Upstream information

CVE-2018-3639 at MITRE

Description

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1074701 [RESOLVED / FIXED], 1085235 [RESOLVED / DUPLICATE], 1085308 [RESOLVED / FIXED], 1087078 [RESOLVED / FIXED], 1087082 [RESOLVED / FIXED], 1092631 [RESOLVED / FIXED], 1092885 [RESOLVED / FIXED], 1094912 [RESOLVED / NORESPONSE], 1098813 [RESOLVED / FIXED], 1100394 [RESOLVED / FIXED], 1102640 [RESOLVED / INVALID], 1105412 [RESOLVED / FIXED], 1111963 [NEW], 1172781 [RESOLVED / FIXED], 1172782 [RESOLVED / FIXED], 1172783 [RESOLVED / FIXED], 1173489 [CONFIRMED], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME], 1215674 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
  • ucode-intel >= 20180807-13.29.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.25.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-25.3.1
Image SLES15-EC2-CHOST-HVM-BYOS
  • kernel-default >= 4.12.14-25.3.1
  • qemu-tools >= 2.11.2-9.4.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • kernel-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
  • ucode-intel >= 20180807-3.6.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.3.1
  • dlm-kmp-default >= 4.12.14-25.3.1
  • gfs2-kmp-default >= 4.12.14-25.3.1
  • kernel-default >= 4.12.14-25.3.1
  • ocfs2-kmp-default >= 4.12.14-25.3.1
SUSE CaaS Platform 3.0
  • qemu-guest-agent >= 2.9.1-6.19.11
  • ucode-intel >= 20180807-13.29.1
Patchnames:
SUSE-CAASP-3.0-2018-1573
SUSE-CAASP-3.0-2018-2519
SUSE Enterprise Storage 4
  • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
  • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
  • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
  • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
  • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
  • kernel-default >= 4.4.121-92.80.1
  • kernel-default-base >= 4.4.121-92.80.1
  • kernel-default-devel >= 4.4.121-92.80.1
  • kernel-devel >= 4.4.121-92.80.1
  • kernel-macros >= 4.4.121-92.80.1
  • kernel-source >= 4.4.121-92.80.1
  • kernel-syms >= 4.4.121-92.80.1
  • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
  • libvirt >= 2.0.0-27.42.1
  • libvirt-client >= 2.0.0-27.42.1
  • libvirt-daemon >= 2.0.0-27.42.1
  • libvirt-daemon-config-network >= 2.0.0-27.42.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
  • libvirt-daemon-driver-network >= 2.0.0-27.42.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
  • libvirt-daemon-hooks >= 2.0.0-27.42.1
  • libvirt-daemon-lxc >= 2.0.0-27.42.1
  • libvirt-daemon-qemu >= 2.0.0-27.42.1
  • libvirt-daemon-xen >= 2.0.0-27.42.1
  • libvirt-doc >= 2.0.0-27.42.1
  • libvirt-lock-sanlock >= 2.0.0-27.42.1
  • libvirt-nss >= 2.0.0-27.42.1
  • qemu >= 2.6.2-41.43.3
  • qemu-block-curl >= 2.6.2-41.43.3
  • qemu-block-rbd >= 2.6.2-41.43.3
  • qemu-block-ssh >= 2.6.2-41.43.3
  • qemu-guest-agent >= 2.6.2-41.43.3
  • qemu-ipxe >= 1.0.0-41.43.3
  • qemu-kvm >= 2.6.2-41.43.3
  • qemu-lang >= 2.6.2-41.43.3
  • qemu-seabios >= 1.9.1-41.43.3
  • qemu-sgabios >= 8-41.43.3
  • qemu-tools >= 2.6.2-41.43.3
  • qemu-vgabios >= 1.9.1-41.43.3
