Upstream information

CVE-2018-12207 at MITRE

Description

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1117665 [RESOLVED / FIXED], 1139073 [RESOLVED / FIXED], 1152505 [RESOLVED / FIXED], 1155812 [REOPENED], 1155817 [RESOLVED / WONTFIX], 1155945 [RESOLVED / FIXED], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.107.1
  • kernel-default-base >= 4.4.180-94.107.1
  • kernel-default-devel >= 4.4.180-94.107.1
  • kernel-default-kgraft >= 4.4.180-94.107.1
  • kernel-devel >= 4.4.180-94.107.1
  • kernel-macros >= 4.4.180-94.107.1
  • kernel-source >= 4.4.180-94.107.1
  • kernel-syms >= 4.4.180-94.107.1
  • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
HPE-Helion-OpenStack-8-2019-2949
HPE-Helion-OpenStack-8-2019-3297
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • kernel-default >= 4.12.14-95.40.1
Image SLES12-SP4-EC2-HVM-BYOS
  • kernel-default >= 4.12.14-95.40.1
  • xen-libs >= 4.11.2_04-2.17.1
  • xen-tools-domU >= 4.11.2_04-2.17.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.40.1
  • dlm-kmp-default >= 4.12.14-95.40.1
  • gfs2-kmp-default >= 4.12.14-95.40.1
  • kernel-default >= 4.12.14-95.40.1
  • ocfs2-kmp-default >= 4.12.14-95.40.1
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-95.40.1
  • dlm-kmp-default >= 4.12.14-95.40.1
  • gfs2-kmp-default >= 4.12.14-95.40.1
  • kernel-default >= 4.12.14-95.40.1
  • ocfs2-kmp-default >= 4.12.14-95.40.1
  • xen-libs >= 4.11.2_04-2.17.1
  • xen-tools-domU >= 4.11.2_04-2.17.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.7.1
Image SLES15-Azure-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-150.41.1
Image SLES15-EC2-CHOST-HVM-BYOS
  • kernel-default >= 4.12.14-150.41.1
  • qemu-tools >= 2.11.2-9.33.1
  • xen-libs >= 4.10.4_06-3.25.1
  • xen-tools-domU >= 4.10.4_06-3.25.1
Image SLES15-EC2-HVM-BYOS
  • kernel-default >= 4.12.14-150.41.1
  • xen-libs >= 4.10.4_06-3.25.1
  • xen-tools-domU >= 4.10.4_06-3.25.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.41.1
  • dlm-kmp-default >= 4.12.14-150.41.1
  • gfs2-kmp-default >= 4.12.14-150.41.1
  • kernel-default >= 4.12.14-150.41.1
  • ocfs2-kmp-default >= 4.12.14-150.41.1
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-150.41.1
  • dlm-kmp-default >= 4.12.14-150.41.1
  • gfs2-kmp-default >= 4.12.14-150.41.1
  • kernel-default >= 4.12.14-150.41.1
  • ocfs2-kmp-default >= 4.12.14-150.41.1
  • xen-libs >= 4.10.4_06-3.25.1
  • xen-tools-domU >= 4.10.4_06-3.25.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-GCE
  • kernel-default >= 4.12.14-197.26.1
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-SAPCAL-EC2-HVM
  • kernel-default >= 4.12.14-197.26.1
  • xen-libs >= 4.12.1_04-3.6.1
  • xen-tools-domU >= 4.12.1_04-3.6.1
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-GCE
  • kernel-default >= 4.12.14-197.26.1
  • qemu-tools >= 3.1.1.1-9.6.2
Image SLES15-SP1-CHOST-BYOS-EC2
  • kernel-default >= 4.12.14-197.26.1
  • qemu-tools >= 3.1.1.1-9.6.2
  • xen-libs >= 4.12.1_04-3.6.1
  • xen-tools-domU >= 4.12.1_04-3.6.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.26.1
  • dlm-kmp-default >= 4.12.14-197.26.1
  • gfs2-kmp-default >= 4.12.14-197.26.1
  • kernel-default >= 4.12.14-197.26.1
  • ocfs2-kmp-default >= 4.12.14-197.26.1
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-197.26.1
  • dlm-kmp-default >= 4.12.14-197.26.1
  • gfs2-kmp-default >= 4.12.14-197.26.1
  • kernel-default >= 4.12.14-197.26.1
  • ocfs2-kmp-default >= 4.12.14-197.26.1
  • xen-libs >= 4.12.1_04-3.6.1
  • xen-tools-domU >= 4.12.1_04-3.6.1
SUSE CaaS Platform 3.0
  • kernel-default >= 4.4.180-94.107.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-CAASP-3.0-2019-2949
SUSE-CAASP-3.0-2019-3297
SUSE Enterprise Storage 5
  • kernel-default >= 4.4.180-94.107.1
  • kernel-default-base >= 4.4.180-94.107.1
  • kernel-default-devel >= 4.4.180-94.107.1
  • kernel-default-kgraft >= 4.4.180-94.107.1
  • kernel-devel >= 4.4.180-94.107.1
  • kernel-macros >= 4.4.180-94.107.1
  • kernel-source >= 4.4.180-94.107.1
  • kernel-syms >= 4.4.180-94.107.1
  • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-Storage-5-2019-2949
SUSE-Storage-5-2019-3297
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-azure >= 4.12.14-8.19.1
  • kernel-azure-base >= 4.12.14-8.19.1
  • kernel-azure-devel >= 4.12.14-8.19.1
  • kernel-default >= 4.12.14-197.26.1
  • kernel-default-base >= 4.12.14-197.26.1
  • kernel-default-devel >= 4.12.14-197.26.1
  • kernel-default-man >= 4.12.14-197.26.1
  • kernel-devel >= 4.12.14-197.26.1
  • kernel-devel-azure >= 4.12.14-8.19.1
  • kernel-docs >= 4.12.14-197.26.1
  • kernel-macros >= 4.12.14-197.26.1
  • kernel-obs-build >= 4.12.14-197.26.1
  • kernel-source >= 4.12.14-197.26.1
  • kernel-source-azure >= 4.12.14-8.19.1
  • kernel-syms >= 4.12.14-197.26.1
  • kernel-syms-azure >= 4.12.14-8.19.1
  • kernel-zfcpdump >= 4.12.14-197.26.1
  • qemu >= 3.1.1.1-9.6.2
  • qemu-arm >= 3.1.1.1-9.6.2
  • qemu-audio-alsa >= 3.1.1.1-9.6.2
  • qemu-audio-oss >= 3.1.1.1-9.6.2
  • qemu-audio-pa >= 3.1.1.1-9.6.2
  • qemu-block-curl >= 3.1.1.1-9.6.2
  • qemu-block-iscsi >= 3.1.1.1-9.6.2
  • qemu-block-rbd >= 3.1.1.1-9.6.2
  • qemu-block-ssh >= 3.1.1.1-9.6.2
  • qemu-guest-agent >= 3.1.1.1-9.6.2
  • qemu-ipxe >= 1.0.0+-9.6.2
  • qemu-kvm >= 3.1.1.1-9.6.2
  • qemu-lang >= 3.1.1.1-9.6.2
  • qemu-ppc >= 3.1.1.1-9.6.2
  • qemu-s390 >= 3.1.1.1-9.6.2
  • qemu-seabios >= 1.12.0-9.6.2
  • qemu-sgabios >= 8-9.6.2
  • qemu-tools >= 3.1.1.1-9.6.2
  • qemu-ui-curses >= 3.1.1.1-9.6.2
  • qemu-ui-gtk >= 3.1.1.1-9.6.2
  • qemu-vgabios >= 1.12.0-9.6.2
  • qemu-x86 >= 3.1.1.1-9.6.2
  • reiserfs-kmp-default >= 4.12.14-197.26.1
  • spectre-meltdown-checker >= 0.43-3.3.1
  • xen >= 4.12.1_04-3.6.1
  • xen-devel >= 4.12.1_04-3.6.1
  • xen-libs >= 4.12.1_04-3.6.1
  • xen-tools >= 4.12.1_04-3.6.1
  • xen-tools-domU >= 4.12.1_04-3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2947
SUSE-SLE-Module-Basesystem-15-SP1-2019-2955
SUSE-SLE-Module-Basesystem-15-SP1-2019-2961
SUSE-SLE-Module-Basesystem-15-SP1-2019-3348
SUSE-SLE-Module-Development-Tools-15-SP1-2019-2947
SUSE-SLE-Module-Legacy-15-SP1-2019-2947
SUSE-SLE-Module-Public-Cloud-15-SP1-2019-2952
SUSE-SLE-Module-Server-Applications-15-SP1-2019-2955
SUSE-SLE-Module-Server-Applications-15-SP1-2019-2961
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.19.1
  • kernel-devel-azure >= 4.12.14-5.44.1
  • kernel-source-azure >= 4.12.14-5.44.1
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-alsa >= 5.2.0-9.18
  • qemu-audio-pa >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-iscsi >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-baum >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-kvm >= 5.2.0-9.18
  • qemu-lang >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-s390x >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-skiboot >= 5.2.0-9.18
  • qemu-tools >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA spectre-meltdown-checker-0.43-3.3.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.19.1
  • kernel-default-man >= 4.12.14-197.26.1
  • kernel-devel-azure >= 4.12.14-5.44.1
  • kernel-source-azure >= 4.12.14-5.44.1
  • qemu >= 4.2.0-9.4
  • qemu-arm >= 4.2.0-9.4
  • qemu-audio-alsa >= 4.2.0-9.4
  • qemu-audio-oss >= 3.1.1.1-9.6.2
  • qemu-audio-pa >= 4.2.0-9.4
  • qemu-block-curl >= 4.2.0-9.4
  • qemu-block-iscsi >= 4.2.0-9.4
  • qemu-block-rbd >= 4.2.0-9.4
  • qemu-block-ssh >= 4.2.0-9.4
  • qemu-guest-agent >= 4.2.0-9.4
  • qemu-ipxe >= 1.0.0+-9.4
  • qemu-kvm >= 4.2.0-9.4
  • qemu-lang >= 4.2.0-9.4
  • qemu-microvm >= 4.2.0-9.4
  • qemu-ppc >= 4.2.0-9.4
  • qemu-s390 >= 4.2.0-9.4
  • qemu-seabios >= 1.12.1+-9.4
  • qemu-sgabios >= 8-9.4
  • qemu-tools >= 4.2.0-9.4
  • qemu-ui-curses >= 4.2.0-9.4
  • qemu-ui-gtk >= 4.2.0-9.4
  • qemu-ui-spice-app >= 4.2.0-9.4
  • qemu-vgabios >= 1.12.1+-9.4
  • qemu-x86 >= 4.2.0-9.4
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA spectre-meltdown-checker-0.43-3.3.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-3.1.1.1-9.21.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-1062.4.2.el7
  • kernel >= 3.10.0-1062.4.2.el7
  • kernel-abi-whitelists >= 3.10.0-1062.4.2.el7
  • kernel-debug >= 3.10.0-1062.4.2.el7
  • kernel-debug-devel >= 3.10.0-1062.4.2.el7
  • kernel-devel >= 3.10.0-1062.4.2.el7
  • kernel-doc >= 3.10.0-1062.4.2.el7
  • kernel-headers >= 3.10.0-1062.4.2.el7
  • kernel-tools >= 3.10.0-1062.4.2.el7
  • kernel-tools-libs >= 3.10.0-1062.4.2.el7
  • kernel-tools-libs-devel >= 3.10.0-1062.4.2.el7
  • perf >= 3.10.0-1062.4.2.el7
  • python-perf >= 3.10.0-1062.4.2.el7
Patchnames:
RHSA-2019:3834
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-147.0.2.el8_1
  • kernel >= 4.18.0-147.0.2.el8_1
  • kernel-abi-whitelists >= 4.18.0-147.0.2.el8_1
  • kernel-core >= 4.18.0-147.0.2.el8_1
  • kernel-cross-headers >= 4.18.0-147.0.2.el8_1
  • kernel-debug >= 4.18.0-147.0.2.el8_1
  • kernel-debug-core >= 4.18.0-147.0.2.el8_1
  • kernel-debug-devel >= 4.18.0-147.0.2.el8_1
  • kernel-debug-modules >= 4.18.0-147.0.2.el8_1
  • kernel-debug-modules-extra >= 4.18.0-147.0.2.el8_1
  • kernel-devel >= 4.18.0-147.0.2.el8_1
  • kernel-doc >= 4.18.0-147.0.2.el8_1
  • kernel-headers >= 4.18.0-147.0.2.el8_1
  • kernel-modules >= 4.18.0-147.0.2.el8_1
  • kernel-modules-extra >= 4.18.0-147.0.2.el8_1
  • kernel-tools >= 4.18.0-147.0.2.el8_1
  • kernel-tools-libs >= 4.18.0-147.0.2.el8_1
  • kernel-tools-libs-devel >= 4.18.0-147.0.2.el8_1
  • perf >= 4.18.0-147.0.2.el8_1
  • python3-perf >= 4.18.0-147.0.2.el8_1
Patchnames:
RHSA-2019:3832
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-95.40.1
  • kernel-default-devel >= 4.12.14-95.40.1
  • kernel-default-extra >= 4.12.14-95.40.1
  • kernel-devel >= 4.12.14-95.40.1
  • kernel-docs >= 4.12.14-95.40.1
  • kernel-macros >= 4.12.14-95.40.1
  • kernel-obs-build >= 4.12.14-95.40.2
  • kernel-source >= 4.12.14-95.40.1
  • kernel-syms >= 4.12.14-95.40.1
  • qemu >= 2.11.2-5.23.2
  • qemu-block-curl >= 2.11.2-5.23.2
  • qemu-ipxe >= 1.0.0+-5.23.2
  • qemu-kvm >= 2.11.2-5.23.2
  • qemu-seabios >= 1.11.0-5.23.2
  • qemu-sgabios >= 8-5.23.2
  • qemu-tools >= 2.11.2-5.23.2
  • qemu-vgabios >= 1.11.0-5.23.2
  • qemu-x86 >= 2.11.2-5.23.2
  • xen >= 4.11.2_04-2.17.1
  • xen-devel >= 4.11.2_04-2.17.1
  • xen-libs >= 4.11.2_04-2.17.1
  • xen-libs-32bit >= 4.11.2_04-2.17.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-2948
