40_k3.12.61_52.149-22.80.1
          • xen-libs >= 4.4.4_40-22.80.1
          • xen-libs-32bit >= 4.4.4_40-22.80.1
          • xen-tools >= 4.4.4_40-22.80.1
          • xen-tools-domU >= 4.4.4_40-22.80.1
          Patchnames:
          SUSE-SLE-SERVER-12-2019-1235
          SUSE-SLE-SERVER-12-2019-1272
          SUSE-SLE-SERVER-12-2019-1296
          SUSE-SLE-SERVER-12-2019-1348
          SUSE-SLE-SERVER-12-2019-1423
          SUSE Linux Enterprise Server 15 SP1
          SUSE Linux Enterprise Server for SAP Applications 15 SP1
          • kernel-default >= 4.12.14-197.4.1
          • kernel-default-base >= 4.12.14-197.4.1
          • kernel-default-devel >= 4.12.14-197.4.1
          • kernel-default-extra >= 4.12.14-197.4.1
          • kernel-default-man >= 4.12.14-197.4.1
          • kernel-devel >= 4.12.14-197.4.1
          • kernel-docs >= 4.12.14-197.4.1
          • kernel-macros >= 4.12.14-197.4.1
          • kernel-obs-build >= 4.12.14-197.4.1
          • kernel-source >= 4.12.14-197.4.1
          • kernel-syms >= 4.12.14-197.4.1
          • kernel-zfcpdump >= 4.12.14-197.4.1
          • libvirt >= 5.1.0-8.3.1
          • libvirt-admin >= 5.1.0-8.3.1
          • libvirt-bash-completion >= 5.1.0-8.3.1
          • libvirt-client >= 5.1.0-8.3.1
          • libvirt-daemon >= 5.1.0-8.3.1
          • libvirt-daemon-config-network >= 5.1.0-8.3.1
          • libvirt-daemon-config-nwfilter >= 5.1.0-8.3.1
          • libvirt-daemon-driver-interface >= 5.1.0-8.3.1
          • libvirt-daemon-driver-libxl >= 5.1.0-8.3.1
          • libvirt-daemon-driver-lxc >= 5.1.0-8.3.1
          • libvirt-daemon-driver-network >= 5.1.0-8.3.1
          • libvirt-daemon-driver-nodedev >= 5.1.0-8.3.1
          • libvirt-daemon-driver-nwfilter >= 5.1.0-8.3.1
          • libvirt-daemon-driver-qemu >= 5.1.0-8.3.1
          • libvirt-daemon-driver-secret >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-core >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-disk >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-iscsi >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-logical >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-mpath >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-rbd >= 5.1.0-8.3.1
          • libvirt-daemon-driver-storage-scsi >= 5.1.0-8.3.1
          • libvirt-daemon-hooks >= 5.1.0-8.3.1
          • libvirt-daemon-lxc >= 5.1.0-8.3.1
          • libvirt-daemon-qemu >= 5.1.0-8.3.1
          • libvirt-daemon-xen >= 5.1.0-8.3.1
          • libvirt-devel >= 5.1.0-8.3.1
          • libvirt-doc >= 5.1.0-8.3.1
          • libvirt-libs >= 5.1.0-8.3.1
          • libvirt-lock-sanlock >= 5.1.0-8.3.1
          • libvirt-nss >= 5.1.0-8.3.1
          • qemu >= 3.1.0-7.1
          • qemu-audio-alsa >= 3.1.0-7.1
          • qemu-audio-oss >= 3.1.0-7.1
          • qemu-audio-pa >= 3.1.0-7.1
          • qemu-block-curl >= 3.1.0-7.1
          • qemu-block-iscsi >= 3.1.0-7.1
          • qemu-block-rbd >= 3.1.0-7.1
          • qemu-block-ssh >= 3.1.0-7.1
          • qemu-guest-agent >= 3.1.0-7.1
          • qemu-ipxe >= 1.0.0+-7.1
          • qemu-kvm >= 3.1.0-7.1
          • qemu-lang >= 3.1.0-7.1
          • qemu-ppc >= 3.1.0-7.1
          • qemu-s390 >= 3.1.0-7.1
          • qemu-seabios >= 1.12.0-7.1
          • qemu-sgabios >= 8-7.1
          • qemu-tools >= 3.1.0-7.1
          • qemu-ui-curses >= 3.1.0-7.1
          • qemu-ui-gtk >= 3.1.0-7.1
          • qemu-vgabios >= 1.12.0-7.1
          • qemu-x86 >= 3.1.0-7.1
          • reiserfs-kmp-default >= 4.12.14-197.4.1
          • ucode-intel >= 20190618-3.3.1
          • xen >= 4.12.1_02-3.3.1
          • xen-devel >= 4.12.1_02-3.3.1
          • xen-libs >= 4.12.1_02-3.3.1
          • xen-tools >= 4.12.1_02-3.3.1
          • xen-tools-domU >= 4.12.1_02-3.3.1
          Patchnames:
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
          SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
          SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
          SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
          SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
          SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1490
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1550
          SUSE-SLE-Module-Basesystem-15-SP1-2019-1910
          SUSE-SLE-Module-Basesystem-15-SP1-2019-2715
          SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550
          SUSE-SLE-Module-Legacy-15-SP1-2019-1550
          SUSE-SLE-Module-Server-Applications-15-SP1-2019-1490
          SUSE-SLE-Module-Server-Applications-15-SP1-2019-2715
          SUSE-SLE-Product-WE-15-SP1-2019-1550
          SUSE Linux Enterprise Server 15
          SUSE Linux Enterprise Server for SAP Applications 15
          • kernel-azure >= 4.12.14-5.27.1
          • kernel-azure-base >= 4.12.14-5.27.1
          • kernel-azure-devel >= 4.12.14-5.27.1
          • kernel-default >= 4.12.14-150.17.1
          • kernel-default-base >= 4.12.14-150.17.1
          • kernel-default-devel >= 4.12.14-150.17.1
          • kernel-default-extra >= 4.12.14-150.17.1
          • kernel-default-man >= 4.12.14-150.17.1
          • kernel-devel >= 4.12.14-150.17.1
          • kernel-devel-azure >= 4.12.14-5.27.1
          • kernel-docs >= 4.12.14-150.17.1
          • kernel-macros >= 4.12.14-150.17.1
          • kernel-obs-build >= 4.12.14-150.17.1
          • kernel-source >= 4.12.14-150.17.1
          • kernel-source-azure >= 4.12.14-5.27.1
          • kernel-syms >= 4.12.14-150.17.1
          • kernel-syms-azure >= 4.12.14-5.27.1
          • kernel-vanilla-base >= 4.12.14-150.17.1
          • kernel-zfcpdump >= 4.12.14-150.17.1
          • libvirt >= 4.0.0-9.22.1
          • libvirt-admin >= 4.0.0-9.22.1
          • libvirt-client >= 4.0.0-9.22.1
          • libvirt-daemon >= 4.0.0-9.22.1
          • libvirt-daemon-config-network >= 4.0.0-9.22.1
          • libvirt-daemon-config-nwfilter >= 4.0.0-9.22.1
          • libvirt-daemon-driver-interface >= 4.0.0-9.22.1
          • libvirt-daemon-driver-libxl >= 4.0.0-9.22.1
          • libvirt-daemon-driver-lxc >= 4.0.0-9.22.1
          • libvirt-daemon-driver-network >= 4.0.0-9.22.1
          • libvirt-daemon-driver-nodedev >= 4.0.0-9.22.1
          • libvirt-daemon-driver-nwfilter >= 4.0.0-9.22.1
          • libvirt-daemon-driver-qemu >= 4.0.0-9.22.1
          • libvirt-daemon-driver-secret >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-core >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-disk >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-logical >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.22.1
          • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.22.1
          • libvirt-daemon-hooks >= 4.0.0-9.22.1
          • libvirt-daemon-lxc >= 4.0.0-9.22.1
          • libvirt-daemon-qemu >= 4.0.0-9.22.1
          • libvirt-daemon-xen >= 4.0.0-9.22.1
          • libvirt-devel >= 4.0.0-9.22.1
          • libvirt-doc >= 4.0.0-9.22.1
          • libvirt-libs >= 4.0.0-9.22.1
          • libvirt-lock-sanlock >= 4.0.0-9.22.1
          • libvirt-nss >= 4.0.0-9.22.1
          • qemu >= 2.11.2-9.25.1
          • qemu-arm >= 2.11.2-9.25.1
          • qemu-block-curl >= 2.11.2-9.25.1
          • qemu-block-iscsi >= 2.11.2-9.25.1
          • qemu-block-rbd >= 2.11.2-9.25.1
          • qemu-block-ssh >= 2.11.2-9.25.1
          • qemu-guest-agent >= 2.11.2-9.25.1
          • qemu-ipxe >= 1.0.0+-9.25.1
          • qemu-kvm >= 2.11.2-9.25.1
          • qemu-lang >= 2.11.2-9.25.1
          • qemu-ppc >= 2.11.2-9.25.1
          • qemu-s390 >= 2.11.2-9.25.1
          • qemu-seabios >= 1.11.0-9.25.1
          • qemu-sgabios >= 8-9.25.1
          • qemu-tools >= 2.11.2-9.25.1
          • qemu-vgabios >= 1.11.0-9.25.1
          • qemu-x86 >= 2.11.2-9.25.1
          • reiserfs-kmp-default >= 4.12.14-150.17.1
          • ucode-intel >= 20190618-3.22.1
          • xen >= 4.10.4_04-3.22.1
          • xen-devel >= 4.10.4_04-3.22.1
          • xen-libs >= 4.10.4_04-3.22.1
          • xen-tools >= 4.10.4_04-3.22.1
          • xen-tools-domU >= 4.10.4_04-3.22.1
          Patchnames:
          SUSE-SLE-Module-Basesystem-15-2019-1236
          SUSE-SLE-Module-Basesystem-15-2019-1239
          SUSE-SLE-Module-Basesystem-15-2019-1244
          SUSE-SLE-Module-Basesystem-15-2019-1248
          SUSE-SLE-Module-Basesystem-15-2019-1313
          SUSE-SLE-Module-Basesystem-15-2019-1356
          SUSE-SLE-Module-Basesystem-15-2019-1909
          SUSE-SLE-Module-Basesystem-15-2019-2767
          SUSE-SLE-Module-Development-Tools-15-2019-1244
          SUSE-SLE-Module-Legacy-15-2019-1244
          SUSE-SLE-Module-Public-Cloud-15-2019-1240
          SUSE-SLE-Module-Server-Applications-15-2019-1239
          SUSE-SLE-Module-Server-Applications-15-2019-1248
          SUSE-SLE-Module-Server-Applications-15-2019-1356
          SUSE-SLE-Module-Server-Applications-15-2019-2767
          SUSE-SLE-Product-WE-15-2019-1244
          SUSE Linux Enterprise Server for SAP Applications 12 SP1
          • kernel-default >= 3.12.74-60.64.110.1
          • kernel-default-base >= 3.12.74-60.64.110.1
          • kernel-default-devel >= 3.12.74-60.64.110.1
          • kernel-devel >= 3.12.74-60.64.110.1
          • kernel-macros >= 3.12.74-60.64.110.1
          • kernel-source >= 3.12.74-60.64.110.1
          • kernel-syms >= 3.12.74-60.64.110.1
          • kernel-xen >= 3.12.74-60.64.110.1
          • kernel-xen-base >= 3.12.74-60.64.110.1
          • kernel-xen-devel >= 3.12.74-60.64.110.1
          • kgraft-patch-3_12_74-60_64_110-default >= 1-2.3.1
          • kgraft-patch-3_12_74-60_64_110-xen >= 1-2.3.1
          • libvirt >= 1.2.18.4-22.10.1
          • libvirt-client >= 1.2.18.4-22.10.1
          • libvirt-daemon >= 1.2.18.4-22.10.1
          • libvirt-daemon-config-network >= 1.2.18.4-22.10.1
          • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-interface >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-libxl >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-lxc >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-network >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-qemu >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-secret >= 1.2.18.4-22.10.1
          • libvirt-daemon-driver-storage >= 1.2.18.4-22.10.1
          • libvirt-daemon-lxc >= 1.2.18.4-22.10.1
          • libvirt-daemon-qemu >= 1.2.18.4-22.10.1
          • libvirt-daemon-xen >= 1.2.18.4-22.10.1
          • libvirt-doc >= 1.2.18.4-22.10.1
          • libvirt-lock-sanlock >= 1.2.18.4-22.10.1
          • lttng-modules >= 2.7.0-4.4.1
          • lttng-modules-kmp-default >= 2.7.0_k3.12.74_60.64.110-4.4.1
          • qemu >= 2.3.1-33.23.1
          • qemu-block-curl >= 2.3.1-33.23.1
          • qemu-block-rbd >= 2.3.1-33.23.1
          • qemu-guest-agent >= 2.3.1-33.23.1
          • qemu-ipxe >= 1.0.0-33.23.1
          • qemu-kvm >= 2.3.1-33.23.1
          • qemu-lang >= 2.3.1-33.23.1
          • qemu-seabios >= 1.8.1-33.23.1
          • qemu-sgabios >= 8-33.23.1
          • qemu-tools >= 2.3.1-33.23.1
          • qemu-vgabios >= 1.8.1-33.23.1
          • qemu-x86 >= 2.3.1-33.23.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.5.5_28-22.61.1
          • xen-doc-html >= 4.5.5_28-22.61.1
          • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.110-22.61.1
          • xen-libs >= 4.5.5_28-22.61.1
          • xen-libs-32bit >= 4.5.5_28-22.61.1
          • xen-tools >= 4.5.5_28-22.61.1
          • xen-tools-domU >= 4.5.5_28-22.61.1
          Patchnames:
          SUSE-SLE-SAP-12-SP1-2019-1235
          SUSE-SLE-SAP-12-SP1-2019-1269
          SUSE-SLE-SAP-12-SP1-2019-1289
          SUSE-SLE-SAP-12-SP1-2019-1296
          SUSE-SLE-SAP-12-SP1-2019-1349
          SUSE-SLE-SAP-12-SP1-2019-1452
          SUSE-SLE-SAP-12-SP1-2019-1954
          SUSE Linux Enterprise Server for SAP Applications 12 SP2
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
          • kgraft-patch-4_4_121-92_129-default >= 1-3.3.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-ppc >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-SLE-SAP-12-SP2-2019-1235
          SUSE-SLE-SAP-12-SP2-2019-1268
          SUSE-SLE-SAP-12-SP2-2019-1287
          SUSE-SLE-SAP-12-SP2-2019-1296
          SUSE-SLE-SAP-12-SP2-2019-1371
          SUSE-SLE-SAP-12-SP2-2019-1438
          SUSE-SLE-SAP-12-SP2-2019-1954
          SUSE-SLE-SAP-12-SP2-2020-1255
          SUSE Linux Enterprise Server for SAP Applications 12 SP3
          • kernel-azure >= 4.4.178-4.28.1
          • kernel-azure-base >= 4.4.178-4.28.1
          • kernel-azure-devel >= 4.4.178-4.28.1
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-default-extra >= 4.4.178-94.91.2
          • kernel-default-kgraft >= 4.4.180-94.116.1
          • kernel-default-man >= 4.4.178-94.91.2
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-devel-azure >= 4.4.178-4.28.1
          • kernel-docs >= 4.4.178-94.91.2
          • kernel-ec2 >= 3.12.74-60.64.110.1
          • kernel-ec2-devel >= 3.12.74-60.64.110.1
          • kernel-ec2-extra >= 3.12.74-60.64.110.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-obs-build >= 4.4.178-94.91.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-source-azure >= 4.4.178-4.28.1
          • kernel-syms >= 4.4.180-94.116.1
          • kernel-syms-azure >= 4.4.178-4.28.1
          • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
          • libvirt >= 3.3.0-5.33.2
          • libvirt-admin >= 3.3.0-5.33.2
          • libvirt-client >= 3.3.0-5.33.2
          • libvirt-daemon >= 3.3.0-5.33.2
          • libvirt-daemon-config-network >= 3.3.0-5.33.2
          • libvirt-daemon-config-nwfilter >= 3.3.0-5.33.2
          • libvirt-daemon-driver-interface >= 3.3.0-5.33.2
          • libvirt-daemon-driver-libxl >= 3.3.0-5.33.2
          • libvirt-daemon-driver-lxc >= 3.3.0-5.33.2
          • libvirt-daemon-driver-network >= 3.3.0-5.33.2
          • libvirt-daemon-driver-nodedev >= 3.3.0-5.33.2
          • libvirt-daemon-driver-nwfilter >= 3.3.0-5.33.2
          • libvirt-daemon-driver-qemu >= 3.3.0-5.33.2
          • libvirt-daemon-driver-secret >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-core >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-disk >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-logical >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.33.2
          • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.33.2
          • libvirt-daemon-hooks >= 3.3.0-5.33.2
          • libvirt-daemon-lxc >= 3.3.0-5.33.2
          • libvirt-daemon-qemu >= 3.3.0-5.33.2
          • libvirt-daemon-xen >= 3.3.0-5.33.2
          • libvirt-devel >= 3.3.0-5.33.2
          • libvirt-doc >= 3.3.0-5.33.2
          • libvirt-libs >= 3.3.0-5.33.2
          • libvirt-lock-sanlock >= 3.3.0-5.33.2
          • libvirt-nss >= 3.3.0-5.33.2
          • qemu >= 2.9.1-6.34.1
          • qemu-arm >= 2.9.1-6.34.1
          • qemu-block-curl >= 2.9.1-6.34.1
          • qemu-block-iscsi >= 2.9.1-6.34.1
          • qemu-block-rbd >= 2.9.1-6.34.1
          • qemu-block-ssh >= 2.9.1-6.34.1
          • qemu-guest-agent >= 2.9.1-6.34.1
          • qemu-ipxe >= 1.0.0+-6.34.1
          • qemu-kvm >= 2.9.1-6.34.1
          • qemu-lang >= 2.9.1-6.34.1
          • qemu-ppc >= 2.9.1-6.34.1
          • qemu-s390 >= 2.9.1-6.34.1
          • qemu-seabios >= 1.10.2-6.34.1
          • qemu-sgabios >= 8-6.34.1
          • qemu-tools >= 2.9.1-6.34.1
          • qemu-vgabios >= 1.10.2-6.34.1
          • qemu-x86 >= 2.9.1-6.34.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-devel >= 4.9.4_04-3.53.1
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-SLE-Module-Public-Cloud-12-2019-1289
          SUSE-SLE-SAP-12-SP3-2019-1954
          SUSE-SLE-SAP-12-SP3-2019-2769
          SUSE-SLE-SAP-12-SP3-2020-1275
          SUSE-SLE-SDK-12-SP3-2019-1245
          SUSE-SLE-SDK-12-SP3-2019-1247
          SUSE-SLE-SDK-12-SP3-2019-1547
          SUSE-SLE-SERVER-12-SP3-2019-1235
          SUSE-SLE-SERVER-12-SP3-2019-1243
          SUSE-SLE-SERVER-12-SP3-2019-1245
          SUSE-SLE-SERVER-12-SP3-2019-1246
          SUSE-SLE-SERVER-12-SP3-2019-1247
          SUSE-SLE-SERVER-12-SP3-2019-1296
          SUSE-SLE-SERVER-12-SP3-2019-1547
          SUSE-SLE-WE-12-SP3-2019-1245
          SUSE Linux Enterprise Server for SAP Applications 12 SP5
          • kernel-default-extra >= 4.12.14-120.1
          • kernel-docs >= 4.12.14-120.1
          • kernel-ec2 >= 3.12.74-60.64.110.1
          • kernel-ec2-devel >= 3.12.74-60.64.110.1
          • kernel-ec2-extra >= 3.12.74-60.64.110.1
          • kernel-obs-build >= 4.12.14-120.1
          • libvirt-devel >= 5.1.0-11.10
          • xen-devel >= 4.12.1_06-1.1
          Patchnames:
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
          SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
          SUSE-SLE-Module-Public-Cloud-12-2019-1289
          SUSE Linux Enterprise Software Development Kit 12 SP3
          • kernel-docs >= 4.4.178-94.91.2
          • kernel-obs-build >= 4.4.178-94.91.1
          • libvirt-devel >= 3.3.0-5.33.2
          • xen-devel >= 4.9.4_04-3.53.1
          Patchnames:
          SUSE-SLE-SDK-12-SP3-2019-1245
          SUSE-SLE-SDK-12-SP3-2019-1247
          SUSE-SLE-SDK-12-SP3-2019-1547
          SUSE Linux Enterprise Software Development Kit 12 SP4
          • kernel-docs >= 4.12.14-95.16.1
          • kernel-obs-build >= 4.12.14-95.16.1
          • libvirt-devel >= 4.0.0-8.12.1
          • xen-devel >= 4.11.2_02-2.14.2
          Patchnames:
          SUSE-SLE-SDK-12-SP4-2019-1241
          SUSE-SLE-SDK-12-SP4-2019-1249
          SUSE-SLE-SDK-12-SP4-2019-1347
          SUSE-SLE-SDK-12-SP4-2019-2753