SUSE-SLE-DESKTOP-12-SP4-2019-2956
SUSE-SLE-DESKTOP-12-SP4-2019-2962
SUSE-SLE-SDK-12-SP4-2019-2948
SUSE-SLE-SDK-12-SP4-2019-2962
SUSE-SLE-WE-12-SP4-2019-2948
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-197.26.1
  • kernel-default-base >= 4.12.14-197.26.1
  • kernel-default-devel >= 4.12.14-197.26.1
  • kernel-default-extra >= 4.12.14-197.26.1
  • kernel-default-man >= 4.12.14-197.26.1
  • kernel-devel >= 4.12.14-197.26.1
  • kernel-docs >= 4.12.14-197.26.1
  • kernel-macros >= 4.12.14-197.26.1
  • kernel-obs-build >= 4.12.14-197.26.1
  • kernel-source >= 4.12.14-197.26.1
  • kernel-syms >= 4.12.14-197.26.1
  • kernel-zfcpdump >= 4.12.14-197.26.1
  • qemu-tools >= 3.1.1.1-9.6.2
  • spectre-meltdown-checker >= 0.43-3.3.1
  • xen-libs >= 4.12.1_04-3.6.1
  • xen-tools-domU >= 4.12.1_04-3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2947
SUSE-SLE-Module-Basesystem-15-SP1-2019-2955
SUSE-SLE-Module-Basesystem-15-SP1-2019-2961
SUSE-SLE-Module-Basesystem-15-SP1-2019-3348
SUSE-SLE-Module-Development-Tools-15-SP1-2019-2947
SUSE-SLE-Product-WE-15-SP1-2019-2947
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.26.1
  • qemu-tools >= 4.2.0-9.4
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA spectre-meltdown-checker-0.43-3.3.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • qemu-tools >= 5.2.0-9.18
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA spectre-meltdown-checker-0.43-3.3.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • qemu-tools >= 6.2.0-150400.35.10
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • qemu-tools >= 7.1.0-150500.47.15
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-150.41.1
  • kernel-default-base >= 4.12.14-150.41.1
  • kernel-default-devel >= 4.12.14-150.41.1
  • kernel-default-extra >= 4.12.14-150.41.1
  • kernel-default-man >= 4.12.14-150.41.1
  • kernel-devel >= 4.12.14-150.41.1
  • kernel-docs >= 4.12.14-150.41.1
  • kernel-macros >= 4.12.14-150.41.1
  • kernel-obs-build >= 4.12.14-150.41.1
  • kernel-source >= 4.12.14-150.41.1
  • kernel-syms >= 4.12.14-150.41.1
  • kernel-vanilla-base >= 4.12.14-150.41.1
  • kernel-zfcpdump >= 4.12.14-150.41.1
  • qemu-tools >= 2.11.2-9.33.1
  • xen-libs >= 4.10.4_06-3.25.1
  • xen-tools-domU >= 4.10.4_06-3.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2946
SUSE-SLE-Module-Basesystem-15-2019-2954
SUSE-SLE-Module-Basesystem-15-2019-2960
SUSE-SLE-Module-Development-Tools-15-2019-2946
SUSE-SLE-Product-WE-15-2019-2946
SUSE Linux Enterprise High Availability Extension 11 SP4
  • ocfs2-kmp-bigmem >= 1.6_3.0.101_108.108-0.28.11.2
  • ocfs2-kmp-default >= 1.6_3.0.101_108.108-0.28.11.2
  • ocfs2-kmp-pae >= 1.6_3.0.101_108.108-0.28.11.2
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_108.108-0.28.11.2
  • ocfs2-kmp-trace >= 1.6_3.0.101_108.108-0.28.11.2
  • ocfs2-kmp-xen >= 1.6_3.0.101_108.108-0.28.11.2
Patchnames:
slehasp4-kernel-source-14218
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.125.1
  • cluster-network-kmp-default >= 4.4.121-92.125.1
  • dlm-kmp-default >= 4.4.121-92.125.1
  • gfs2-kmp-default >= 4.4.121-92.125.1
  • ocfs2-kmp-default >= 4.4.121-92.125.1
Patchnames:
SUSE-SLE-HA-12-SP2-2019-2984
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.107.1
  • dlm-kmp-default >= 4.4.180-94.107.1
  • gfs2-kmp-default >= 4.4.180-94.107.1
  • ocfs2-kmp-default >= 4.4.180-94.107.1
Patchnames:
SUSE-SLE-HA-12-SP3-2019-2949
SUSE Linux Enterprise High Availability Extension 12 SP4
  • cluster-md-kmp-default >= 4.12.14-95.40.1
  • dlm-kmp-default >= 4.12.14-95.40.1
  • gfs2-kmp-default >= 4.12.14-95.40.1
  • ocfs2-kmp-default >= 4.12.14-95.40.1
Patchnames:
SUSE-SLE-HA-12-SP4-2019-2948
SUSE Linux Enterprise High Availability Extension 15 SP1
  • cluster-md-kmp-default >= 4.12.14-197.26.1
  • dlm-kmp-default >= 4.12.14-197.26.1
  • gfs2-kmp-default >= 4.12.14-197.26.1
  • ocfs2-kmp-default >= 4.12.14-197.26.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2019-2947
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150.41.1
  • dlm-kmp-default >= 4.12.14-150.41.1
  • gfs2-kmp-default >= 4.12.14-150.41.1
  • ocfs2-kmp-default >= 4.12.14-150.41.1
Patchnames:
SUSE-SLE-Product-HA-15-2019-2946
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • qemu >= 3.1.1.1-1.1
  • qemu-arm >= 3.1.1.1-1.1
  • qemu-block-curl >= 3.1.1.1-1.1
  • qemu-block-iscsi >= 3.1.1.1-1.1
  • qemu-block-rbd >= 3.1.1.1-1.1
  • qemu-block-ssh >= 3.1.1.1-1.1
  • qemu-guest-agent >= 3.1.1.1-1.1
  • qemu-ipxe >= 1.0.0+-1.1
  • qemu-kvm >= 3.1.1.1-1.1
  • qemu-lang >= 3.1.1.1-1.1
  • qemu-seabios >= 1.12.0-1.1
  • qemu-sgabios >= 8-1.1
  • qemu-tools >= 3.1.1.1-1.1
  • qemu-vgabios >= 1.12.0-1.1
  • qemu-x86 >= 3.1.1.1-1.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA qemu-3.1.1.1-1.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.124.1
  • kernel-ec2-devel >= 3.12.74-60.64.124.1
  • kernel-ec2-extra >= 3.12.74-60.64.124.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2019-2950
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-alsa >= 6.2.0-150400.35.10
  • qemu-audio-pa >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-iscsi >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-block-ssh >= 6.2.0-150400.35.10
  • qemu-chardev-baum >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-kvm >= 6.2.0-150400.35.10
  • qemu-lang >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-s390x >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-skiboot >= 6.2.0-150400.35.10
  • qemu-tools >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
  • spectre-meltdown-checker >= 0.43-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spectre-meltdown-checker-0.44-3.6.1
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
SUSE Linux Enterprise High Performance Computing 15
  • kernel-azure >= 4.12.14-5.44.1
  • kernel-azure-base >= 4.12.14-5.44.1
  • kernel-azure-devel >= 4.12.14-5.44.1
  • kernel-default >= 4.12.14-150.41.1
  • kernel-default-base >= 4.12.14-150.41.1
  • kernel-default-devel >= 4.12.14-150.41.1
  • kernel-default-man >= 4.12.14-150.41.1
  • kernel-devel >= 4.12.14-150.41.1
  • kernel-devel-azure >= 4.12.14-5.44.1
  • kernel-docs >= 4.12.14-150.41.1
  • kernel-macros >= 4.12.14-150.41.1
  • kernel-obs-build >= 4.12.14-150.41.1
  • kernel-source >= 4.12.14-150.41.1
  • kernel-source-azure >= 4.12.14-5.44.1
  • kernel-syms >= 4.12.14-150.41.1
  • kernel-syms-azure >= 4.12.14-5.44.1
  • kernel-vanilla-base >= 4.12.14-150.41.1
  • kernel-zfcpdump >= 4.12.14-150.41.1
  • qemu >= 2.11.2-9.33.1
  • qemu-arm >= 2.11.2-9.33.1
  • qemu-block-curl >= 2.11.2-9.33.1
  • qemu-block-iscsi >= 2.11.2-9.33.1
  • qemu-block-rbd >= 2.11.2-9.33.1
  • qemu-block-ssh >= 2.11.2-9.33.1
  • qemu-guest-agent >= 2.11.2-9.33.1
  • qemu-ipxe >= 1.0.0+-9.33.1
  • qemu-kvm >= 2.11.2-9.33.1
  • qemu-lang >= 2.11.2-9.33.1
  • qemu-ppc >= 2.11.2-9.33.1
  • qemu-s390 >= 2.11.2-9.33.1
  • qemu-seabios >= 1.11.0-9.33.1
  • qemu-sgabios >= 8-9.33.1
  • qemu-tools >= 2.11.2-9.33.1
  • qemu-vgabios >= 1.11.0-9.33.1
  • qemu-x86 >= 2.11.2-9.33.1
  • reiserfs-kmp-default >= 4.12.14-150.41.1
  • xen >= 4.10.4_06-3.25.1
  • xen-devel >= 4.10.4_06-3.25.1
  • xen-libs >= 4.10.4_06-3.25.1
  • xen-tools >= 4.10.4_06-3.25.1
  • xen-tools-domU >= 4.10.4_06-3.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2946
SUSE-SLE-Module-Basesystem-15-2019-2954
SUSE-SLE-Module-Basesystem-15-2019-2960
SUSE-SLE-Module-Development-Tools-15-2019-2946
SUSE-SLE-Module-Legacy-15-2019-2946
SUSE-SLE-Module-Public-Cloud-15-2019-2951
SUSE-SLE-Module-Server-Applications-15-2019-2954
SUSE-SLE-Module-Server-Applications-15-2019-2960
SUSE Linux Enterprise Live Patching 12 SP4
  • kernel-default-kgraft >= 4.12.14-95.40.1
  • kernel-default-kgraft-devel >= 4.12.14-95.40.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2019-2948
SUSE Linux Enterprise Live Patching 15 SP1
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP1-2019-2947
    SUSE Linux Enterprise Live Patching 15
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-2019-2946
      SUSE Linux Enterprise Micro 5.0
      • qemu >= 4.2.1-11.13.1
      • qemu-arm >= 4.2.1-11.13.1
      • qemu-ipxe >= 1.0.0+-11.13.1
      • qemu-ppc >= 4.2.1-11.13.1
      • qemu-s390 >= 4.2.1-11.13.1
      • qemu-seabios >= 1.12.1+-11.13.1
      • qemu-sgabios >= 8-11.13.1
      • qemu-tools >= 4.2.1-11.13.1
      • qemu-vgabios >= 1.12.1+-11.13.1
      • qemu-x86 >= 4.2.1-11.13.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.0 GA qemu-4.2.1-11.13.1
      SUSE Linux Enterprise Micro 5.1
      • qemu >= 5.2.0-103.2
      • qemu-arm >= 5.2.0-103.2
      • qemu-ipxe >= 1.0.0+-103.2
      • qemu-ppc >= 5.2.0-103.2
      • qemu-s390x >= 5.2.0-103.2
      • qemu-seabios >= 1.14.0_0_g155821a-103.2
      • qemu-sgabios >= 8-103.2
      • qemu-tools >= 5.2.0-103.2
      • qemu-vgabios >= 1.14.0_0_g155821a-103.2
      • qemu-x86 >= 5.2.0-103.2
      Patchnames:
      SUSE Linux Enterprise Micro 5.1 GA qemu-5.2.0-103.2
      SUSE Linux Enterprise Micro 5.2
      • qemu >= 5.2.0-150300.109.2
      • qemu-arm >= 5.2.0-150300.109.2
      • qemu-audio-spice >= 5.2.0-150300.109.2
      • qemu-chardev-spice >= 5.2.0-150300.109.2
      • qemu-guest-agent >= 5.2.0-150300.109.2
      • qemu-hw-display-qxl >= 5.2.0-150300.109.2
      • qemu-hw-display-virtio-gpu >= 5.2.0-150300.109.2
      • qemu-hw-display-virtio-vga >= 5.2.0-150300.109.2
      • qemu-hw-usb-redirect >= 5.2.0-150300.109.2
      • qemu-ipxe >= 1.0.0+-150300.109.2
      • qemu-ppc >= 5.2.0-150300.109.2
      • qemu-s390x >= 5.2.0-150300.109.2
      • qemu-seabios >= 1.14.0_0_g155821a-150300.109.2
      • qemu-sgabios >= 8-150300.109.2
      • qemu-tools >= 5.2.0-150300.109.2
      • qemu-ui-opengl >= 5.2.0-150300.109.2
      • qemu-ui-spice-core >= 5.2.0-150300.109.2
      • qemu-vgabios >= 1.14.0_0_g155821a-150300.109.2
      • qemu-x86 >= 5.2.0-150300.109.2
      Patchnames:
      SUSE Linux Enterprise Micro 5.2 GA qemu-5.2.0-150300.109.2
      SUSE Linux Enterprise Micro 5.3
      • qemu >= 6.2.0-150400.37.5.3
      • qemu-SLOF >= 6.2.0-150400.37.5.3
      • qemu-accel-tcg-x86 >= 6.2.0-150400.37.5.3
      • qemu-arm >= 6.2.0-150400.37.5.3
      • qemu-audio-spice >= 6.2.0-150400.37.5.3
      • qemu-chardev-spice >= 6.2.0-150400.37.5.3
      • qemu-guest-agent >= 6.2.0-150400.37.5.3
      • qemu-hw-display-qxl >= 6.2.0-150400.37.5.3