          SUSE Linux Enterprise Software Development Kit 12 SP5
          • kernel-docs >= 4.12.14-120.1
          • kernel-obs-build >= 4.12.14-120.1
          • libvirt-devel >= 5.1.0-11.10
          • xen-devel >= 4.12.1_06-1.1
          Patchnames:
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
          SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
          SUSE Linux Enterprise Workstation Extension 12 SP3
          • kernel-default-extra >= 4.4.178-94.91.2
          Patchnames:
          SUSE-SLE-WE-12-SP3-2019-1245
          SUSE Linux Enterprise Workstation Extension 12 SP4
          • kernel-default-extra >= 4.12.14-95.16.1
          Patchnames:
          SUSE-SLE-WE-12-SP4-2019-1241
          SUSE Linux Enterprise Workstation Extension 12 SP5
          • kernel-default-extra >= 4.12.14-120.1
          Patchnames:
          SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
          SUSE Linux Enterprise Workstation Extension 15 SP1
          • kernel-default-extra >= 4.12.14-197.4.1
          Patchnames:
          SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
          SUSE-SLE-Product-WE-15-SP1-2019-1550
          SUSE Linux Enterprise Workstation Extension 15
          • kernel-default-extra >= 4.12.14-150.17.1
          Patchnames:
          SUSE-SLE-Product-WE-15-2019-1244
          SUSE OpenStack Cloud 7
          • kernel-default >= 4.4.121-92.129.1
          • kernel-default-base >= 4.4.121-92.129.1
          • kernel-default-devel >= 4.4.121-92.129.1
          • kernel-default-man >= 4.4.121-92.129.1
          • kernel-devel >= 4.4.121-92.129.1
          • kernel-macros >= 4.4.121-92.129.1
          • kernel-source >= 4.4.121-92.129.1
          • kernel-syms >= 4.4.121-92.129.1
          • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
          • kgraft-patch-4_4_121-92_129-default >= 1-3.3.1
          • libvirt >= 2.0.0-27.54.1
          • libvirt-client >= 2.0.0-27.54.1
          • libvirt-daemon >= 2.0.0-27.54.1
          • libvirt-daemon-config-network >= 2.0.0-27.54.1
          • libvirt-daemon-config-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-interface >= 2.0.0-27.54.1
          • libvirt-daemon-driver-libxl >= 2.0.0-27.54.1
          • libvirt-daemon-driver-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-driver-network >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nodedev >= 2.0.0-27.54.1
          • libvirt-daemon-driver-nwfilter >= 2.0.0-27.54.1
          • libvirt-daemon-driver-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-driver-secret >= 2.0.0-27.54.1
          • libvirt-daemon-driver-storage >= 2.0.0-27.54.1
          • libvirt-daemon-hooks >= 2.0.0-27.54.1
          • libvirt-daemon-lxc >= 2.0.0-27.54.1
          • libvirt-daemon-qemu >= 2.0.0-27.54.1
          • libvirt-daemon-xen >= 2.0.0-27.54.1
          • libvirt-doc >= 2.0.0-27.54.1
          • libvirt-lock-sanlock >= 2.0.0-27.54.1
          • libvirt-nss >= 2.0.0-27.54.1
          • qemu >= 2.6.2-41.52.1
          • qemu-block-curl >= 2.6.2-41.52.1
          • qemu-block-rbd >= 2.6.2-41.52.1
          • qemu-block-ssh >= 2.6.2-41.52.1
          • qemu-guest-agent >= 2.6.2-41.52.1
          • qemu-ipxe >= 1.0.0-41.52.1
          • qemu-kvm >= 2.6.2-41.52.1
          • qemu-lang >= 2.6.2-41.52.1
          • qemu-s390 >= 2.6.2-41.52.1
          • qemu-seabios >= 1.9.1-41.52.1
          • qemu-sgabios >= 8-41.52.1
          • qemu-tools >= 2.6.2-41.52.1
          • qemu-vgabios >= 1.9.1-41.52.1
          • qemu-x86 >= 2.6.2-41.52.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.7.6_06-43.51.1
          • xen-doc-html >= 4.7.6_06-43.51.1
          • xen-libs >= 4.7.6_06-43.51.1
          • xen-libs-32bit >= 4.7.6_06-43.51.1
          • xen-tools >= 4.7.6_06-43.51.1
          • xen-tools-domU >= 4.7.6_06-43.51.1
          Patchnames:
          SUSE-OpenStack-Cloud-7-2019-1235
          SUSE-OpenStack-Cloud-7-2019-1268
          SUSE-OpenStack-Cloud-7-2019-1287
          SUSE-OpenStack-Cloud-7-2019-1296
          SUSE-OpenStack-Cloud-7-2019-1371
          SUSE-OpenStack-Cloud-7-2019-1438
          SUSE-OpenStack-Cloud-7-2019-1954
          SUSE-OpenStack-Cloud-7-2020-1255
          SUSE OpenStack Cloud 8
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-default-kgraft >= 4.4.180-94.116.1
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-syms >= 4.4.180-94.116.1
          • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-OpenStack-Cloud-8-2019-1954
          SUSE-OpenStack-Cloud-8-2019-2769
          SUSE-OpenStack-Cloud-8-2020-1275
          SUSE OpenStack Cloud Crowbar 8
          • kernel-default >= 4.4.180-94.116.1
          • kernel-default-base >= 4.4.180-94.116.1
          • kernel-default-devel >= 4.4.180-94.116.1
          • kernel-default-kgraft >= 4.4.180-94.116.1
          • kernel-devel >= 4.4.180-94.116.1
          • kernel-macros >= 4.4.180-94.116.1
          • kernel-source >= 4.4.180-94.116.1
          • kernel-syms >= 4.4.180-94.116.1
          • kgraft-patch-4_4_180-94_116-default >= 1-4.3.1
          • ucode-intel >= 20190618-13.47.1
          • xen >= 4.9.4_04-3.56.2
          • xen-doc-html >= 4.9.4_04-3.56.2
          • xen-libs >= 4.9.4_04-3.56.2
          • xen-libs-32bit >= 4.9.4_04-3.56.2
          • xen-tools >= 4.9.4_04-3.56.2
          • xen-tools-domU >= 4.9.4_04-3.56.2
          Patchnames:
          SUSE-OpenStack-Cloud-Crowbar-8-2019-1954
          SUSE-OpenStack-Cloud-Crowbar-8-2019-2769
          SUSE-OpenStack-Cloud-Crowbar-8-2020-1275
          openSUSE Leap 15.0
          • kernel-debug >= 4.12.14-lp150.12.61.1
          • kernel-debug-base >= 4.12.14-lp150.12.61.1
          • kernel-debug-devel >= 4.12.14-lp150.12.61.1
          • kernel-default >= 4.12.14-lp150.12.61.1
          • kernel-default-base >= 4.12.14-lp150.12.61.1
          • kernel-default-devel >= 4.12.14-lp150.12.61.1
          • kernel-devel >= 4.12.14-lp150.12.61.1
          • kernel-docs >= 4.12.14-lp150.12.61.1
          • kernel-docs-html >= 4.12.14-lp150.12.61.1
          • kernel-kvmsmall >= 4.12.14-lp150.12.61.1
          • kernel-kvmsmall-base >= 4.12.14-lp150.12.61.1
          • kernel-kvmsmall-devel >= 4.12.14-lp150.12.61.1
          • kernel-macros >= 4.12.14-lp150.12.61.1
          • kernel-obs-build >= 4.12.14-lp150.12.61.1
          • kernel-obs-qa >= 4.12.14-lp150.12.61.1
          • kernel-source >= 4.12.14-lp150.12.61.1
          • kernel-source-vanilla >= 4.12.14-lp150.12.61.1
          • kernel-syms >= 4.12.14-lp150.12.61.1
          • kernel-vanilla >= 4.12.14-lp150.12.61.1
          • kernel-vanilla-base >= 4.12.14-lp150.12.61.1
          • kernel-vanilla-devel >= 4.12.14-lp150.12.61.1
          • libvirt >= 4.0.0-lp150.7.14.1
          • libvirt-admin >= 4.0.0-lp150.7.14.1
          • libvirt-client >= 4.0.0-lp150.7.14.1
          • libvirt-daemon >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-config-network >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-config-nwfilter >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-interface >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-libxl >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-lxc >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-network >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-nodedev >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-nwfilter >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-qemu >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-secret >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-core >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-disk >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-iscsi >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-logical >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-mpath >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-rbd >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-storage-scsi >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-uml >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-driver-vbox >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-hooks >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-lxc >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-qemu >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-uml >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-vbox >= 4.0.0-lp150.7.14.1
          • libvirt-daemon-xen >= 4.0.0-lp150.7.14.1
          • libvirt-devel >= 4.0.0-lp150.7.14.1
          • libvirt-devel-32bit >= 4.0.0-lp150.7.14.1
          • libvirt-doc >= 4.0.0-lp150.7.14.1
          • libvirt-libs >= 4.0.0-lp150.7.14.1
          • libvirt-lock-sanlock >= 4.0.0-lp150.7.14.1
          • libvirt-nss >= 4.0.0-lp150.7.14.1
          • qemu >= 2.11.2-lp150.7.22.1
          • qemu-arm >= 2.11.2-lp150.7.22.1