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.5.3
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.5.3
      • qemu-hw-usb-redirect >= 6.2.0-150400.37.5.3
      • qemu-ipxe >= 1.0.0+-150400.37.5.3
      • qemu-ppc >= 6.2.0-150400.37.5.3
      • qemu-s390x >= 6.2.0-150400.37.5.3
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
      • qemu-sgabios >= 8-150400.37.5.3
      • qemu-tools >= 6.2.0-150400.37.5.3
      • qemu-ui-opengl >= 6.2.0-150400.37.5.3
      • qemu-ui-spice-core >= 6.2.0-150400.37.5.3
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
      • qemu-x86 >= 6.2.0-150400.37.5.3
      Patchnames:
      SUSE Linux Enterprise Micro 5.3 GA qemu-6.2.0-150400.37.5.3
      SUSE Linux Enterprise Micro 5.4
      • qemu >= 6.2.0-150400.37.8.2
      • qemu-SLOF >= 6.2.0-150400.37.8.2
      • qemu-accel-tcg-x86 >= 6.2.0-150400.37.8.2
      • qemu-arm >= 6.2.0-150400.37.8.2
      • qemu-audio-spice >= 6.2.0-150400.37.8.2
      • qemu-chardev-spice >= 6.2.0-150400.37.8.2
      • qemu-guest-agent >= 6.2.0-150400.37.8.2
      • qemu-hw-display-qxl >= 6.2.0-150400.37.8.2
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.8.2
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.8.2
      • qemu-hw-usb-redirect >= 6.2.0-150400.37.8.2
      • qemu-ipxe >= 1.0.0+-150400.37.8.2
      • qemu-ppc >= 6.2.0-150400.37.8.2
      • qemu-s390x >= 6.2.0-150400.37.8.2
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
      • qemu-sgabios >= 8-150400.37.8.2
      • qemu-tools >= 6.2.0-150400.37.8.2
      • qemu-ui-opengl >= 6.2.0-150400.37.8.2
      • qemu-ui-spice-core >= 6.2.0-150400.37.8.2
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
      • qemu-x86 >= 6.2.0-150400.37.8.2
      Patchnames:
      SUSE Linux Enterprise Micro 5.4 GA qemu-6.2.0-150400.37.8.2
      SUSE Linux Enterprise Module for Basesystem 15 SP1
      • kernel-default >= 4.12.14-197.26.1
      • kernel-default-base >= 4.12.14-197.26.1
      • kernel-default-devel >= 4.12.14-197.26.1
      • kernel-default-man >= 4.12.14-197.26.1
      • kernel-devel >= 4.12.14-197.26.1
      • kernel-macros >= 4.12.14-197.26.1
      • kernel-zfcpdump >= 4.12.14-197.26.1
      • qemu-tools >= 3.1.1.1-9.6.2
      • spectre-meltdown-checker >= 0.43-3.3.1
      • xen-libs >= 4.12.1_04-3.6.1
      • xen-tools-domU >= 4.12.1_04-3.6.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2947
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2955
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2961
      SUSE-SLE-Module-Basesystem-15-SP1-2019-3348
      SUSE Linux Enterprise Module for Basesystem 15
      • kernel-default >= 4.12.14-150.41.1
      • kernel-default-base >= 4.12.14-150.41.1
      • kernel-default-devel >= 4.12.14-150.41.1
      • kernel-default-man >= 4.12.14-150.41.1
      • kernel-devel >= 4.12.14-150.41.1
      • kernel-macros >= 4.12.14-150.41.1
      • kernel-zfcpdump >= 4.12.14-150.41.1
      • qemu-tools >= 2.11.2-9.33.1
      • xen-libs >= 4.10.4_06-3.25.1
      • xen-tools-domU >= 4.10.4_06-3.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-2019-2946
      SUSE-SLE-Module-Basesystem-15-2019-2954
      SUSE-SLE-Module-Basesystem-15-2019-2960
      SUSE Linux Enterprise Module for Development Tools 15 SP1
      • kernel-docs >= 4.12.14-197.26.1
      • kernel-obs-build >= 4.12.14-197.26.1
      • kernel-source >= 4.12.14-197.26.1
      • kernel-syms >= 4.12.14-197.26.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP1-2019-2947
      SUSE Linux Enterprise Module for Development Tools 15
      • kernel-docs >= 4.12.14-150.41.1
      • kernel-obs-build >= 4.12.14-150.41.1
      • kernel-source >= 4.12.14-150.41.1
      • kernel-syms >= 4.12.14-150.41.1
      • kernel-vanilla-base >= 4.12.14-150.41.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-2019-2946
      SUSE Linux Enterprise Module for Legacy 15 SP1
      • reiserfs-kmp-default >= 4.12.14-197.26.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP1-2019-2947
      SUSE Linux Enterprise Module for Legacy 15
      • reiserfs-kmp-default >= 4.12.14-150.41.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-2019-2946
      SUSE Linux Enterprise Module for Public Cloud 15 SP1
      • kernel-azure >= 4.12.14-8.19.1
      • kernel-azure-base >= 4.12.14-8.19.1
      • kernel-azure-devel >= 4.12.14-8.19.1
      • kernel-devel-azure >= 4.12.14-8.19.1
      • kernel-source-azure >= 4.12.14-8.19.1
      • kernel-syms-azure >= 4.12.14-8.19.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP1-2019-2952
      SUSE Linux Enterprise Module for Public Cloud 15 SP2
      • kernel-azure-base >= 4.12.14-8.19.1
      • kernel-devel-azure >= 4.12.14-5.44.1
      • kernel-source-azure >= 4.12.14-5.44.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3
      • kernel-azure-base >= 4.12.14-8.19.1
      • kernel-devel-azure >= 4.12.14-5.44.1
      • kernel-source-azure >= 4.12.14-5.44.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-4.12.14-8.58.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15
      • kernel-azure >= 4.12.14-5.44.1
      • kernel-azure-base >= 4.12.14-5.44.1
      • kernel-azure-devel >= 4.12.14-5.44.1
      • kernel-devel-azure >= 4.12.14-5.44.1
      • kernel-source-azure >= 4.12.14-5.44.1
      • kernel-syms-azure >= 4.12.14-5.44.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-2019-2951
      SUSE Linux Enterprise Module for Server Applications 15 SP1
      • qemu >= 3.1.1.1-9.6.2
      • qemu-arm >= 3.1.1.1-9.6.2
      • qemu-audio-alsa >= 3.1.1.1-9.6.2
      • qemu-audio-oss >= 3.1.1.1-9.6.2
      • qemu-audio-pa >= 3.1.1.1-9.6.2
      • qemu-block-curl >= 3.1.1.1-9.6.2
      • qemu-block-iscsi >= 3.1.1.1-9.6.2
      • qemu-block-rbd >= 3.1.1.1-9.6.2
      • qemu-block-ssh >= 3.1.1.1-9.6.2
      • qemu-guest-agent >= 3.1.1.1-9.6.2
      • qemu-ipxe >= 1.0.0+-9.6.2
      • qemu-kvm >= 3.1.1.1-9.6.2
      • qemu-lang >= 3.1.1.1-9.6.2
      • qemu-ppc >= 3.1.1.1-9.6.2
      • qemu-s390 >= 3.1.1.1-9.6.2
      • qemu-seabios >= 1.12.0-9.6.2
      • qemu-sgabios >= 8-9.6.2
      • qemu-ui-curses >= 3.1.1.1-9.6.2
      • qemu-ui-gtk >= 3.1.1.1-9.6.2
      • qemu-vgabios >= 1.12.0-9.6.2
      • qemu-x86 >= 3.1.1.1-9.6.2
      • xen >= 4.12.1_04-3.6.1
      • xen-devel >= 4.12.1_04-3.6.1
      • xen-tools >= 4.12.1_04-3.6.1
      Patchnames:
      SUSE-SLE-Module-Server-Applications-15-SP1-2019-2955
      SUSE-SLE-Module-Server-Applications-15-SP1-2019-2961
      SUSE Linux Enterprise Module for Server Applications 15 SP2
      • qemu >= 4.2.0-9.4
      • qemu-arm >= 4.2.0-9.4
      • qemu-audio-alsa >= 4.2.0-9.4
      • qemu-audio-oss >= 3.1.1.1-9.6.2
      • qemu-audio-pa >= 4.2.0-9.4
      • qemu-block-curl >= 4.2.0-9.4
      • qemu-block-iscsi >= 4.2.0-9.4
      • qemu-block-rbd >= 4.2.0-9.4
      • qemu-block-ssh >= 4.2.0-9.4
      • qemu-guest-agent >= 4.2.0-9.4
      • qemu-ipxe >= 1.0.0+-9.4
      • qemu-kvm >= 4.2.0-9.4
      • qemu-lang >= 4.2.0-9.4
      • qemu-microvm >= 4.2.0-9.4
      • qemu-ppc >= 4.2.0-9.4
      • qemu-s390 >= 4.2.0-9.4
      • qemu-seabios >= 1.12.1+-9.4
      • qemu-sgabios >= 8-9.4
      • qemu-ui-curses >= 4.2.0-9.4
      • qemu-ui-gtk >= 4.2.0-9.4
      • qemu-ui-spice-app >= 4.2.0-9.4
      • qemu-vgabios >= 1.12.1+-9.4
      • qemu-x86 >= 4.2.0-9.4
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-3.1.1.1-9.21.4
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
      SUSE Linux Enterprise Module for Server Applications 15 SP3
      • qemu >= 5.2.0-9.18
      • qemu-arm >= 5.2.0-9.18
      • qemu-audio-alsa >= 5.2.0-9.18
      • qemu-audio-pa >= 5.2.0-9.18
      • qemu-audio-spice >= 5.2.0-9.18
      • qemu-block-curl >= 5.2.0-9.18
      • qemu-block-iscsi >= 5.2.0-9.18
      • qemu-block-rbd >= 5.2.0-9.18
      • qemu-block-ssh >= 5.2.0-9.18
      • qemu-chardev-baum >= 5.2.0-9.18
      • qemu-chardev-spice >= 5.2.0-9.18
      • qemu-guest-agent >= 5.2.0-9.18
      • qemu-hw-display-qxl >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
      • qemu-hw-display-virtio-vga >= 5.2.0-9.18
      • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
      • qemu-hw-usb-redirect >= 5.2.0-9.18
      • qemu-ipxe >= 1.0.0+-9.18
      • qemu-ksm >= 5.2.0-9.18
      • qemu-kvm >= 5.2.0-9.18
      • qemu-lang >= 5.2.0-9.18
      • qemu-ppc >= 5.2.0-9.18
      • qemu-s390x >= 5.2.0-9.18
      • qemu-seabios >= 1.14.0_0_g155821a-9.18
      • qemu-sgabios >= 8-9.18
      • qemu-skiboot >= 5.2.0-9.18
      • qemu-ui-curses >= 5.2.0-9.18
      • qemu-ui-gtk >= 5.2.0-9.18
      • qemu-ui-opengl >= 5.2.0-9.18
      • qemu-ui-spice-app >= 5.2.0-9.18
      • qemu-ui-spice-core >= 5.2.0-9.18
      • qemu-vgabios >= 1.14.0_0_g155821a-9.18
      • qemu-x86 >= 5.2.0-9.18
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
      SUSE Linux Enterprise Module for Server Applications 15 SP4
      • qemu >= 6.2.0-150400.35.10
      • qemu-SLOF >= 6.2.0-150400.35.10
      • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
      • qemu-arm >= 6.2.0-150400.35.10
      • qemu-audio-alsa >= 6.2.0-150400.35.10
      • qemu-audio-pa >= 6.2.0-150400.35.10
      • qemu-audio-spice >= 6.2.0-150400.35.10
      • qemu-block-curl >= 6.2.0-150400.35.10
      • qemu-block-iscsi >= 6.2.0-150400.35.10
      • qemu-block-rbd >= 6.2.0-150400.35.10
      • qemu-block-ssh >= 6.2.0-150400.35.10
      • qemu-chardev-baum >= 6.2.0-150400.35.10
      • qemu-chardev-spice >= 6.2.0-150400.35.10
      • qemu-guest-agent >= 6.2.0-150400.35.10
      • qemu-hw-display-qxl >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
      • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
      • qemu-hw-usb-host >= 6.2.0-150400.35.10
      • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
      • qemu-ipxe >= 1.0.0+-150400.35.10
      • qemu-ksm >= 6.2.0-150400.35.10
      • qemu-kvm >= 6.2.0-150400.35.10
      • qemu-lang >= 6.2.0-150400.35.10
      • qemu-ppc >= 6.2.0-150400.35.10
      • qemu-s390x >= 6.2.0-150400.35.10
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-sgabios >= 8-150400.35.10
      • qemu-skiboot >= 6.2.0-150400.35.10
      • qemu-ui-curses >= 6.2.0-150400.35.10
      • qemu-ui-gtk >= 6.2.0-150400.35.10
      • qemu-ui-opengl >= 6.2.0-150400.35.10
      • qemu-ui-spice-app >= 6.2.0-150400.35.10
      • qemu-ui-spice-core >= 6.2.0-150400.35.10
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-x86 >= 6.2.0-150400.35.10
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
      SUSE Linux Enterprise Module for Server Applications 15
      • qemu >= 2.11.2-9.33.1
      • qemu-arm >= 2.11.2-9.33.1
      • qemu-block-curl >= 2.11.2-9.33.1
      • qemu-block-iscsi >= 2.11.2-9.33.1
      • qemu-block-rbd >= 2.11.2-9.33.1
      • qemu-block-ssh >= 2.11.2-9.33.1
      • qemu-guest-agent >= 2.11.2-9.33.1
      • qemu-ipxe >= 1.0.0+-9.33.1
      • qemu-kvm >= 2.11.2-9.33.1
      • qemu-lang >= 2.11.2-9.33.1
      • qemu-ppc >= 2.11.2-9.33.1
      • qemu-s390 >= 2.11.2-9.33.1
      • qemu-seabios >= 1.11.0-9.33.1
      • qemu-sgabios >= 8-9.33.1
      • qemu-vgabios >= 1.11.0-9.33.1
      • qemu-x86 >= 2.11.2-9.33.1
      • xen >= 4.10.4_06-3.25.1
      • xen-devel >= 4.10.4_06-3.25.1
      • xen-tools >= 4.10.4_06-3.25.1
      Patchnames:
      SUSE-SLE-Module-Server-Applications-15-2019-2954
      SUSE-SLE-Module-Server-Applications-15-2019-2960
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • kgraft-patch-4_4_121-92_125-default >= 1-3.5.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-SLE-POS-12-SP2-CLIENT-2019-2984
      SUSE-SLE-POS-12-SP2-CLIENT-2020-334
      SUSE Linux Enterprise Real Time 12 SP4
      • cluster-md-kmp-rt >= 4.12.14-8.9.3
      • dlm-kmp-rt >= 4.12.14-8.9.3
      • gfs2-kmp-rt >= 4.12.14-8.9.3
      • kernel-devel-rt >= 4.12.14-8.9.3
      • kernel-rt >= 4.12.14-8.9.3
      • kernel-rt-base >= 4.12.14-8.9.3
      • kernel-rt-devel >= 4.12.14-8.9.3
      • kernel-rt_debug-devel >= 4.12.14-8.9.3
      • kernel-source-rt >= 4.12.14-8.9.3
      • kernel-syms-rt >= 4.12.14-8.9.3
      • ocfs2-kmp-rt >= 4.12.14-8.9.3
      Patchnames:
      SUSE-SLE-RT-12-SP4-2019-3294
      SUSE Linux Enterprise Real Time 15 SP1
      SUSE Real Time Module 15 SP1
      • cluster-md-kmp-rt >= 4.12.14-14.14.3
      • dlm-kmp-rt >= 4.12.14-14.14.3
      • gfs2-kmp-rt >= 4.12.14-14.14.3
      • kernel-devel-rt >= 4.12.14-14.14.2
      • kernel-rt >= 4.12.14-14.14.3
      • kernel-rt-base >= 4.12.14-14.14.3
      • kernel-rt-devel >= 4.12.14-14.14.3
      • kernel-rt_debug-devel >= 4.12.14-14.14.3
      • kernel-source-rt >= 4.12.14-14.14.2
      • kernel-syms-rt >= 4.12.14-14.14.2
      • ocfs2-kmp-rt >= 4.12.14-14.14.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP1-2019-3295
      SUSE Linux Enterprise Real Time 15 SP2
      SUSE Real Time Module 15 SP2
      • kernel-rt-base >= 4.12.14-14.14.3
      Patchnames:
      SUSE Real Time Module 15 SP2 GA kernel-rt-4.12.14-14.23.1
      SUSE Linux Enterprise Real Time 15 SP3
      SUSE Real Time Module 15 SP3
      • kernel-rt-base >= 4.12.14-14.14.3
      Patchnames:
      SUSE Real Time Module 15 SP3 GA kernel-rt-4.12.14-14.47.1
      SUSE Linux Enterprise Server 11 SP4-LTSS
      • kernel-bigmem >= 3.0.101-108.108.1
      • kernel-bigmem-base >= 3.0.101-108.108.1
      • kernel-bigmem-devel >= 3.0.101-108.108.1
      • kernel-default >= 3.0.101-108.108.1
      • kernel-default-base >= 3.0.101-108.108.1
      • kernel-default-devel >= 3.0.101-108.108.1
      • kernel-default-man >= 3.0.101-108.108.1
      • kernel-ec2 >= 3.0.101-108.108.1
      • kernel-ec2-base >= 3.0.101-108.108.1
      • kernel-ec2-devel >= 3.0.101-108.108.1
      • kernel-pae >= 3.0.101-108.108.1
      • kernel-pae-base >= 3.0.101-108.108.1
      • kernel-pae-devel >= 3.0.101-108.108.1
      • kernel-ppc64 >= 3.0.101-108.108.1
      • kernel-ppc64-base >= 3.0.101-108.108.1
      • kernel-ppc64-devel >= 3.0.101-108.108.1
      • kernel-source >= 3.0.101-108.108.1
      • kernel-syms >= 3.0.101-108.108.1
      • kernel-trace >= 3.0.101-108.108.1
      • kernel-trace-base >= 3.0.101-108.108.1
      • kernel-trace-devel >= 3.0.101-108.108.1
      • kernel-xen >= 3.0.101-108.108.1
      • kernel-xen-base >= 3.0.101-108.108.1
      • kernel-xen-devel >= 3.0.101-108.108.1
      • xen >= 4.4.4_42-61.52.1
      • xen-doc-html >= 4.4.4_42-61.52.1
      • xen-kmp-default >= 4.4.4_42_3.0.101_108.114-61.52.1
      • xen-kmp-pae >= 4.4.4_42_3.0.101_108.114-61.52.1
      • xen-libs >= 4.4.4_42-61.52.1
      • xen-libs-32bit >= 4.4.4_42-61.52.1
      • xen-tools >= 4.4.4_42-61.52.1
      • xen-tools-domU >= 4.4.4_42-61.52.1
      Patchnames:
      slessp4-kernel-source-14218
      slessp4-xen-14444
      SUSE Linux Enterprise Server 12 SP1-LTSS
      • kernel-default >= 3.12.74-60.64.124.1
      • kernel-default-base >= 3.12.74-60.64.124.1
      • kernel-default-devel >= 3.12.74-60.64.124.1
      • kernel-default-man >= 3.12.74-60.64.124.1
      • kernel-devel >= 3.12.74-60.64.124.1
      • kernel-macros >= 3.12.74-60.64.124.1
      • kernel-source >= 3.12.74-60.64.124.1
      • kernel-syms >= 3.12.74-60.64.124.1
      • kernel-xen >= 3.12.74-60.64.124.1
      • kernel-xen-base >= 3.12.74-60.64.124.1
      • kernel-xen-devel >= 3.12.74-60.64.124.1
      • kgraft-patch-3_12_74-60_64_124-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_124-xen >= 1-2.3.1
      • xen >= 4.5.5_28-22.64.1
      • xen-doc-html >= 4.5.5_28-22.64.1
      • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
      • xen-libs >= 4.5.5_28-22.64.1
      • xen-libs-32bit >= 4.5.5_28-22.64.1
      • xen-tools >= 4.5.5_28-22.64.1
      • xen-tools-domU >= 4.5.5_28-22.64.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP1-2019-2950
      SUSE-SLE-SERVER-12-SP1-2020-388
      SUSE Linux Enterprise Server 12 SP2-BCL
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-BCL-2019-2984
      SUSE-SLE-SERVER-12-SP2-BCL-2020-334
      SUSE Linux Enterprise Server 12 SP2-ESPOS
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • kgraft-patch-4_4_121-92_125-default >= 1-3.5.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2984
      SUSE-SLE-SERVER-12-SP2-ESPOS-2020-334
      SUSE Linux Enterprise Server 12 SP2-LTSS
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-default-man >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • kgraft-patch-4_4_121-92_125-default >= 1-3.5.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-2019-2984
      SUSE-SLE-SERVER-12-SP2-2020-334
      SUSE Linux Enterprise Server 12 SP3-BCL
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP3-BCL-2019-2949
      SUSE-SLE-SERVER-12-SP3-BCL-2019-3297
      SUSE Linux Enterprise Server 12 SP3-ESPOS
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-default-kgraft >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2949
      SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3297
      SUSE Linux Enterprise Server 12 SP3-LTSS
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-default-kgraft >= 4.4.180-94.107.1
      • kernel-default-man >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP3-2019-2949
      SUSE-SLE-SERVER-12-SP3-2019-3297
      SUSE Linux Enterprise Server 12 SP4
      SUSE Linux Enterprise Server for SAP Applications 12 SP4
      • kernel-azure >= 4.12.14-6.29.1
      • kernel-azure-base >= 4.12.14-6.29.1
      • kernel-azure-devel >= 4.12.14-6.29.1
      • kernel-default >= 4.12.14-95.40.1
      • kernel-default-base >= 4.12.14-95.40.1
      • kernel-default-devel >= 4.12.14-95.40.1
      • kernel-default-extra >= 4.12.14-95.40.1
      • kernel-default-man >= 4.12.14-95.40.1
      • kernel-devel >= 4.12.14-95.40.1
      • kernel-devel-azure >= 4.12.14-6.29.1
      • kernel-docs >= 4.12.14-95.40.1
      • kernel-ec2 >= 3.12.74-60.64.124.1
      • kernel-ec2-devel >= 3.12.74-60.64.124.1
      • kernel-ec2-extra >= 3.12.74-60.64.124.1
      • kernel-macros >= 4.12.14-95.40.1
      • kernel-obs-build >= 4.12.14-95.40.2
      • kernel-source >= 4.12.14-95.40.1
      • kernel-source-azure >= 4.12.14-6.29.1
      • kernel-syms >= 4.12.14-95.40.1
      • kernel-syms-azure >= 4.12.14-6.29.1
      • qemu >= 2.11.2-5.23.2
      • qemu-arm >= 2.11.2-5.23.2
      • qemu-block-curl >= 2.11.2-5.23.2
      • qemu-block-iscsi >= 2.11.2-5.23.2
      • qemu-block-rbd >= 2.11.2-5.23.2
      • qemu-block-ssh >= 2.11.2-5.23.2
      • qemu-guest-agent >= 2.11.2-5.23.2
      • qemu-ipxe >= 1.0.0+-5.23.2
      • qemu-kvm >= 2.11.2-5.23.2
      • qemu-lang >= 2.11.2-5.23.2
      • qemu-ppc >= 2.11.2-5.23.2
      • qemu-s390 >= 2.11.2-5.23.2
      • qemu-seabios >= 1.11.0-5.23.2
      • qemu-sgabios >= 8-5.23.2
      • qemu-tools >= 2.11.2-5.23.2
      • qemu-vgabios >= 1.11.0-5.23.2
      • qemu-x86 >= 2.11.2-5.23.2
      • xen >= 4.11.2_04-2.17.1
      • xen-devel >= 4.11.2_04-2.17.1
      • xen-doc-html >= 4.11.2_04-2.17.1
      • xen-libs >= 4.11.2_04-2.17.1
      • xen-libs-32bit >= 4.11.2_04-2.17.1
      • xen-tools >= 4.11.2_04-2.17.1
      • xen-tools-domU >= 4.11.2_04-2.17.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-12-2019-2950
      SUSE-SLE-SDK-12-SP4-2019-2948
      SUSE-SLE-SDK-12-SP4-2019-2962
      SUSE-SLE-SERVER-12-SP4-2019-2948
      SUSE-SLE-SERVER-12-SP4-2019-2953
      SUSE-SLE-SERVER-12-SP4-2019-2956
      SUSE-SLE-SERVER-12-SP4-2019-2962
      SUSE-SLE-WE-12-SP4-2019-2948
      SUSE Linux Enterprise Server 12 SP5
      • kernel-azure >= 4.12.14-16.7.1
      • kernel-azure-base >= 4.12.14-16.7.1
      • kernel-azure-devel >= 4.12.14-16.7.1
      • kernel-default >= 4.12.14-120.1
      • kernel-default-base >= 4.12.14-120.1
      • kernel-default-devel >= 4.12.14-120.1
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-default-man >= 4.12.14-120.1
      • kernel-devel >= 4.12.14-120.1
      • kernel-devel-azure >= 4.12.14-16.7.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.124.1
      • kernel-ec2-devel >= 3.12.74-60.64.124.1
      • kernel-ec2-extra >= 3.12.74-60.64.124.1
      • kernel-macros >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      • kernel-source >= 4.12.14-120.1
      • kernel-source-azure >= 4.12.14-16.7.1
      • kernel-syms >= 4.12.14-120.1
      • kernel-syms-azure >= 4.12.14-16.7.1
      • qemu >= 3.1.1.1-1.1
      • qemu-arm >= 3.1.1.1-1.1
      • qemu-block-curl >= 3.1.1.1-1.1
      • qemu-block-iscsi >= 3.1.1.1-1.1
      • qemu-block-rbd >= 3.1.1.1-1.1
      • qemu-block-ssh >= 3.1.1.1-1.1
      • qemu-guest-agent >= 3.1.1.1-1.1
      • qemu-ipxe >= 1.0.0+-1.1
      • qemu-kvm >= 3.1.1.1-1.1
      • qemu-lang >= 3.1.1.1-1.1
      • qemu-ppc >= 3.1.1.1-1.1
      • qemu-s390 >= 3.1.1.1-1.1
      • qemu-seabios >= 1.12.0-1.1
      • qemu-sgabios >= 8-1.1
      • qemu-tools >= 3.1.1.1-1.1
      • qemu-vgabios >= 1.12.0-1.1
      • qemu-x86 >= 3.1.1.1-1.1