          • qemu-block-curl >= 2.11.2-lp150.7.22.1
          • qemu-block-dmg >= 2.11.2-lp150.7.22.1
          • qemu-block-gluster >= 2.11.2-lp150.7.22.1
          • qemu-block-iscsi >= 2.11.2-lp150.7.22.1
          • qemu-block-rbd >= 2.11.2-lp150.7.22.1
          • qemu-block-ssh >= 2.11.2-lp150.7.22.1
          • qemu-extra >= 2.11.2-lp150.7.22.1
          • qemu-guest-agent >= 2.11.2-lp150.7.22.1
          • qemu-ipxe >= 1.0.0+-lp150.7.22.1
          • qemu-ksm >= 2.11.2-lp150.7.22.1
          • qemu-kvm >= 2.11.2-lp150.7.22.1
          • qemu-lang >= 2.11.2-lp150.7.22.1
          • qemu-ppc >= 2.11.2-lp150.7.22.1
          • qemu-s390 >= 2.11.2-lp150.7.22.1
          • qemu-seabios >= 1.11.0-lp150.7.22.1
          • qemu-sgabios >= 8-lp150.7.22.1
          • qemu-tools >= 2.11.2-lp150.7.22.1
          • qemu-vgabios >= 1.11.0-lp150.7.22.1
          • qemu-x86 >= 2.11.2-lp150.7.22.1
          • ucode-intel >= 20190618-lp150.2.24.1
          • wireshark-plugin-libvirt >= 4.0.0-lp150.7.14.1
          • xen >= 4.10.4_04-lp150.2.22.1
          • xen-devel >= 4.10.4_04-lp150.2.22.1
          • xen-doc-html >= 4.10.4_04-lp150.2.22.1
          • xen-libs >= 4.10.4_04-lp150.2.22.1
          • xen-libs-32bit >= 4.10.4_04-lp150.2.22.1
          • xen-tools >= 4.10.4_04-lp150.2.22.1
          • xen-tools-domU >= 4.10.4_04-lp150.2.22.1
          Patchnames:
          openSUSE-2019-1402
          openSUSE-2019-1403
          openSUSE-2019-1404
          openSUSE-2019-1405
          openSUSE-2019-1468
          openSUSE-2019-1505
          openSUSE-2019-1805
          openSUSE-2019-2407
          openSUSE Leap 15.1
          • ucode-intel >= 20190618-lp151.2.3.1
          • xen >= 4.12.1_02-lp151.2.3.1
          • xen-devel >= 4.12.1_02-lp151.2.3.1
          • xen-doc-html >= 4.12.1_02-lp151.2.3.1
          • xen-libs >= 4.12.1_02-lp151.2.3.1
          • xen-libs-32bit >= 4.12.1_02-lp151.2.3.1
          • xen-tools >= 4.12.1_02-lp151.2.3.1
          • xen-tools-domU >= 4.12.1_02-lp151.2.3.1
          Patchnames:
          openSUSE-2019-1806
          openSUSE-2019-2371
          openSUSE Leap 15.2
          • libvirt-bash-completion >= 6.0.0-lp152.8.2
          • libvirt-client >= 6.0.0-lp152.8.2
          • libvirt-daemon >= 6.0.0-lp152.8.2
          • libvirt-daemon-config-network >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-interface >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-network >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-nodedev >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-nwfilter >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-qemu >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-secret >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-core >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-disk >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-gluster >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-iscsi >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-logical >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-mpath >= 6.0.0-lp152.8.2
          • libvirt-daemon-driver-storage-rbd >= 6.0.0-lp152.8.1
          • libvirt-daemon-driver-storage-scsi >= 6.0.0-lp152.8.2
          • libvirt-daemon-qemu >= 6.0.0-lp152.8.2
          • libvirt-libs >= 6.0.0-lp152.8.2
          • qemu >= 4.2.0-lp152.8.7
          • qemu-arm >= 4.2.0-lp152.8.1
          • qemu-block-curl >= 4.2.0-lp152.8.7
          • qemu-block-rbd >= 4.2.0-lp152.8.7
          • qemu-block-ssh >= 4.2.0-lp152.8.7
          • qemu-guest-agent >= 4.2.0-lp152.8.7
          • qemu-ipxe >= 1.0.0+-lp152.8.1
          • qemu-ksm >= 4.2.0-lp152.8.7
          • qemu-microvm >= 4.2.0-lp152.8.1
          • qemu-ppc >= 4.2.0-lp152.8.7
          • qemu-seabios >= 1.12.1+-lp152.8.1
          • qemu-sgabios >= 8-lp152.8.1
          • qemu-tools >= 4.2.0-lp152.8.7
          • qemu-ui-curses >= 4.2.0-lp152.8.7
          • qemu-ui-gtk >= 4.2.0-lp152.8.7
          • qemu-ui-sdl >= 4.2.0-lp152.8.7
          • qemu-ui-spice-app >= 4.2.0-lp152.8.7
          • qemu-vgabios >= 1.12.1+-lp152.8.1
          • qemu-x86 >= 4.2.0-lp152.8.7
          • ucode-intel >= 20200616-lp152.1.1
          • xen-libs >= 4.13.1_02-lp152.1.1
          Patchnames:
          openSUSE Leap 15.2 GA libvirt-bash-completion-6.0.0-lp152.8.1
          openSUSE Leap 15.2 GA qemu-4.2.0-lp152.8.1
          openSUSE Leap 15.2 GA ucode-intel-20200616-lp152.1.1
          openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
          openSUSE Leap 15.3
          • libvirt-bash-completion >= 7.1.0-4.1
          • libvirt-client >= 7.1.0-4.1
          • libvirt-daemon >= 7.1.0-4.1
          • libvirt-daemon-config-network >= 7.1.0-4.1
          • libvirt-daemon-driver-interface >= 7.1.0-4.1
          • libvirt-daemon-driver-network >= 7.1.0-4.1
          • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
          • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
          • libvirt-daemon-driver-qemu >= 7.1.0-4.1
          • libvirt-daemon-driver-secret >= 7.1.0-4.1
          • libvirt-daemon-driver-storage >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
          • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
          • libvirt-daemon-qemu >= 7.1.0-4.1
          • libvirt-libs >= 7.1.0-4.1
          • qemu >= 5.2.0-9.18
          • qemu-arm >= 5.2.0-9.18
          • qemu-audio-spice >= 5.2.0-9.18
          • qemu-block-curl >= 5.2.0-9.18
          • qemu-block-rbd >= 5.2.0-9.18
          • qemu-block-ssh >= 5.2.0-9.18
          • qemu-chardev-spice >= 5.2.0-9.18
          • qemu-guest-agent >= 5.2.0-9.18
          • qemu-hw-display-qxl >= 5.2.0-9.18
          • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
          • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
          • qemu-hw-display-virtio-vga >= 5.2.0-9.18
          • qemu-hw-usb-redirect >= 5.2.0-9.18
          • qemu-hw-usb-smartcard >= 5.2.0-9.18
          • qemu-ipxe >= 1.0.0+-9.18
          • qemu-ksm >= 5.2.0-9.18
          • qemu-microvm >= 5.2.0-9.18
          • qemu-ppc >= 5.2.0-9.18
          • qemu-seabios >= 1.14.0_0_g155821a-9.18
          • qemu-sgabios >= 8-9.18
          • qemu-tools >= 5.2.0-9.18
          • qemu-ui-curses >= 5.2.0-9.18
          • qemu-ui-gtk >= 5.2.0-9.18
          • qemu-ui-opengl >= 5.2.0-9.18
          • qemu-ui-spice-app >= 5.2.0-9.18
          • qemu-ui-spice-core >= 5.2.0-9.18
          • qemu-vgabios >= 1.14.0_0_g155821a-9.18
          • qemu-x86 >= 5.2.0-9.18
          • ucode-intel >= 20210216-2.19.1
          • xen-libs >= 4.14.1_16-1.6
          Patchnames:
          openSUSE Leap 15.3 GA libvirt-bash-completion-7.1.0-4.1
          openSUSE Leap 15.3 GA qemu-5.2.0-9.18
          openSUSE Leap 15.3 GA ucode-intel-20210216-2.19.1
          openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
          openSUSE Leap 15.4
          • libvirt-client >= 8.0.0-150400.5.8
          • libvirt-daemon >= 8.0.0-150400.5.8
          • libvirt-daemon-config-network >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
          • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
          • libvirt-daemon-qemu >= 8.0.0-150400.5.8
          • libvirt-libs >= 8.0.0-150400.5.8
          • qemu >= 6.2.0-150400.35.10
          • qemu-SLOF >= 6.2.0-150400.35.10
          • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
          • qemu-arm >= 6.2.0-150400.35.10
          • qemu-audio-spice >= 6.2.0-150400.35.10
          • qemu-block-curl >= 6.2.0-150400.35.10
          • qemu-block-rbd >= 6.2.0-150400.35.10
          • qemu-chardev-spice >= 6.2.0-150400.35.10
          • qemu-guest-agent >= 6.2.0-150400.35.10
          • qemu-hw-display-qxl >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
          • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
          • qemu-hw-usb-host >= 6.2.0-150400.35.10
          • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
          • qemu-hw-usb-smartcard >= 6.2.0-150400.35.10
          • qemu-ipxe >= 1.0.0+-150400.35.10
          • qemu-ksm >= 6.2.0-150400.35.10
          • qemu-microvm >= 6.2.0-150400.35.10
          • qemu-ppc >= 6.2.0-150400.35.10
          • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
          • qemu-sgabios >= 8-150400.35.10
          • qemu-tools >= 6.2.0-150400.35.10
          • qemu-ui-curses >= 6.2.0-150400.35.10
          • qemu-ui-gtk >= 6.2.0-150400.35.10
          • qemu-ui-opengl >= 6.2.0-150400.35.10
          • qemu-ui-spice-app >= 6.2.0-150400.35.10
          • qemu-ui-spice-core >= 6.2.0-150400.35.10
          • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
          • qemu-x86 >= 6.2.0-150400.35.10
          • ucode-intel >= 20220207-10.1
          • xen-libs >= 4.16.0_08-150400.2.12
          Patchnames:
          openSUSE Leap 15.4 GA libvirt-client-8.0.0-150400.5.8