      • spectre-meltdown-checker >= 0.43-3.3.1
      • xen >= 4.12.1_06-1.1
      • xen-devel >= 4.12.1_06-1.1
      • xen-doc-html >= 4.12.1_06-1.1
      • xen-libs >= 4.12.1_06-1.1
      • xen-libs-32bit >= 4.12.1_06-1.1
      • xen-tools >= 4.12.1_06-1.1
      • xen-tools-domU >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
      SUSE Linux Enterprise Server 12 SP5 GA qemu-3.1.1.1-1.1
      SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2019-2950
      SUSE-SLE-SERVER-12-SP5-2019-3340
      SUSE-SLE-SERVER-12-SP5-2020-93
      SUSE Linux Enterprise Server 15 SP1
      SUSE Linux Enterprise Server for SAP Applications 15 SP1
      • kernel-azure >= 4.12.14-8.19.1
      • kernel-azure-base >= 4.12.14-8.19.1
      • kernel-azure-devel >= 4.12.14-8.19.1
      • kernel-default >= 4.12.14-197.26.1
      • kernel-default-base >= 4.12.14-197.26.1
      • kernel-default-devel >= 4.12.14-197.26.1
      • kernel-default-extra >= 4.12.14-197.26.1
      • kernel-default-man >= 4.12.14-197.26.1
      • kernel-devel >= 4.12.14-197.26.1
      • kernel-devel-azure >= 4.12.14-8.19.1
      • kernel-docs >= 4.12.14-197.26.1
      • kernel-macros >= 4.12.14-197.26.1
      • kernel-obs-build >= 4.12.14-197.26.1
      • kernel-source >= 4.12.14-197.26.1
      • kernel-source-azure >= 4.12.14-8.19.1
      • kernel-syms >= 4.12.14-197.26.1
      • kernel-syms-azure >= 4.12.14-8.19.1
      • kernel-zfcpdump >= 4.12.14-197.26.1
      • qemu >= 3.1.1.1-9.6.2
      • qemu-arm >= 3.1.1.1-9.6.2
      • qemu-audio-alsa >= 3.1.1.1-9.6.2
      • qemu-audio-oss >= 3.1.1.1-9.6.2
      • qemu-audio-pa >= 3.1.1.1-9.6.2
      • qemu-block-curl >= 3.1.1.1-9.6.2
      • qemu-block-iscsi >= 3.1.1.1-9.6.2
      • qemu-block-rbd >= 3.1.1.1-9.6.2
      • qemu-block-ssh >= 3.1.1.1-9.6.2
      • qemu-guest-agent >= 3.1.1.1-9.6.2
      • qemu-ipxe >= 1.0.0+-9.6.2
      • qemu-kvm >= 3.1.1.1-9.6.2
      • qemu-lang >= 3.1.1.1-9.6.2
      • qemu-ppc >= 3.1.1.1-9.6.2
      • qemu-s390 >= 3.1.1.1-9.6.2
      • qemu-seabios >= 1.12.0-9.6.2
      • qemu-sgabios >= 8-9.6.2
      • qemu-tools >= 3.1.1.1-9.6.2
      • qemu-ui-curses >= 3.1.1.1-9.6.2
      • qemu-ui-gtk >= 3.1.1.1-9.6.2
      • qemu-vgabios >= 1.12.0-9.6.2
      • qemu-x86 >= 3.1.1.1-9.6.2
      • reiserfs-kmp-default >= 4.12.14-197.26.1
      • spectre-meltdown-checker >= 0.43-3.3.1
      • xen >= 4.12.1_04-3.6.1
      • xen-devel >= 4.12.1_04-3.6.1
      • xen-libs >= 4.12.1_04-3.6.1
      • xen-tools >= 4.12.1_04-3.6.1
      • xen-tools-domU >= 4.12.1_04-3.6.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2947
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2955
      SUSE-SLE-Module-Basesystem-15-SP1-2019-2961
      SUSE-SLE-Module-Basesystem-15-SP1-2019-3348
      SUSE-SLE-Module-Development-Tools-15-SP1-2019-2947
      SUSE-SLE-Module-Legacy-15-SP1-2019-2947
      SUSE-SLE-Module-Public-Cloud-15-SP1-2019-2952
      SUSE-SLE-Module-Server-Applications-15-SP1-2019-2955
      SUSE-SLE-Module-Server-Applications-15-SP1-2019-2961
      SUSE-SLE-Product-WE-15-SP1-2019-2947
      SUSE Linux Enterprise Server 15
      SUSE Linux Enterprise Server for SAP Applications 15
      • kernel-azure >= 4.12.14-5.44.1
      • kernel-azure-base >= 4.12.14-5.44.1
      • kernel-azure-devel >= 4.12.14-5.44.1
      • kernel-default >= 4.12.14-150.41.1
      • kernel-default-base >= 4.12.14-150.41.1
      • kernel-default-devel >= 4.12.14-150.41.1
      • kernel-default-extra >= 4.12.14-150.41.1
      • kernel-default-man >= 4.12.14-150.41.1
      • kernel-devel >= 4.12.14-150.41.1
      • kernel-devel-azure >= 4.12.14-5.44.1
      • kernel-docs >= 4.12.14-150.41.1
      • kernel-macros >= 4.12.14-150.41.1
      • kernel-obs-build >= 4.12.14-150.41.1
      • kernel-source >= 4.12.14-150.41.1
      • kernel-source-azure >= 4.12.14-5.44.1
      • kernel-syms >= 4.12.14-150.41.1
      • kernel-syms-azure >= 4.12.14-5.44.1
      • kernel-vanilla-base >= 4.12.14-150.41.1
      • kernel-zfcpdump >= 4.12.14-150.41.1
      • qemu >= 2.11.2-9.33.1
      • qemu-arm >= 2.11.2-9.33.1
      • qemu-block-curl >= 2.11.2-9.33.1
      • qemu-block-iscsi >= 2.11.2-9.33.1
      • qemu-block-rbd >= 2.11.2-9.33.1
      • qemu-block-ssh >= 2.11.2-9.33.1
      • qemu-guest-agent >= 2.11.2-9.33.1
      • qemu-ipxe >= 1.0.0+-9.33.1
      • qemu-kvm >= 2.11.2-9.33.1
      • qemu-lang >= 2.11.2-9.33.1
      • qemu-ppc >= 2.11.2-9.33.1
      • qemu-s390 >= 2.11.2-9.33.1
      • qemu-seabios >= 1.11.0-9.33.1
      • qemu-sgabios >= 8-9.33.1
      • qemu-tools >= 2.11.2-9.33.1
      • qemu-vgabios >= 1.11.0-9.33.1
      • qemu-x86 >= 2.11.2-9.33.1
      • reiserfs-kmp-default >= 4.12.14-150.41.1
      • xen >= 4.10.4_06-3.25.1
      • xen-devel >= 4.10.4_06-3.25.1
      • xen-libs >= 4.10.4_06-3.25.1
      • xen-tools >= 4.10.4_06-3.25.1
      • xen-tools-domU >= 4.10.4_06-3.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-2019-2946
      SUSE-SLE-Module-Basesystem-15-2019-2954
      SUSE-SLE-Module-Basesystem-15-2019-2960
      SUSE-SLE-Module-Development-Tools-15-2019-2946
      SUSE-SLE-Module-Legacy-15-2019-2946
      SUSE-SLE-Module-Public-Cloud-15-2019-2951
      SUSE-SLE-Module-Server-Applications-15-2019-2954
      SUSE-SLE-Module-Server-Applications-15-2019-2960
      SUSE-SLE-Product-WE-15-2019-2946
      SUSE Linux Enterprise Server for SAP Applications 12 SP1
      • kernel-default >= 3.12.74-60.64.124.1
      • kernel-default-base >= 3.12.74-60.64.124.1
      • kernel-default-devel >= 3.12.74-60.64.124.1
      • kernel-devel >= 3.12.74-60.64.124.1
      • kernel-macros >= 3.12.74-60.64.124.1
      • kernel-source >= 3.12.74-60.64.124.1
      • kernel-syms >= 3.12.74-60.64.124.1
      • kernel-xen >= 3.12.74-60.64.124.1
      • kernel-xen-base >= 3.12.74-60.64.124.1
      • kernel-xen-devel >= 3.12.74-60.64.124.1
      • kgraft-patch-3_12_74-60_64_124-default >= 1-2.3.1
      • kgraft-patch-3_12_74-60_64_124-xen >= 1-2.3.1
      • xen >= 4.5.5_28-22.64.1
      • xen-doc-html >= 4.5.5_28-22.64.1
      • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
      • xen-libs >= 4.5.5_28-22.64.1
      • xen-libs-32bit >= 4.5.5_28-22.64.1
      • xen-tools >= 4.5.5_28-22.64.1
      • xen-tools-domU >= 4.5.5_28-22.64.1
      Patchnames:
      SUSE-SLE-SAP-12-SP1-2019-2950
      SUSE-SLE-SAP-12-SP1-2020-388
      SUSE Linux Enterprise Server for SAP Applications 12 SP2
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • kgraft-patch-4_4_121-92_125-default >= 1-3.5.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-SLE-SAP-12-SP2-2019-2984
      SUSE-SLE-SAP-12-SP2-2020-334
      SUSE Linux Enterprise Server for SAP Applications 12 SP3
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-default-kgraft >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-ec2 >= 3.12.74-60.64.124.1
      • kernel-ec2-devel >= 3.12.74-60.64.124.1
      • kernel-ec2-extra >= 3.12.74-60.64.124.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-12-2019-2950
      SUSE-SLE-SAP-12-SP3-2019-2949
      SUSE-SLE-SAP-12-SP3-2019-3297
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.7.1
      • kernel-azure-base >= 4.12.14-16.7.1
      • kernel-azure-devel >= 4.12.14-16.7.1
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-devel-azure >= 4.12.14-16.7.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.124.1
      • kernel-ec2-devel >= 3.12.74-60.64.124.1
      • kernel-ec2-extra >= 3.12.74-60.64.124.1
      • kernel-obs-build >= 4.12.14-120.1
      • kernel-source-azure >= 4.12.14-16.7.1
      • kernel-syms-azure >= 4.12.14-16.7.1
      • spectre-meltdown-checker >= 0.43-3.3.1
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2019-2950
      SUSE-SLE-SERVER-12-SP5-2019-3340
      SUSE-SLE-SERVER-12-SP5-2020-93
      SUSE Linux Enterprise Software Development Kit 12 SP4
      • kernel-docs >= 4.12.14-95.40.1
      • kernel-obs-build >= 4.12.14-95.40.2
      • xen-devel >= 4.11.2_04-2.17.1
      Patchnames:
      SUSE-SLE-SDK-12-SP4-2019-2948
      SUSE-SLE-SDK-12-SP4-2019-2962
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP4
      • kernel-default-extra >= 4.12.14-95.40.1
      Patchnames:
      SUSE-SLE-WE-12-SP4-2019-2948
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 15 SP1
      • kernel-default-extra >= 4.12.14-197.26.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP1-2019-2947
      SUSE Linux Enterprise Workstation Extension 15
      • kernel-default-extra >= 4.12.14-150.41.1
      Patchnames:
      SUSE-SLE-Product-WE-15-2019-2946
      SUSE OpenStack Cloud 7
      • kernel-default >= 4.4.121-92.125.1
      • kernel-default-base >= 4.4.121-92.125.1
      • kernel-default-devel >= 4.4.121-92.125.1
      • kernel-default-man >= 4.4.121-92.125.1
      • kernel-devel >= 4.4.121-92.125.1
      • kernel-macros >= 4.4.121-92.125.1
      • kernel-source >= 4.4.121-92.125.1
      • kernel-syms >= 4.4.121-92.125.1
      • kgraft-patch-4_4_121-92_125-default >= 1-3.5.1
      • xen >= 4.7.6_06-43.59.1
      • xen-doc-html >= 4.7.6_06-43.59.1
      • xen-libs >= 4.7.6_06-43.59.1
      • xen-libs-32bit >= 4.7.6_06-43.59.1
      • xen-tools >= 4.7.6_06-43.59.1
      • xen-tools-domU >= 4.7.6_06-43.59.1
      Patchnames:
      SUSE-OpenStack-Cloud-7-2019-2984
      SUSE-OpenStack-Cloud-7-2020-334
      SUSE OpenStack Cloud 8
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-default-kgraft >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-OpenStack-Cloud-8-2019-2949
      SUSE-OpenStack-Cloud-8-2019-3297
      SUSE OpenStack Cloud Crowbar 8
      • kernel-default >= 4.4.180-94.107.1
      • kernel-default-base >= 4.4.180-94.107.1
      • kernel-default-devel >= 4.4.180-94.107.1
      • kernel-default-kgraft >= 4.4.180-94.107.1
      • kernel-devel >= 4.4.180-94.107.1
      • kernel-macros >= 4.4.180-94.107.1
      • kernel-source >= 4.4.180-94.107.1
      • kernel-syms >= 4.4.180-94.107.1
      • kgraft-patch-4_4_180-94_107-default >= 1-4.3.1
      • xen >= 4.9.4_06-3.59.1
      • xen-doc-html >= 4.9.4_06-3.59.1
      • xen-libs >= 4.9.4_06-3.59.1
      • xen-libs-32bit >= 4.9.4_06-3.59.1
      • xen-tools >= 4.9.4_06-3.59.1
      • xen-tools-domU >= 4.9.4_06-3.59.1
      Patchnames:
      SUSE-OpenStack-Cloud-Crowbar-8-2019-2949
      SUSE-OpenStack-Cloud-Crowbar-8-2019-3297
      openSUSE Leap 15.0
      • kernel-debug >= 4.12.14-lp150.12.82.1
      • kernel-debug-base >= 4.12.14-lp150.12.82.1
      • kernel-debug-devel >= 4.12.14-lp150.12.82.1
      • kernel-default >= 4.12.14-lp150.12.82.1
      • kernel-default-base >= 4.12.14-lp150.12.82.1
      • kernel-default-devel >= 4.12.14-lp150.12.82.1
      • kernel-devel >= 4.12.14-lp150.12.82.1
      • kernel-docs >= 4.12.14-lp150.12.82.1
      • kernel-docs-html >= 4.12.14-lp150.12.82.1
      • kernel-kvmsmall >= 4.12.14-lp150.12.82.1
      • kernel-kvmsmall-base >= 4.12.14-lp150.12.82.1
      • kernel-kvmsmall-devel >= 4.12.14-lp150.12.82.1
      • kernel-macros >= 4.12.14-lp150.12.82.1
      • kernel-obs-build >= 4.12.14-lp150.12.82.1
      • kernel-obs-qa >= 4.12.14-lp150.12.82.1
      • kernel-source >= 4.12.14-lp150.12.82.1
      • kernel-source-vanilla >= 4.12.14-lp150.12.82.1
      • kernel-syms >= 4.12.14-lp150.12.82.1
      • kernel-vanilla >= 4.12.14-lp150.12.82.1
      • kernel-vanilla-base >= 4.12.14-lp150.12.82.1
      • kernel-vanilla-devel >= 4.12.14-lp150.12.82.1
      • qemu >= 2.11.2-lp150.7.28.1
      • qemu-arm >= 2.11.2-lp150.7.28.1
      • qemu-block-curl >= 2.11.2-lp150.7.28.1
      • qemu-block-dmg >= 2.11.2-lp150.7.28.1
      • qemu-block-gluster >= 2.11.2-lp150.7.28.1
      • qemu-block-iscsi >= 2.11.2-lp150.7.28.1
      • qemu-block-rbd >= 2.11.2-lp150.7.28.1
      • qemu-block-ssh >= 2.11.2-lp150.7.28.1
      • qemu-extra >= 2.11.2-lp150.7.28.1
      • qemu-guest-agent >= 2.11.2-lp150.7.28.1
      • qemu-ipxe >= 1.0.0+-lp150.7.28.1
      • qemu-ksm >= 2.11.2-lp150.7.28.1
      • qemu-kvm >= 2.11.2-lp150.7.28.1
      • qemu-lang >= 2.11.2-lp150.7.28.1
      • qemu-ppc >= 2.11.2-lp150.7.28.1
      • qemu-s390 >= 2.11.2-lp150.7.28.1
      • qemu-seabios >= 1.11.0-lp150.7.28.1
      • qemu-sgabios >= 8-lp150.7.28.1
      • qemu-tools >= 2.11.2-lp150.7.28.1
      • qemu-vgabios >= 1.11.0-lp150.7.28.1
      • qemu-x86 >= 2.11.2-lp150.7.28.1
      • xen >= 4.10.4_06-lp150.2.25.1
      • xen-devel >= 4.10.4_06-lp150.2.25.1
      • xen-doc-html >= 4.10.4_06-lp150.2.25.1
      • xen-libs >= 4.10.4_06-lp150.2.25.1
      • xen-libs-32bit >= 4.10.4_06-lp150.2.25.1
      • xen-tools >= 4.10.4_06-lp150.2.25.1
      • xen-tools-domU >= 4.10.4_06-lp150.2.25.1
      Patchnames:
      openSUSE-2019-2503
      openSUSE-2019-2505
      openSUSE-2019-2506
      openSUSE Leap 15.1
      • kernel-debug >= 4.12.14-lp151.28.32.1
      • kernel-debug-base >= 4.12.14-lp151.28.32.1
      • kernel-debug-devel >= 4.12.14-lp151.28.32.1
      • kernel-default >= 4.12.14-lp151.28.32.1
      • kernel-default-base >= 4.12.14-lp151.28.32.1
      • kernel-default-devel >= 4.12.14-lp151.28.32.1
      • kernel-devel >= 4.12.14-lp151.28.32.1
      • kernel-docs >= 4.12.14-lp151.28.32.1
      • kernel-docs-html >= 4.12.14-lp151.28.32.1
      • kernel-kvmsmall >= 4.12.14-lp151.28.32.1
      • kernel-kvmsmall-base >= 4.12.14-lp151.28.32.1
      • kernel-kvmsmall-devel >= 4.12.14-lp151.28.32.1
      • kernel-macros >= 4.12.14-lp151.28.32.1
      • kernel-obs-build >= 4.12.14-lp151.28.32.1
      • kernel-obs-qa >= 4.12.14-lp151.28.32.1
      • kernel-source >= 4.12.14-lp151.28.32.1
      • kernel-source-vanilla >= 4.12.14-lp151.28.32.1
      • kernel-syms >= 4.12.14-lp151.28.32.1
      • kernel-vanilla >= 4.12.14-lp151.28.32.1
      • kernel-vanilla-base >= 4.12.14-lp151.28.32.1
      • kernel-vanilla-devel >= 4.12.14-lp151.28.32.1
      • qemu >= 3.1.1.1-lp151.7.6.1
      • qemu-arm >= 3.1.1.1-lp151.7.6.1
      • qemu-audio-alsa >= 3.1.1.1-lp151.7.6.1
      • qemu-audio-oss >= 3.1.1.1-lp151.7.6.1
      • qemu-audio-pa >= 3.1.1.1-lp151.7.6.1
      • qemu-audio-sdl >= 3.1.1.1-lp151.7.6.1
      • qemu-block-curl >= 3.1.1.1-lp151.7.6.1
      • qemu-block-dmg >= 3.1.1.1-lp151.7.6.1
      • qemu-block-gluster >= 3.1.1.1-lp151.7.6.1
      • qemu-block-iscsi >= 3.1.1.1-lp151.7.6.1
      • qemu-block-nfs >= 3.1.1.1-lp151.7.6.1
      • qemu-block-rbd >= 3.1.1.1-lp151.7.6.1
      • qemu-block-ssh >= 3.1.1.1-lp151.7.6.1
      • qemu-extra >= 3.1.1.1-lp151.7.6.1
      • qemu-guest-agent >= 3.1.1.1-lp151.7.6.1
      • qemu-ipxe >= 1.0.0+-lp151.7.6.1
      • qemu-ksm >= 3.1.1.1-lp151.7.6.1
      • qemu-kvm >= 3.1.1.1-lp151.7.6.1
      • qemu-lang >= 3.1.1.1-lp151.7.6.1
      • qemu-linux-user >= 3.1.1.1-lp151.7.6.1
      • qemu-ppc >= 3.1.1.1-lp151.7.6.1
      • qemu-s390 >= 3.1.1.1-lp151.7.6.1
      • qemu-seabios >= 1.12.0-lp151.7.6.1
      • qemu-sgabios >= 8-lp151.7.6.1
      • qemu-tools >= 3.1.1.1-lp151.7.6.1
      • qemu-ui-curses >= 3.1.1.1-lp151.7.6.1
      • qemu-ui-gtk >= 3.1.1.1-lp151.7.6.1
      • qemu-ui-sdl >= 3.1.1.1-lp151.7.6.1
      • qemu-vgabios >= 1.12.0-lp151.7.6.1
      • qemu-x86 >= 3.1.1.1-lp151.7.6.1
      • spectre-meltdown-checker >= 0.43-lp151.3.3.1
      • xen >= 4.12.1_04-lp151.2.6.1
      • xen-devel >= 4.12.1_04-lp151.2.6.1
      • xen-doc-html >= 4.12.1_04-lp151.2.6.1
      • xen-libs >= 4.12.1_04-lp151.2.6.1
      • xen-libs-32bit >= 4.12.1_04-lp151.2.6.1
      • xen-tools >= 4.12.1_04-lp151.2.6.1
      • xen-tools-domU >= 4.12.1_04-lp151.2.6.1
      Patchnames:
      openSUSE-2019-2507
      openSUSE-2019-2508
      openSUSE-2019-2510
      openSUSE-2019-2710
      openSUSE Leap 15.2
      • qemu >= 4.2.0-lp152.8.7
      • qemu-arm >= 4.2.0-lp152.8.1
      • qemu-block-curl >= 4.2.0-lp152.8.7
      • qemu-block-rbd >= 4.2.0-lp152.8.7
      • qemu-block-ssh >= 4.2.0-lp152.8.7
      • qemu-guest-agent >= 4.2.0-lp152.8.7
      • qemu-ipxe >= 1.0.0+-lp152.8.1
      • qemu-ksm >= 4.2.0-lp152.8.7
      • qemu-microvm >= 4.2.0-lp152.8.1
      • qemu-ppc >= 4.2.0-lp152.8.7
      • qemu-seabios >= 1.12.1+-lp152.8.1
      • qemu-sgabios >= 8-lp152.8.1
      • qemu-tools >= 4.2.0-lp152.8.7
      • qemu-ui-curses >= 4.2.0-lp152.8.7
      • qemu-ui-gtk >= 4.2.0-lp152.8.7
      • qemu-ui-sdl >= 4.2.0-lp152.8.7
      • qemu-ui-spice-app >= 4.2.0-lp152.8.7
      • qemu-vgabios >= 1.12.1+-lp152.8.1
      • qemu-x86 >= 4.2.0-lp152.8.7
      Patchnames:
      openSUSE Leap 15.2 GA qemu-4.2.0-lp152.8.1
      openSUSE Leap 15.3
      • qemu >= 5.2.0-9.18
      • qemu-arm >= 5.2.0-9.18
      • qemu-audio-spice >= 5.2.0-9.18
      • qemu-block-curl >= 5.2.0-9.18
      • qemu-block-rbd >= 5.2.0-9.18
      • qemu-block-ssh >= 5.2.0-9.18
      • qemu-chardev-spice >= 5.2.0-9.18
      • qemu-guest-agent >= 5.2.0-9.18
      • qemu-hw-display-qxl >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
      • qemu-hw-display-virtio-vga >= 5.2.0-9.18
      • qemu-hw-usb-redirect >= 5.2.0-9.18
      • qemu-hw-usb-smartcard >= 5.2.0-9.18
      • qemu-ipxe >= 1.0.0+-9.18
      • qemu-ksm >= 5.2.0-9.18
      • qemu-microvm >= 5.2.0-9.18
      • qemu-ppc >= 5.2.0-9.18
      • qemu-seabios >= 1.14.0_0_g155821a-9.18
      • qemu-sgabios >= 8-9.18
      • qemu-tools >= 5.2.0-9.18
      • qemu-ui-curses >= 5.2.0-9.18
      • qemu-ui-gtk >= 5.2.0-9.18
      • qemu-ui-opengl >= 5.2.0-9.18
      • qemu-ui-spice-app >= 5.2.0-9.18
      • qemu-ui-spice-core >= 5.2.0-9.18
      • qemu-vgabios >= 1.14.0_0_g155821a-9.18
      • qemu-x86 >= 5.2.0-9.18
      Patchnames:
      openSUSE Leap 15.3 GA qemu-5.2.0-9.18
      openSUSE Leap 15.4
      • qemu >= 6.2.0-150400.35.10
      • qemu-SLOF >= 6.2.0-150400.35.10
      • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
      • qemu-arm >= 6.2.0-150400.35.10
      • qemu-audio-spice >= 6.2.0-150400.35.10
      • qemu-block-curl >= 6.2.0-150400.35.10
      • qemu-block-rbd >= 6.2.0-150400.35.10
      • qemu-chardev-spice >= 6.2.0-150400.35.10
      • qemu-guest-agent >= 6.2.0-150400.35.10
      • qemu-hw-display-qxl >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
      • qemu-hw-usb-host >= 6.2.0-150400.35.10
      • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
      • qemu-hw-usb-smartcard >= 6.2.0-150400.35.10
      • qemu-ipxe >= 1.0.0+-150400.35.10
      • qemu-ksm >= 6.2.0-150400.35.10
      • qemu-microvm >= 6.2.0-150400.35.10
      • qemu-ppc >= 6.2.0-150400.35.10
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-sgabios >= 8-150400.35.10
      • qemu-tools >= 6.2.0-150400.35.10
      • qemu-ui-curses >= 6.2.0-150400.35.10
      • qemu-ui-gtk >= 6.2.0-150400.35.10
      • qemu-ui-opengl >= 6.2.0-150400.35.10
      • qemu-ui-spice-app >= 6.2.0-150400.35.10
      • qemu-ui-spice-core >= 6.2.0-150400.35.10
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-x86 >= 6.2.0-150400.35.10
      Patchnames:
      openSUSE Leap 15.4 GA qemu-6.2.0-150400.35.10
      openSUSE Tumbleweed
      • qemu >= 6.1.0-32.1
      • qemu-accel-qtest >= 6.1.0-32.1
      • qemu-accel-tcg-x86 >= 6.1.0-32.1
      • qemu-arm >= 6.1.0-32.1
      • qemu-audio-alsa >= 6.1.0-32.1
      • qemu-audio-jack >= 6.1.0-32.1
      • qemu-audio-pa >= 6.1.0-32.1
      • qemu-audio-spice >= 6.1.0-32.1
      • qemu-block-curl >= 6.1.0-32.1
      • qemu-block-dmg >= 6.1.0-32.1
      • qemu-block-gluster >= 6.1.0-32.1
      • qemu-block-iscsi >= 6.1.0-32.1
      • qemu-block-nfs >= 6.1.0-32.1
      • qemu-block-rbd >= 6.1.0-32.1
      • qemu-block-ssh >= 6.1.0-32.1
      • qemu-chardev-baum >= 6.1.0-32.1
      • qemu-chardev-spice >= 6.1.0-32.1
      • qemu-extra >= 6.1.0-32.1
      • qemu-guest-agent >= 6.1.0-32.1
      • qemu-hw-display-qxl >= 6.1.0-32.1
      • qemu-hw-display-virtio-gpu >= 6.1.0-32.1
      • qemu-hw-display-virtio-gpu-pci >= 6.1.0-32.1
      • qemu-hw-display-virtio-vga >= 6.1.0-32.1
      • qemu-hw-s390x-virtio-gpu-ccw >= 6.1.0-32.1
      • qemu-hw-usb-host >= 6.1.0-32.1
      • qemu-hw-usb-redirect >= 6.1.0-32.1
      • qemu-hw-usb-smartcard >= 6.1.0-32.1
      • qemu-ipxe >= 1.0.0+-32.1
      • qemu-ivshmem-tools >= 6.1.0-32.1
      • qemu-ksm >= 6.1.0-32.1
      • qemu-kvm >= 6.1.0-32.1
      • qemu-lang >= 6.1.0-32.1
      • qemu-microvm >= 6.1.0-32.1
      • qemu-ppc >= 6.1.0-32.1
      • qemu-s390x >= 6.1.0-32.1
      • qemu-seabios >= 1.14.0_0_g155821a-32.1
      • qemu-sgabios >= 8-32.1
      • qemu-skiboot >= 6.1.0-32.1
      • qemu-tools >= 6.1.0-32.1
      • qemu-ui-curses >= 6.1.0-32.1
      • qemu-ui-gtk >= 6.1.0-32.1
      • qemu-ui-opengl >= 6.1.0-32.1
      • qemu-ui-spice-app >= 6.1.0-32.1
      • qemu-ui-spice-core >= 6.1.0-32.1
      • qemu-vgabios >= 1.14.0_0_g155821a-32.1
      • qemu-vhost-user-gpu >= 6.1.0-32.1
      • qemu-x86 >= 6.1.0-32.1
      • spectre-meltdown-checker >= 0.44-1.2
      Patchnames:
      openSUSE Tumbleweed GA qemu-6.1.0-32.1
      openSUSE Tumbleweed GA spectre-meltdown-checker-0.44-1.2