          openSUSE Leap 15.4 GA qemu-6.2.0-150400.35.10
          openSUSE Leap 15.4 GA ucode-intel-20220207-10.1
          openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
          openSUSE Tumbleweed
          • qemu >= 6.1.0-32.1
          • qemu-accel-qtest >= 6.1.0-32.1
          • qemu-accel-tcg-x86 >= 6.1.0-32.1
          • qemu-arm >= 6.1.0-32.1
          • qemu-audio-alsa >= 6.1.0-32.1
          • qemu-audio-jack >= 6.1.0-32.1
          • qemu-audio-pa >= 6.1.0-32.1
          • qemu-audio-spice >= 6.1.0-32.1
          • qemu-block-curl >= 6.1.0-32.1
          • qemu-block-dmg >= 6.1.0-32.1
          • qemu-block-gluster >= 6.1.0-32.1
          • qemu-block-iscsi >= 6.1.0-32.1
          • qemu-block-nfs >= 6.1.0-32.1
          • qemu-block-rbd >= 6.1.0-32.1
          • qemu-block-ssh >= 6.1.0-32.1
          • qemu-chardev-baum >= 6.1.0-32.1
          • qemu-chardev-spice >= 6.1.0-32.1
          • qemu-extra >= 6.1.0-32.1
          • qemu-guest-agent >= 6.1.0-32.1
          • qemu-hw-display-qxl >= 6.1.0-32.1
          • qemu-hw-display-virtio-gpu >= 6.1.0-32.1
          • qemu-hw-display-virtio-gpu-pci >= 6.1.0-32.1
          • qemu-hw-display-virtio-vga >= 6.1.0-32.1
          • qemu-hw-s390x-virtio-gpu-ccw >= 6.1.0-32.1
          • qemu-hw-usb-host >= 6.1.0-32.1
          • qemu-hw-usb-redirect >= 6.1.0-32.1
          • qemu-hw-usb-smartcard >= 6.1.0-32.1
          • qemu-ipxe >= 1.0.0+-32.1
          • qemu-ivshmem-tools >= 6.1.0-32.1
          • qemu-ksm >= 6.1.0-32.1
          • qemu-kvm >= 6.1.0-32.1
          • qemu-lang >= 6.1.0-32.1
          • qemu-microvm >= 6.1.0-32.1
          • qemu-ppc >= 6.1.0-32.1
          • qemu-s390x >= 6.1.0-32.1
          • qemu-seabios >= 1.14.0_0_g155821a-32.1
          • qemu-sgabios >= 8-32.1
          • qemu-skiboot >= 6.1.0-32.1
          • qemu-tools >= 6.1.0-32.1
          • qemu-ui-curses >= 6.1.0-32.1
          • qemu-ui-gtk >= 6.1.0-32.1
          • qemu-ui-opengl >= 6.1.0-32.1
          • qemu-ui-spice-app >= 6.1.0-32.1
          • qemu-ui-spice-core >= 6.1.0-32.1
          • qemu-vgabios >= 1.14.0_0_g155821a-32.1
          • qemu-vhost-user-gpu >= 6.1.0-32.1
          • qemu-x86 >= 6.1.0-32.1
          • ucode-intel >= 20210608-1.2
          Patchnames:
          openSUSE Tumbleweed GA qemu-6.1.0-32.1
          openSUSE Tumbleweed GA ucode-intel-20210608-1.2


          First public cloud image revisions this CVE is fixed in:


          Status of this issue by product and package

          Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

          Product(s) Source package State
          Products under general support and receiving all security fixes.
          SUSE Enterprise Storage 7.1 kernel-default Not affected
          SUSE Enterprise Storage 7.1 kernel-source Not affected
          SUSE Enterprise Storage 7.1 kernel-source-azure Released
          SUSE Enterprise Storage 7.1 libvirt Already fixed
          SUSE Enterprise Storage 7.1 qemu Already fixed
          SUSE Enterprise Storage 7.1 ucode-intel Already fixed
          SUSE Enterprise Storage 7.1 xen Already fixed
          SUSE Linux Enterprise Desktop 15 SP5 ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Already fixed
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Already fixed
          SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Already fixed
          SUSE Linux Enterprise High Performance Computing 12 SP5 libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 12 SP5 qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 12 SP5 xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP5 libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP5 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
          SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
          SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
          SUSE Linux Enterprise Micro 5.1 libvirt Already fixed
          SUSE Linux Enterprise Micro 5.1 qemu Already fixed
          SUSE Linux Enterprise Micro 5.1 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.1 xen Already fixed
          SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
          SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
          SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
          SUSE Linux Enterprise Micro 5.2 libvirt Already fixed
          SUSE Linux Enterprise Micro 5.2 qemu Already fixed
          SUSE Linux Enterprise Micro 5.2 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.2 xen Already fixed
          SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
          SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
          SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
          SUSE Linux Enterprise Micro 5.3 libvirt Released
          SUSE Linux Enterprise Micro 5.3 qemu Released
          SUSE Linux Enterprise Micro 5.3 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.3 xen Already fixed
          SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
          SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
          SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
          SUSE Linux Enterprise Micro 5.4 libvirt Affected
          SUSE Linux Enterprise Micro 5.4 qemu Affected
          SUSE Linux Enterprise Micro 5.4 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.4 xen Already fixed
          SUSE Linux Enterprise Micro 5.5 ucode-intel Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP5 ucode-intel Already fixed
          SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Affected
          SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
          SUSE Linux Enterprise Module for Server Applications 15 SP5 libvirt Already fixed
          SUSE Linux Enterprise Real Time 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
          SUSE Linux Enterprise Real Time 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Real Time 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Real Time 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise Real Time 15 SP3 xen Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-default Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
          SUSE Linux Enterprise Server 12 SP5 kernel-source Already fixed
          SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server 12 SP5 libvirt Already fixed
          SUSE Linux Enterprise Server 12 SP5 qemu Already fixed
          SUSE Linux Enterprise Server 12 SP5 xen Already fixed
          SUSE Linux Enterprise Server 12-LTSS kernel-default Released
          SUSE Linux Enterprise Server 12-LTSS kernel-source Released
          SUSE Linux Enterprise Server 12-LTSS libvirt Released
          SUSE Linux Enterprise Server 12-LTSS qemu Released
          SUSE Linux Enterprise Server 12-LTSS ucode-intel Released
          SUSE Linux Enterprise Server 12-LTSS xen Released
          SUSE Linux Enterprise Server 15 SP5 libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP5 ucode-intel Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvirt Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 qemu Already fixed
          SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 libvirt Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP5 ucode-intel Already fixed
          SUSE Linux Enterprise Software Development Kit 12 SP5 libvirt Already fixed
          SUSE Linux Enterprise Software Development Kit 12 SP5 xen Already fixed
          SUSE Manager Proxy 4.3 kernel-default Not affected
          SUSE Manager Proxy 4.3 kernel-source Not affected
          SUSE Manager Proxy 4.3 kernel-source-azure Not affected
          SUSE Manager Proxy 4.3 libvirt Released
          SUSE Manager Proxy 4.3 qemu Released
          SUSE Manager Proxy 4.3 ucode-intel Already fixed
          SUSE Manager Proxy 4.3 xen Already fixed
          SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
          SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
          SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
          SUSE Manager Retail Branch Server 4.3 libvirt Released
          SUSE Manager Retail Branch Server 4.3 qemu Released
          SUSE Manager Retail Branch Server 4.3 ucode-intel Already fixed
          SUSE Manager Retail Branch Server 4.3 xen Already fixed
          SUSE Manager Server 4.3 kernel-default Not affected
          SUSE Manager Server 4.3 kernel-source Not affected
          SUSE Manager Server 4.3 kernel-source-azure Not affected
          SUSE Manager Server 4.3 libvirt Released
          SUSE Manager Server 4.3 qemu Released
          SUSE Manager Server 4.3 ucode-intel Already fixed
          SUSE Manager Server 4.3 xen Already fixed
          Products under Long Term Service Pack support and receiving important and critical security fixes.
          SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP4 libvirt Released
          SUSE Linux Enterprise Desktop 15 SP4 qemu Released
          SUSE Linux Enterprise Desktop 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise Desktop 15 SP4 xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 kernel-azure Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-syms-azure Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
          SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 libvirt Released
          SUSE Linux Enterprise High Performance Computing 15 qemu Released
          SUSE Linux Enterprise High Performance Computing 15 ucode-intel Released
          SUSE Linux Enterprise High Performance Computing 15 xen Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-zfcpdump Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 libvirt Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP1 ucode-intel Released
          SUSE Linux Enterprise High Performance Computing 15 SP1 xen Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libvirt Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ucode-intel Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libvirt Released
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Affected
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2 qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2 xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
          SUSE Linux Enterprise High Performance Computing 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3 qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3 xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS qemu Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP4 libvirt Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Released
          SUSE Linux Enterprise High Performance Computing 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4 xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libvirt Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Affected
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Already fixed
          SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS libvirt Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS qemu Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS ucode-intel Affected
          SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
          SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
          SUSE Linux Enterprise High Performance Computing 15-LTSS libvirt Unsupported
          SUSE Linux Enterprise High Performance Computing 15-LTSS qemu Unsupported
          SUSE Linux Enterprise High Performance Computing 15-LTSS ucode-intel Unsupported
          SUSE Linux Enterprise High Performance Computing 15-LTSS xen Unsupported
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Module for Basesystem 15 SP4 libvirt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Released
          SUSE Linux Enterprise Module for Basesystem 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Already fixed
          SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
          SUSE Linux Enterprise Module for Server Applications 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP4 libvirt Released
          SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Released
          SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Already fixed
          SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
          SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
          SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
          SUSE Linux Enterprise Server 12 SP2-BCL libvirt Released
          SUSE Linux Enterprise Server 12 SP2-BCL qemu Released
          SUSE Linux Enterprise Server 12 SP2-BCL ucode-intel Released
          SUSE Linux Enterprise Server 12 SP2-BCL xen Released
          SUSE Linux Enterprise Server 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Server 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP2 xen Already fixed
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
          SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2-LTSS libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP2-LTSS qemu Already fixed
          SUSE Linux Enterprise Server 15 SP2-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP2-LTSS xen Already fixed
          SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Server 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP3 xen Already fixed
          SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP3-LTSS libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP3-LTSS qemu Already fixed
          SUSE Linux Enterprise Server 15 SP3-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP3-LTSS xen Already fixed
          SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
          SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
          SUSE Linux Enterprise Server 15 SP4 libvirt Released
          SUSE Linux Enterprise Server 15 SP4 qemu Released
          SUSE Linux Enterprise Server 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP4 xen Already fixed
          SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP4-LTSS libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP4-LTSS qemu Affected
          SUSE Linux Enterprise Server 15 SP4-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP4-LTSS xen Already fixed
          SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
          SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
          SUSE Linux Enterprise Server 15-ESPOS libvirt Unsupported
          SUSE Linux Enterprise Server 15-ESPOS qemu Unsupported
          SUSE Linux Enterprise Server 15-ESPOS ucode-intel Unsupported
          SUSE Linux Enterprise Server 15-ESPOS xen Unsupported
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Released
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Released
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libvirt Released
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ucode-intel Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Unsupported
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xen Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server Business Critical Linux 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Server Business Critical Linux 15 SP3 xen Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
          SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 15 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 15 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 15 xen Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-zfcpdump Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Already fixed
          Products past their end of life and not receiving proactive updates anymore.
          HPE Helion OpenStack 8 kernel-default Released
          HPE Helion OpenStack 8 kernel-source Released
          HPE Helion OpenStack 8 kernel-source-azure Affected
          HPE Helion OpenStack 8 kernel-syms Released
          HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_25 Affected
          HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_31 Released
          HPE Helion OpenStack 8 libvirt Affected
          HPE Helion OpenStack 8 qemu Affected
          HPE Helion OpenStack 8 ucode-intel Released
          HPE Helion OpenStack 8 xen Released
          SLES for SAP Applications 11 SP3 kernel-default Unsupported
          SLES for SAP Applications 11 SP3 kernel-source Unsupported
          SLES for SAP Applications 11 SP3 microcode_ctl Not affected
          SUSE CaaS Platform 3.0 kernel-default Released
          SUSE CaaS Platform 3.0 qemu Released
          SUSE CaaS Platform 3.0 ucode-intel Released
          SUSE CaaS Platform 3.0 xen Released
          SUSE CaaS Platform 4.0 kernel-default Released
          SUSE CaaS Platform 4.0 kernel-source Released
          SUSE CaaS Platform 4.0 libvirt Released
          SUSE CaaS Platform 4.0 qemu Already fixed
          SUSE CaaS Platform 4.0 ucode-intel Already fixed
          SUSE CaaS Platform 4.0 xen Affected
          SUSE CaaS Platform 4.5 kernel-default Not affected
          SUSE CaaS Platform 4.5 kernel-source Not affected
          SUSE CaaS Platform 4.5 libvirt Already fixed
          SUSE CaaS Platform 4.5 qemu Already fixed
          SUSE CaaS Platform 4.5 ucode-intel Already fixed
          SUSE CaaS Platform 4.5 xen Already fixed
          SUSE Enterprise Storage 4 kernel-default Released
          SUSE Enterprise Storage 4 kernel-source Released
          SUSE Enterprise Storage 4 kernel-syms Released
          SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE Enterprise Storage 4 libvirt Released
          SUSE Enterprise Storage 4 qemu Released
          SUSE Enterprise Storage 4 ucode-intel Released
          SUSE Enterprise Storage 4 xen Released
          SUSE Enterprise Storage 5 kernel-default Released
          SUSE Enterprise Storage 5 kernel-source Released
          SUSE Enterprise Storage 5 kernel-syms Released
          SUSE Enterprise Storage 5 kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE Enterprise Storage 5 ucode-intel Released
          SUSE Enterprise Storage 5 xen Released
          SUSE Enterprise Storage 6 kernel-default Released
          SUSE Enterprise Storage 6 kernel-docs Released
          SUSE Enterprise Storage 6 kernel-obs-build Released
          SUSE Enterprise Storage 6 kernel-source Released
          SUSE Enterprise Storage 6 kernel-source-azure Already fixed
          SUSE Enterprise Storage 6 kernel-syms Released
          SUSE Enterprise Storage 6 kernel-zfcpdump Released
          SUSE Enterprise Storage 6 libvirt Released
          SUSE Enterprise Storage 6 qemu Already fixed
          SUSE Enterprise Storage 6 ucode-intel Released
          SUSE Enterprise Storage 6 xen Released
          SUSE Enterprise Storage 7 kernel-default Released
          SUSE Enterprise Storage 7 kernel-source Not affected
          SUSE Enterprise Storage 7 kernel-source-azure Released
          SUSE Enterprise Storage 7 libvirt Already fixed
          SUSE Enterprise Storage 7 qemu Already fixed
          SUSE Enterprise Storage 7 ucode-intel Already fixed
          SUSE Enterprise Storage 7 xen Already fixed
          SUSE Linux Enterprise Desktop 11 SP4 xen Affected
          SUSE Linux Enterprise Desktop 12 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 libvirt Affected
          SUSE Linux Enterprise Desktop 12 qemu Affected
          SUSE Linux Enterprise Desktop 12 ucode-intel Affected
          SUSE Linux Enterprise Desktop 12 xen Affected
          SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 SP1 libvirt Affected
          SUSE Linux Enterprise Desktop 12 SP1 qemu Affected
          SUSE Linux Enterprise Desktop 12 SP1 ucode-intel Affected
          SUSE Linux Enterprise Desktop 12 SP1 xen Affected
          SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
          SUSE Linux Enterprise Desktop 12 SP2 libvirt Affected
          SUSE Linux Enterprise Desktop 12 SP2 qemu Affected
          SUSE Linux Enterprise Desktop 12 SP2 ucode-intel Affected
          SUSE Linux Enterprise Desktop 12 SP2 xen Affected
          SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
          SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
          SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
          SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
          SUSE Linux Enterprise Desktop 12 SP3 libvirt Released
          SUSE Linux Enterprise Desktop 12 SP3 qemu Released
          SUSE Linux Enterprise Desktop 12 SP3 ucode-intel Released
          SUSE Linux Enterprise Desktop 12 SP3 xen Released
          SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
          SUSE Linux Enterprise Desktop 12 SP4 kernel-docs Released
          SUSE Linux Enterprise Desktop 12 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
          SUSE Linux Enterprise Desktop 12 SP4 kernel-syms Released
          SUSE Linux Enterprise Desktop 12 SP4 libvirt Released
          SUSE Linux Enterprise Desktop 12 SP4 qemu Released
          SUSE Linux Enterprise Desktop 12 SP4 ucode-intel Released
          SUSE Linux Enterprise Desktop 12 SP4 xen Released
          SUSE Linux Enterprise Desktop 15 kernel-default Released
          SUSE Linux Enterprise Desktop 15 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 kernel-source Released
          SUSE Linux Enterprise Desktop 15 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
          SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 libvirt Released
          SUSE Linux Enterprise Desktop 15 qemu Released
          SUSE Linux Enterprise Desktop 15 ucode-intel Released
          SUSE Linux Enterprise Desktop 15 xen Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-source Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Released
          SUSE Linux Enterprise Desktop 15 SP1 kernel-zfcpdump Released
          SUSE Linux Enterprise Desktop 15 SP1 libvirt Released
          SUSE Linux Enterprise Desktop 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Desktop 15 SP1 ucode-intel Released
          SUSE Linux Enterprise Desktop 15 SP1 xen Released
          SUSE Linux Enterprise Desktop 15 SP2 kernel-default Released
          SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Desktop 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Desktop 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Desktop 15 SP2 xen Already fixed
          SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
          SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
          SUSE Linux Enterprise Desktop 15 SP3 libvirt Already fixed
          SUSE Linux Enterprise Desktop 15 SP3 qemu Already fixed
          SUSE Linux Enterprise Desktop 15 SP3 ucode-intel Already fixed
          SUSE Linux Enterprise Desktop 15 SP3 xen Already fixed
          SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
          SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
          SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
          SUSE Linux Enterprise High Performance Computing 12 SP4 ucode-intel Released
          SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Released
          SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_4 Released
          SUSE Linux Enterprise Live Patching 15 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_10 Released
          SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
          SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_1 Released
          SUSE Linux Enterprise Micro 5.0 kernel-default Released
          SUSE Linux Enterprise Micro 5.0 kernel-rt Released
          SUSE Linux Enterprise Micro 5.0 libvirt Already fixed
          SUSE Linux Enterprise Micro 5.0 qemu Already fixed
          SUSE Linux Enterprise Micro 5.0 ucode-intel Already fixed
          SUSE Linux Enterprise Micro 5.0 xen Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 libvirt Released
          SUSE Linux Enterprise Module for Basesystem 15 qemu Released
          SUSE Linux Enterprise Module for Basesystem 15 ucode-intel Released
          SUSE Linux Enterprise Module for Basesystem 15 xen Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-zfcpdump Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 libvirt Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Module for Basesystem 15 SP1 ucode-intel Released
          SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
          SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Released
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Released
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Released
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Released
          SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Released
          SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
          SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Released
          SUSE Linux Enterprise Module for Public Cloud 15 kernel-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 kernel-syms-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
          SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
          SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
          SUSE Linux Enterprise Module for Server Applications 15 libvirt Released
          SUSE Linux Enterprise Module for Server Applications 15 qemu Released
          SUSE Linux Enterprise Module for Server Applications 15 xen Released
          SUSE Linux Enterprise Module for Server Applications 15 SP1 libvirt Released
          SUSE Linux Enterprise Module for Server Applications 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Released
          SUSE Linux Enterprise Point of Sale 11 SP3 kvm Released
          SUSE Linux Enterprise Point of Sale 11 SP3 microcode_ctl Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_34 Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT libvirt Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT qemu Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT ucode-intel Released
          SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
          SUSE Linux Enterprise Point of Service 11 SP3 kvm Released
          SUSE Linux Enterprise Point of Service 11 SP3 libvirt Unsupported
          SUSE Linux Enterprise Point of Service 11 SP3 microcode_ctl Released
          SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Released
          SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Released
          SUSE Linux Enterprise Point of Service Image Server 12 SP2 libvirt Released
          SUSE Linux Enterprise Point of Service Image Server 12 SP2 ucode-intel Released
          SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP1 kernel-rt_debug Released
          SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Released
          SUSE Linux Enterprise Real Time 15 SP1 kernel-syms-rt Released
          SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-rt Released
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
          SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Not affected
          SUSE Linux Enterprise Real Time 15 SP2 libvirt Already fixed
          SUSE Linux Enterprise Real Time 15 SP2 qemu Already fixed
          SUSE Linux Enterprise Real Time 15 SP2 ucode-intel Already fixed
          SUSE Linux Enterprise Real Time 15 SP2 xen Already fixed
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
          SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
          SUSE Linux Enterprise Real Time 15 SP4 libvirt Already fixed
          SUSE Linux Enterprise Real Time 15 SP4 qemu Affected
          SUSE Linux Enterprise Real Time 15 SP4 ucode-intel Already fixed
          SUSE Linux Enterprise Real Time 15 SP4 xen Already fixed
          SUSE Linux Enterprise Server 11 SP1 kernel-default Released
          SUSE Linux Enterprise Server 11 SP1 kernel-source Released
          SUSE Linux Enterprise Server 11 SP1 microcode_ctl Not affected
          SUSE Linux Enterprise Server 11 SP1 xen Released
          SUSE Linux Enterprise Server 11 SP3 kernel-default Released
          SUSE Linux Enterprise Server 11 SP3 kernel-source Released
          SUSE Linux Enterprise Server 11 SP3 kvm Released
          SUSE Linux Enterprise Server 11 SP3 libvirt Released
          SUSE Linux Enterprise Server 11 SP3 microcode_ctl Released
          SUSE Linux Enterprise Server 11 SP3 xen Released
          SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Unsupported
          SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Unsupported
          SUSE Linux Enterprise Server 11 SP3 LTSS microcode_ctl Not affected
          SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Already fixed
          SUSE Linux Enterprise Server 11 SP3-LTSS kvm Affected
          SUSE Linux Enterprise Server 11 SP3-LTSS libvirt Affected
          SUSE Linux Enterprise Server 11 SP3-LTSS microcode_ctl Affected
          SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
          SUSE Linux Enterprise Server 11 SP4 kvm Affected
          SUSE Linux Enterprise Server 11 SP4 microcode_ctl Affected
          SUSE Linux Enterprise Server 11 SP4 xen Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
          SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
          SUSE Linux Enterprise Server 11 SP4 LTSS kvm Affected
          SUSE Linux Enterprise Server 11 SP4 LTSS microcode_ctl Released
          SUSE Linux Enterprise Server 11 SP4 LTSS xen Affected
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Released
          SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
          SUSE Linux Enterprise Server 11 SP4-LTSS microcode_ctl Released
          SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
          SUSE Linux Enterprise Server 12 kernel-ec2 Released
          SUSE Linux Enterprise Server 12 kernel-source Affected
          SUSE Linux Enterprise Server 12 libvirt Affected
          SUSE Linux Enterprise Server 12 qemu Affected
          SUSE Linux Enterprise Server 12 ucode-intel Affected
          SUSE Linux Enterprise Server 12 xen Affected
          SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
          SUSE Linux Enterprise Server 12 SP1 libvirt Affected
          SUSE Linux Enterprise Server 12 SP1 qemu Affected
          SUSE Linux Enterprise Server 12 SP1 ucode-intel Affected
          SUSE Linux Enterprise Server 12 SP1 xen Affected
          SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
          SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
          SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
          SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_33 Released
          SUSE Linux Enterprise Server 12 SP1-LTSS libvirt Released
          SUSE Linux Enterprise Server 12 SP1-LTSS lttng-modules Released
          SUSE Linux Enterprise Server 12 SP1-LTSS qemu Released
          SUSE Linux Enterprise Server 12 SP1-LTSS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
          SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
          SUSE Linux Enterprise Server 12 SP2 libvirt Affected
          SUSE Linux Enterprise Server 12 SP2 qemu Affected
          SUSE Linux Enterprise Server 12 SP2 ucode-intel Affected
          SUSE Linux Enterprise Server 12 SP2 xen Affected
          SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_34 Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS libvirt Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
          SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
          SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
          SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_34 Released
          SUSE Linux Enterprise Server 12 SP2-LTSS libvirt Released
          SUSE Linux Enterprise Server 12 SP2-LTSS qemu Released
          SUSE Linux Enterprise Server 12 SP2-LTSS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
          SUSE Linux Enterprise Server 12 SP3 kernel-azure Released
          SUSE Linux Enterprise Server 12 SP3 kernel-default Released
          SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
          SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
          SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server 12 SP3 kernel-source Released
          SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Released
          SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
          SUSE Linux Enterprise Server 12 SP3 kernel-syms-azure Released
          SUSE Linux Enterprise Server 12 SP3 libvirt Released
          SUSE Linux Enterprise Server 12 SP3 qemu Released
          SUSE Linux Enterprise Server 12 SP3 ucode-intel Released
          SUSE Linux Enterprise Server 12 SP3 xen Released
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
          SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
          SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_25 Released
          SUSE Linux Enterprise Server 12 SP3-BCL libvirt Unsupported
          SUSE Linux Enterprise Server 12 SP3-BCL qemu Unsupported
          SUSE Linux Enterprise Server 12 SP3-BCL ucode-intel Released
          SUSE Linux Enterprise Server 12 SP3-BCL xen Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
          SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_25 Affected
          SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS libvirt Unsupported
          SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Unsupported
          SUSE Linux Enterprise Server 12 SP3-ESPOS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
          SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
          SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_25 Affected
          SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE Linux Enterprise Server 12 SP3-LTSS libvirt Unsupported
          SUSE Linux Enterprise Server 12 SP3-LTSS qemu Unsupported
          SUSE Linux Enterprise Server 12 SP3-LTSS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
          SUSE Linux Enterprise Server 12 SP4 kernel-azure Released
          SUSE Linux Enterprise Server 12 SP4 kernel-default Released
          SUSE Linux Enterprise Server 12 SP4 kernel-docs Released
          SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
          SUSE Linux Enterprise Server 12 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server 12 SP4 kernel-source Released
          SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Released
          SUSE Linux Enterprise Server 12 SP4 kernel-syms Released
          SUSE Linux Enterprise Server 12 SP4 kernel-syms-azure Released
          SUSE Linux Enterprise Server 12 SP4 libvirt Released
          SUSE Linux Enterprise Server 12 SP4 qemu Released
          SUSE Linux Enterprise Server 12 SP4 ucode-intel Released
          SUSE Linux Enterprise Server 12 SP4 xen Released
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS libvirt Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS qemu Affected
          SUSE Linux Enterprise Server 12 SP4-ESPOS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP4-ESPOS xen Released
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS libvirt Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS qemu Affected
          SUSE Linux Enterprise Server 12 SP4-LTSS ucode-intel Released
          SUSE Linux Enterprise Server 12 SP4-LTSS xen Released
          SUSE Linux Enterprise Server 15 kernel-azure Released
          SUSE Linux Enterprise Server 15 kernel-default Released
          SUSE Linux Enterprise Server 15 kernel-docs Released
          SUSE Linux Enterprise Server 15 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 kernel-source Released
          SUSE Linux Enterprise Server 15 kernel-source-azure Released
          SUSE Linux Enterprise Server 15 kernel-syms Released
          SUSE Linux Enterprise Server 15 kernel-syms-azure Released
          SUSE Linux Enterprise Server 15 kernel-vanilla Released
          SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 libvirt Released
          SUSE Linux Enterprise Server 15 qemu Released
          SUSE Linux Enterprise Server 15 ucode-intel Released
          SUSE Linux Enterprise Server 15 xen Released
          SUSE Linux Enterprise Server 15 SP1 kernel-default Released
          SUSE Linux Enterprise Server 15 SP1 kernel-docs Released
          SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Released
          SUSE Linux Enterprise Server 15 SP1 kernel-source Released
          SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
          SUSE Linux Enterprise Server 15 SP1 kernel-syms Released
          SUSE Linux Enterprise Server 15 SP1 kernel-zfcpdump Released
          SUSE Linux Enterprise Server 15 SP1 libvirt Released
          SUSE Linux Enterprise Server 15 SP1 qemu Already fixed
          SUSE Linux Enterprise Server 15 SP1 ucode-intel Released
          SUSE Linux Enterprise Server 15 SP1 xen Released
          SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
          SUSE Linux Enterprise Server 15 SP1-BCL libvirt Affected
          SUSE Linux Enterprise Server 15 SP1-BCL qemu Already fixed
          SUSE Linux Enterprise Server 15 SP1-BCL ucode-intel Affected
          SUSE Linux Enterprise Server 15 SP1-BCL xen Affected
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Released
          SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Released
          SUSE Linux Enterprise Server 15 SP1-LTSS libvirt Released
          SUSE Linux Enterprise Server 15 SP1-LTSS qemu Already fixed
          SUSE Linux Enterprise Server 15 SP1-LTSS ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP1-LTSS xen Affected
          SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP2-BCL libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP2-BCL qemu Already fixed
          SUSE Linux Enterprise Server 15 SP2-BCL ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP2-BCL xen Already fixed
          SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
          SUSE Linux Enterprise Server 15 SP3-BCL libvirt Already fixed
          SUSE Linux Enterprise Server 15 SP3-BCL qemu Already fixed
          SUSE Linux Enterprise Server 15 SP3-BCL ucode-intel Already fixed
          SUSE Linux Enterprise Server 15 SP3-BCL xen Already fixed
          SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
          SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
          SUSE Linux Enterprise Server 15-LTSS libvirt Unsupported
          SUSE Linux Enterprise Server 15-LTSS qemu Unsupported
          SUSE Linux Enterprise Server 15-LTSS ucode-intel Unsupported
          SUSE Linux Enterprise Server 15-LTSS xen Unsupported
          SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
          SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvirt Affected
          SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Affected
          SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Affected
          SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
          SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 libvirt Affected
          SUSE Linux Enterprise Server for SAP Applications 12 ucode-intel Unsupported
          SUSE Linux Enterprise Server for SAP Applications 12 xen Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_33 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 lttng-modules Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_34 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Affected
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-docs Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms-azure Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvirt Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 qemu Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 ucode-intel Released
          SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
          SUSE Linux Enterprise Software Development Kit 11 SP4 xen Affected
          SUSE Linux Enterprise Software Development Kit 12 libvirt Affected
          SUSE Linux Enterprise Software Development Kit 12 xen Affected
          SUSE Linux Enterprise Software Development Kit 12 SP1 libvirt Affected
          SUSE Linux Enterprise Software Development Kit 12 SP1 xen Affected
          SUSE Linux Enterprise Software Development Kit 12 SP2 libvirt Affected
          SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
          SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
          SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
          SUSE Linux Enterprise Software Development Kit 12 SP3 libvirt Released
          SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
          SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-docs Released
          SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-obs-build Released
          SUSE Linux Enterprise Software Development Kit 12 SP4 libvirt Released
          SUSE Linux Enterprise Software Development Kit 12 SP4 xen Released
          SUSE Linux Enterprise Workstation Extension 12 libvirt Affected
          SUSE Linux Enterprise Workstation Extension 12 SP1 libvirt Affected
          SUSE Linux Enterprise Workstation Extension 12 SP2 libvirt Affected
          SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
          SUSE Linux Enterprise Workstation Extension 12 SP4 kernel-default Released
          SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
          SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Released
          SUSE Manager Proxy 4.0 kernel-default Released
          SUSE Manager Proxy 4.0 kernel-docs Released
          SUSE Manager Proxy 4.0 kernel-obs-build Released
          SUSE Manager Proxy 4.0 kernel-source Released
          SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
          SUSE Manager Proxy 4.0 kernel-syms Released
          SUSE Manager Proxy 4.0 kernel-zfcpdump Released
          SUSE Manager Proxy 4.0 libvirt Released
          SUSE Manager Proxy 4.0 qemu Already fixed
          SUSE Manager Proxy 4.0 ucode-intel Released
          SUSE Manager Proxy 4.0 xen Released
          SUSE Manager Proxy 4.1 kernel-default Released
          SUSE Manager Proxy 4.1 kernel-source Not affected
          SUSE Manager Proxy 4.1 kernel-source-azure Released
          SUSE Manager Proxy 4.1 libvirt Already fixed
          SUSE Manager Proxy 4.1 qemu Already fixed
          SUSE Manager Proxy 4.1 ucode-intel Already fixed
          SUSE Manager Proxy 4.1 xen Already fixed
          SUSE Manager Proxy 4.2 kernel-default Not affected
          SUSE Manager Proxy 4.2 kernel-source Not affected
          SUSE Manager Proxy 4.2 kernel-source-azure Released
          SUSE Manager Proxy 4.2 libvirt Already fixed
          SUSE Manager Proxy 4.2 qemu Already fixed
          SUSE Manager Proxy 4.2 ucode-intel Already fixed
          SUSE Manager Proxy 4.2 xen Already fixed
          SUSE Manager Retail Branch Server 4.0 kernel-default Released
          SUSE Manager Retail Branch Server 4.0 kernel-docs Released
          SUSE Manager Retail Branch Server 4.0 kernel-obs-build Released
          SUSE Manager Retail Branch Server 4.0 kernel-source Released
          SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
          SUSE Manager Retail Branch Server 4.0 kernel-syms Released
          SUSE Manager Retail Branch Server 4.0 kernel-zfcpdump Released
          SUSE Manager Retail Branch Server 4.0 libvirt Released
          SUSE Manager Retail Branch Server 4.0 qemu Already fixed
          SUSE Manager Retail Branch Server 4.0 ucode-intel Released
          SUSE Manager Retail Branch Server 4.0 xen Released
          SUSE Manager Retail Branch Server 4.1 kernel-default Released
          SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
          SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
          SUSE Manager Retail Branch Server 4.1 libvirt Already fixed
          SUSE Manager Retail Branch Server 4.1 qemu Already fixed
          SUSE Manager Retail Branch Server 4.1 ucode-intel Already fixed
          SUSE Manager Retail Branch Server 4.1 xen Already fixed
          SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
          SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
          SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
          SUSE Manager Retail Branch Server 4.2 libvirt Already fixed
          SUSE Manager Retail Branch Server 4.2 qemu Already fixed
          SUSE Manager Retail Branch Server 4.2 ucode-intel Already fixed
          SUSE Manager Retail Branch Server 4.2 xen Already fixed
          SUSE Manager Server 4.0 kernel-default Released
          SUSE Manager Server 4.0 kernel-docs Released
          SUSE Manager Server 4.0 kernel-obs-build Released
          SUSE Manager Server 4.0 kernel-source Released
          SUSE Manager Server 4.0 kernel-source-azure Already fixed
          SUSE Manager Server 4.0 kernel-syms Released
          SUSE Manager Server 4.0 kernel-zfcpdump Released
          SUSE Manager Server 4.0 libvirt Released
          SUSE Manager Server 4.0 qemu Already fixed
          SUSE Manager Server 4.0 ucode-intel Released
          SUSE Manager Server 4.0 xen Released
          SUSE Manager Server 4.1 kernel-default Released
          SUSE Manager Server 4.1 kernel-source Not affected
          SUSE Manager Server 4.1 kernel-source-azure Released
          SUSE Manager Server 4.1 libvirt Already fixed
          SUSE Manager Server 4.1 qemu Already fixed
          SUSE Manager Server 4.1 ucode-intel Already fixed
          SUSE Manager Server 4.1 xen Already fixed
          SUSE Manager Server 4.2 kernel-default Not affected
          SUSE Manager Server 4.2 kernel-source Not affected
          SUSE Manager Server 4.2 kernel-source-azure Released
          SUSE Manager Server 4.2 libvirt Already fixed
          SUSE Manager Server 4.2 qemu Already fixed
          SUSE Manager Server 4.2 ucode-intel Already fixed
          SUSE Manager Server 4.2 xen Already fixed
          SUSE OpenStack Cloud 7 kernel-default Released
          SUSE OpenStack Cloud 7 kernel-source Released
          SUSE OpenStack Cloud 7 kernel-syms Released
          SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_29 Released
          SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_34 Released
          SUSE OpenStack Cloud 7 libvirt Released
          SUSE OpenStack Cloud 7 qemu Released
          SUSE OpenStack Cloud 7 ucode-intel Released
          SUSE OpenStack Cloud 7 xen Released
          SUSE OpenStack Cloud 8 kernel-default Released
          SUSE OpenStack Cloud 8 kernel-source Released
          SUSE OpenStack Cloud 8 kernel-source-azure Affected
          SUSE OpenStack Cloud 8 kernel-syms Released
          SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_25 Affected
          SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE OpenStack Cloud 8 libvirt Affected
          SUSE OpenStack Cloud 8 qemu Affected
          SUSE OpenStack Cloud 8 ucode-intel Released
          SUSE OpenStack Cloud 8 xen Released
          SUSE OpenStack Cloud 9 kernel-default Affected
          SUSE OpenStack Cloud 9 kernel-source Affected
          SUSE OpenStack Cloud 9 kernel-source-azure Affected
          SUSE OpenStack Cloud 9 libvirt Affected
          SUSE OpenStack Cloud 9 qemu Affected
          SUSE OpenStack Cloud 9 ucode-intel Released
          SUSE OpenStack Cloud 9 xen Released
          SUSE OpenStack Cloud Crowbar 8 kernel-default Released
          SUSE OpenStack Cloud Crowbar 8 kernel-source Released
          SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
          SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
          SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_25 Affected
          SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_31 Released
          SUSE OpenStack Cloud Crowbar 8 libvirt Affected
          SUSE OpenStack Cloud Crowbar 8 qemu Affected
          SUSE OpenStack Cloud Crowbar 8 ucode-intel Released
          SUSE OpenStack Cloud Crowbar 8 xen Released
          SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
          SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Affected
          SUSE OpenStack Cloud Crowbar 9 libvirt Affected
          SUSE OpenStack Cloud Crowbar 9 qemu Affected
          SUSE OpenStack Cloud Crowbar 9 ucode-intel Released
          SUSE OpenStack Cloud Crowbar 9 xen Released
          SUSE Real Time Module 15 SP1 kernel-rt Released
          SUSE Real Time Module 15 SP1 kernel-rt_debug Released
          SUSE Real Time Module 15 SP1 kernel-source-rt Released
          SUSE Real Time Module 15 SP1 kernel-syms-rt Released
          SUSE Real Time Module 15 SP2 kernel-rt Released
          SUSE Real Time Module 15 SP2 kernel-source-rt Not affected
          SUSE Real Time Module 15 SP3 kernel-rt Released
          SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
          SUSE Real Time Module 15 SP4 kernel-source-rt Not affected
          Container Status
          suse/sles/15.2/virt-launcher:0.38.1
          suse/sles/15.3/libguestfs-tools:0.45.0
          suse/sles/15.3/virt-launcher:0.45.0
          qemuAlready fixed
          suse/sles/15.4/libguestfs-tools:0.49.0
          suse/sles/15.4/virt-launcher:0.49.0
          qemuIn progress


          SUSE Timeline for this CVE

          CVE page created: Wed Oct 10 11:04:25 2018
          CVE page last modified: Fri Mar 15 12:25:37 2024