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 kernel-azure Released
      SUSE Enterprise Storage 7.1 kernel-source-azure Released
      SUSE Enterprise Storage 7.1 qemu Released
      SUSE Enterprise Storage 7.1 spectre-meltdown-checker Released
      SUSE Enterprise Storage 7.1 xen Not affected
      SUSE Linux Enterprise Desktop 15 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 qemu Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 xen Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_1 Released
      SUSE Linux Enterprise Micro 5.1 qemu Affected
      SUSE Linux Enterprise Micro 5.1 xen Not affected
      SUSE Linux Enterprise Micro 5.2 qemu Released
      SUSE Linux Enterprise Micro 5.2 xen Not affected
      SUSE Linux Enterprise Micro 5.3 qemu Released
      SUSE Linux Enterprise Micro 5.3 xen Not affected
      SUSE Linux Enterprise Micro 5.4 qemu Affected
      SUSE Linux Enterprise Micro 5.4 xen Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Affected
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
      SUSE Linux Enterprise Real Time 15 SP3 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP3 qemu Affected
      SUSE Linux Enterprise Real Time 15 SP3 spectre-meltdown-checker Affected
      SUSE Linux Enterprise Real Time 15 SP3 xen Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP5 qemu Released
      SUSE Linux Enterprise Server 12 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 12 SP5 xen Released
      SUSE Linux Enterprise Server 12-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 12-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 spectre-meltdown-checker Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 xen Affected
      SUSE Manager Proxy 4.3 qemu Released
      SUSE Manager Proxy 4.3 spectre-meltdown-checker Released
      SUSE Manager Proxy 4.3 xen Not affected
      SUSE Manager Retail Branch Server 4.3 qemu Released
      SUSE Manager Retail Branch Server 4.3 spectre-meltdown-checker Released
      SUSE Manager Retail Branch Server 4.3 xen Not affected
      SUSE Manager Server 4.3 qemu Released
      SUSE Manager Server 4.3 spectre-meltdown-checker Released
      SUSE Manager Server 4.3 xen Not affected
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 qemu Released
      SUSE Linux Enterprise Desktop 15 SP4 spectre-meltdown-checker Released
      SUSE Linux Enterprise Desktop 15 SP4 xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 xen Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 xen Released
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 SP4 spectre-meltdown-checker Released
      SUSE Linux Enterprise High Performance Computing 15 SP4 xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15-LTSS qemu Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS xen Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 spectre-meltdown-checker Released
      SUSE Linux Enterprise Module for Basesystem 15 SP3 qemu Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 spectre-meltdown-checker Released
      SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Released
      SUSE Linux Enterprise Module for Basesystem 15 SP4 spectre-meltdown-checker Released
      SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP2 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 SP3 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Not affected
      SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Not affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-BCL xen Released
      SUSE Linux Enterprise Server 15 SP2 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP2 kernel-default Released
      SUSE Linux Enterprise Server 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP2 qemu Released
      SUSE Linux Enterprise Server 15 SP2 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP2-LTSS qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP3 qemu Released
      SUSE Linux Enterprise Server 15 SP3 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 15 SP3 xen Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS qemu Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS xen Not affected
      SUSE Linux Enterprise Server 15 SP4 qemu Released
      SUSE Linux Enterprise Server 15 SP4 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 15 SP4 xen Not affected
      SUSE Linux Enterprise Server 15 SP4-LTSS qemu Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS xen Not affected
      SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 15-ESPOS qemu Released
      SUSE Linux Enterprise Server 15-ESPOS xen Released
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 qemu Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 xen Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Not affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-default Released
      HPE Helion OpenStack 8 kernel-source Released
      HPE Helion OpenStack 8 kernel-source-azure Affected
      HPE Helion OpenStack 8 kernel-syms Released
      HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_29 Released
      HPE Helion OpenStack 8 qemu Not affected
      HPE Helion OpenStack 8 xen Released
      SLES for SAP Applications 11 SP3 kernel-default Unsupported
      SLES for SAP Applications 11 SP3 kernel-source Unsupported
      SUSE CaaS Platform 3.0 kernel-default Released
      SUSE CaaS Platform 3.0 qemu Not affected
      SUSE CaaS Platform 3.0 xen Released
      SUSE CaaS Platform 4.0 kernel-default Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform 4.0 qemu Affected
      SUSE CaaS Platform 4.0 spectre-meltdown-checker Released
      SUSE CaaS Platform 4.0 xen Released
      SUSE Enterprise Storage 5 kernel-default Released
      SUSE Enterprise Storage 5 kernel-source Released
      SUSE Enterprise Storage 5 kernel-syms Released
      SUSE Enterprise Storage 5 kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE Enterprise Storage 5 xen Released
      SUSE Enterprise Storage 6 kernel-azure Released
      SUSE Enterprise Storage 6 kernel-default Released
      SUSE Enterprise Storage 6 kernel-docs Released
      SUSE Enterprise Storage 6 kernel-obs-build Released
      SUSE Enterprise Storage 6 kernel-source Released
      SUSE Enterprise Storage 6 kernel-source-azure Released
      SUSE Enterprise Storage 6 kernel-syms Released
      SUSE Enterprise Storage 6 kernel-syms-azure Released
      SUSE Enterprise Storage 6 kernel-zfcpdump Released
      SUSE Enterprise Storage 6 qemu Released
      SUSE Enterprise Storage 6 spectre-meltdown-checker Released
      SUSE Enterprise Storage 6 xen Released
      SUSE Enterprise Storage 7 kernel-azure Released
      SUSE Enterprise Storage 7 kernel-default Released
      SUSE Enterprise Storage 7 kernel-source Already fixed
      SUSE Enterprise Storage 7 kernel-source-azure Released
      SUSE Enterprise Storage 7 qemu Released
      SUSE Enterprise Storage 7 spectre-meltdown-checker Released
      SUSE Linux Enterprise Desktop 11 SP4 xen Affected
      SUSE Linux Enterprise Desktop 12 kernel-source Unsupported
      SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 xen Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Desktop 12 SP3 qemu Not affected
      SUSE Linux Enterprise Desktop 12 SP3 xen Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-syms Released
      SUSE Linux Enterprise Desktop 12 SP4 qemu Released
      SUSE Linux Enterprise Desktop 12 SP4 xen Released
      SUSE Linux Enterprise Desktop 15 kernel-default Released
      SUSE Linux Enterprise Desktop 15 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 kernel-source Released
      SUSE Linux Enterprise Desktop 15 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
      SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 qemu Released
      SUSE Linux Enterprise Desktop 15 xen Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP1 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP1 qemu Released
      SUSE Linux Enterprise Desktop 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise Desktop 15 SP1 xen Released
      SUSE Linux Enterprise Desktop 15 SP2 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 spectre-meltdown-checker Released
      SUSE Linux Enterprise Desktop 15 SP3 qemu Affected
      SUSE Linux Enterprise Desktop 15 SP3 spectre-meltdown-checker Released
      SUSE Linux Enterprise Desktop 15 SP3 xen Not affected
      SUSE Linux Enterprise High Availability Extension 11 SP4 ocfs2 Released
      SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 12 SP4 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP1 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_10 Released
      SUSE Linux Enterprise Live Patching 15 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_16 Released
      SUSE Linux Enterprise Live Patching 15 SP1 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP1 kernel-livepatch-SLE15-SP1_Update_7 Released
      SUSE Linux Enterprise Micro 5.0 kernel-default Released
      SUSE Linux Enterprise Micro 5.0 kernel-rt Released
      SUSE Linux Enterprise Micro 5.0 qemu Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 qemu Released
      SUSE Linux Enterprise Module for Basesystem 15 xen Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 qemu Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP1 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Module for Server Applications 15 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 xen Released
      SUSE Linux Enterprise Module for Server Applications 15 SP1 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_33 Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Released
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Released
      SUSE Linux Enterprise Real Time 12 SP4 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP4 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP4 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP4 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP1 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP1 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP1 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP2 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Already fixed
      SUSE Linux Enterprise Real Time 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Real Time 15 SP2 spectre-meltdown-checker Affected
      SUSE Linux Enterprise Real Time 15 SP4 qemu Affected
      SUSE Linux Enterprise Real Time 15 SP4 spectre-meltdown-checker Affected
      SUSE Linux Enterprise Real Time 15 SP4 xen Not affected
      SUSE Linux Enterprise Server 11 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 xen Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
      SUSE Linux Enterprise Server 12 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_37 Released
      SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2 xen Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_33 Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_33 Released
      SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3 qemu Not affected
      SUSE Linux Enterprise Server 12 SP3 xen Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3-BCL qemu Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL xen Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE Linux Enterprise Server 12 SP3-LTSS qemu Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP4 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server 12 SP4 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP4 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP4 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP4 qemu Released
      SUSE Linux Enterprise Server 12 SP4 xen Released
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS qemu Released
      SUSE Linux Enterprise Server 12 SP4-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS qemu Released
      SUSE Linux Enterprise Server 12 SP4-LTSS xen Released
      SUSE Linux Enterprise Server 15 kernel-azure Released
      SUSE Linux Enterprise Server 15 kernel-default Released
      SUSE Linux Enterprise Server 15 kernel-docs Released
      SUSE Linux Enterprise Server 15 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 kernel-source Released
      SUSE Linux Enterprise Server 15 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 kernel-syms Released
      SUSE Linux Enterprise Server 15 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 kernel-vanilla Released
      SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 qemu Released
      SUSE Linux Enterprise Server 15 xen Released
      SUSE Linux Enterprise Server 15 SP1 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP1 kernel-default Released
      SUSE Linux Enterprise Server 15 SP1 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP1 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP1 kernel-source Released
      SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP1 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP1 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP1 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP1 qemu Released
      SUSE Linux Enterprise Server 15 SP1 spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 15 SP1 xen Released
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL qemu Affected
      SUSE Linux Enterprise Server 15 SP1-BCL spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP1-BCL xen Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS qemu Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS spectre-meltdown-checker Released
      SUSE Linux Enterprise Server 15 SP1-LTSS xen Released
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP3-BCL qemu Affected
      SUSE Linux Enterprise Server 15 SP3-BCL spectre-meltdown-checker Affected
      SUSE Linux Enterprise Server 15 SP3-BCL xen Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 15-LTSS qemu Released
      SUSE Linux Enterprise Server 15-LTSS xen Released
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 ocfs2 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Affected
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_37 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_33 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
      SUSE Linux Enterprise Software Development Kit 11 SP4 xen Affected
      SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
      SUSE Linux Enterprise Software Development Kit 12 SP3 xen Affected
      SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP4 xen Released
      SUSE Linux Enterprise Workstation Extension 12 SP4 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP1 kernel-default Released
      SUSE Manager Proxy 4.0 kernel-azure Released
      SUSE Manager Proxy 4.0 kernel-default Released
      SUSE Manager Proxy 4.0 kernel-docs Released
      SUSE Manager Proxy 4.0 kernel-obs-build Released
      SUSE Manager Proxy 4.0 kernel-source Released
      SUSE Manager Proxy 4.0 kernel-source-azure Released
      SUSE Manager Proxy 4.0 kernel-syms Released
      SUSE Manager Proxy 4.0 kernel-syms-azure Released
      SUSE Manager Proxy 4.0 kernel-zfcpdump Released
      SUSE Manager Proxy 4.0 qemu Released
      SUSE Manager Proxy 4.0 spectre-meltdown-checker Released
      SUSE Manager Proxy 4.0 xen Released
      SUSE Manager Proxy 4.1 kernel-azure Released
      SUSE Manager Proxy 4.1 kernel-default Released
      SUSE Manager Proxy 4.1 kernel-source Already fixed
      SUSE Manager Proxy 4.1 kernel-source-azure Released
      SUSE Manager Proxy 4.1 qemu Released
      SUSE Manager Proxy 4.1 spectre-meltdown-checker Released
      SUSE Manager Proxy 4.2 kernel-azure Released
      SUSE Manager Proxy 4.2 kernel-source-azure Released
      SUSE Manager Proxy 4.2 qemu Released
      SUSE Manager Proxy 4.2 spectre-meltdown-checker Released
      SUSE Manager Proxy 4.2 xen Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-azure Released
      SUSE Manager Retail Branch Server 4.0 kernel-default Released
      SUSE Manager Retail Branch Server 4.0 kernel-docs Released
      SUSE Manager Retail Branch Server 4.0 kernel-obs-build Released
      SUSE Manager Retail Branch Server 4.0 kernel-source Released
      SUSE Manager Retail Branch Server 4.0 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.0 kernel-syms Released
      SUSE Manager Retail Branch Server 4.0 kernel-syms-azure Released
      SUSE Manager Retail Branch Server 4.0 kernel-zfcpdump Released
      SUSE Manager Retail Branch Server 4.0 qemu Released
      SUSE Manager Retail Branch Server 4.0 spectre-meltdown-checker Released
      SUSE Manager Retail Branch Server 4.0 xen Released
      SUSE Manager Retail Branch Server 4.1 kernel-azure Released
      SUSE Manager Retail Branch Server 4.1 kernel-default Released
      SUSE Manager Retail Branch Server 4.1 kernel-source Already fixed
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.1 qemu Released
      SUSE Manager Retail Branch Server 4.1 spectre-meltdown-checker Released
      SUSE Manager Retail Branch Server 4.2 kernel-azure Released
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
      SUSE Manager Retail Branch Server 4.2 qemu Released
      SUSE Manager Retail Branch Server 4.2 spectre-meltdown-checker Released
      SUSE Manager Retail Branch Server 4.2 xen Not affected
      SUSE Manager Server 4.0 kernel-azure Released
      SUSE Manager Server 4.0 kernel-default Released
      SUSE Manager Server 4.0 kernel-docs Released
      SUSE Manager Server 4.0 kernel-obs-build Released
      SUSE Manager Server 4.0 kernel-source Released
      SUSE Manager Server 4.0 kernel-source-azure Released
      SUSE Manager Server 4.0 kernel-syms Released
      SUSE Manager Server 4.0 kernel-syms-azure Released
      SUSE Manager Server 4.0 kernel-zfcpdump Released
      SUSE Manager Server 4.0 qemu Released
      SUSE Manager Server 4.0 spectre-meltdown-checker Released
      SUSE Manager Server 4.0 xen Released
      SUSE Manager Server 4.1 kernel-azure Released
      SUSE Manager Server 4.1 kernel-default Released
      SUSE Manager Server 4.1 kernel-source Already fixed
      SUSE Manager Server 4.1 kernel-source-azure Released
      SUSE Manager Server 4.1 qemu Released
      SUSE Manager Server 4.1 spectre-meltdown-checker Released
      SUSE Manager Server 4.2 kernel-azure Released
      SUSE Manager Server 4.2 kernel-source-azure Released
      SUSE Manager Server 4.2 qemu Released
      SUSE Manager Server 4.2 spectre-meltdown-checker Released
      SUSE Manager Server 4.2 xen Not affected
      SUSE OpenStack Cloud 7 kernel-default Released
      SUSE OpenStack Cloud 7 kernel-source Released
      SUSE OpenStack Cloud 7 kernel-syms Released
      SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_33 Released
      SUSE OpenStack Cloud 7 xen Released
      SUSE OpenStack Cloud 8 kernel-default Released
      SUSE OpenStack Cloud 8 kernel-source Released
      SUSE OpenStack Cloud 8 kernel-source-azure Affected
      SUSE OpenStack Cloud 8 kernel-syms Released
      SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE OpenStack Cloud 8 qemu Not affected
      SUSE OpenStack Cloud 8 xen Released
      SUSE OpenStack Cloud 9 kernel-default Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-source-azure Affected
      SUSE OpenStack Cloud 9 qemu Released
      SUSE OpenStack Cloud 9 xen Released
      SUSE OpenStack Cloud Crowbar 8 kernel-default Released
      SUSE OpenStack Cloud Crowbar 8 kernel-source Released
      SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
      SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_29 Released
      SUSE OpenStack Cloud Crowbar 8 qemu Not affected
      SUSE OpenStack Cloud Crowbar 8 xen Released
      SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Affected
      SUSE OpenStack Cloud Crowbar 9 qemu Released
      SUSE OpenStack Cloud Crowbar 9 xen Released
      SUSE Real Time Module 15 SP1 kernel-rt Released
      SUSE Real Time Module 15 SP1 kernel-rt_debug Released
      SUSE Real Time Module 15 SP1 kernel-source-rt Released
      SUSE Real Time Module 15 SP1 kernel-syms-rt Released
      SUSE Real Time Module 15 SP2 kernel-rt Released
      SUSE Real Time Module 15 SP3 kernel-rt Released
      Container Status
      suse/sles/15.2/virt-launcher:0.38.1 qemuAlready fixed
      suse/sles/15.3/libguestfs-tools:0.45.0
      suse/sles/15.3/virt-launcher:0.45.0
      suse/sles/15.4/libguestfs-tools:0.49.0
      suse/sles/15.4/virt-launcher:0.49.0
      qemuIn progress


      SUSE Timeline for this CVE

      CVE page created: Wed Nov 28 16:56:31 2018
      CVE page last modified: Thu Feb 22 16:55:33 2024