  • qemu-x86 >= 2.6.2-41.43.3
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.5_04-43.33.1
  • xen-doc-html >= 4.7.5_04-43.33.1
  • xen-libs >= 4.7.5_04-43.33.1
  • xen-libs-32bit >= 4.7.5_04-43.33.1
  • xen-tools >= 4.7.5_04-43.33.1
  • xen-tools-domU >= 4.7.5_04-43.33.1
Patchnames:
SUSE-Storage-4-2018-1100
SUSE-Storage-4-2018-1142
SUSE-Storage-4-2018-1308
SUSE-Storage-4-2018-1573
SUSE-Storage-4-2018-2116
SUSE-Storage-4-2018-2168
SUSE-Storage-4-2018-946
SUSE-Storage-4-2018-956
SUSE-Storage-4-2019-1219
SUSE-Storage-4-2019-49
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • libvirt >= 5.1.0-6.9
  • libvirt-admin >= 5.1.0-6.9
  • libvirt-bash-completion >= 5.1.0-6.9
  • libvirt-client >= 5.1.0-6.9
  • libvirt-daemon >= 5.1.0-6.9
  • libvirt-daemon-config-network >= 5.1.0-6.9
  • libvirt-daemon-config-nwfilter >= 5.1.0-6.9
  • libvirt-daemon-driver-interface >= 5.1.0-6.9
  • libvirt-daemon-driver-libxl >= 5.1.0-6.9
  • libvirt-daemon-driver-lxc >= 5.1.0-6.9
  • libvirt-daemon-driver-network >= 5.1.0-6.9
  • libvirt-daemon-driver-nodedev >= 5.1.0-6.9
  • libvirt-daemon-driver-nwfilter >= 5.1.0-6.9
  • libvirt-daemon-driver-qemu >= 5.1.0-6.9
  • libvirt-daemon-driver-secret >= 5.1.0-6.9
  • libvirt-daemon-driver-storage >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-core >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-disk >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-logical >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-6.9
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-6.9
  • libvirt-daemon-hooks >= 5.1.0-6.9
  • libvirt-daemon-lxc >= 5.1.0-6.9
  • libvirt-daemon-qemu >= 5.1.0-6.9
  • libvirt-daemon-xen >= 5.1.0-6.9
  • libvirt-devel >= 5.1.0-6.9
  • libvirt-doc >= 5.1.0-6.9
  • libvirt-libs >= 5.1.0-6.9
  • libvirt-lock-sanlock >= 5.1.0-6.9
  • libvirt-nss >= 5.1.0-6.9
  • qemu >= 3.1.0-7.1
  • qemu-audio-alsa >= 3.1.0-7.1
  • qemu-audio-oss >= 3.1.0-7.1
  • qemu-audio-pa >= 3.1.0-7.1
  • qemu-block-curl >= 3.1.0-7.1
  • qemu-block-iscsi >= 3.1.0-7.1
  • qemu-block-rbd >= 3.1.0-7.1
  • qemu-block-ssh >= 3.1.0-7.1
  • qemu-guest-agent >= 3.1.0-7.1
  • qemu-ipxe >= 1.0.0+-7.1
  • qemu-kvm >= 3.1.0-7.1
  • qemu-lang >= 3.1.0-7.1
  • qemu-ppc >= 3.1.0-7.1
  • qemu-s390 >= 3.1.0-7.1
  • qemu-seabios >= 1.12.0-7.1
  • qemu-sgabios >= 8-7.1
  • qemu-tools >= 3.1.0-7.1
  • qemu-ui-curses >= 3.1.0-7.1
  • qemu-ui-gtk >= 3.1.0-7.1
  • qemu-vgabios >= 1.12.0-7.1
  • qemu-x86 >= 3.1.0-7.1
  • reiserfs-kmp-default >= 4.12.14-195.1
  • ucode-intel >= 20190507-1.1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvirt-libs-5.1.0-6.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA java-1_8_0-openjdk-1.8.0.201-3.16.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libvirt-5.1.0-6.9
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE-SLE-Module-Legacy-15-SP1-2019-1211
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
  • libvirt >= 7.1.0-4.1
  • libvirt-admin >= 7.1.0-4.1
  • libvirt-bash-completion >= 7.1.0-4.1
  • libvirt-client >= 7.1.0-4.1
  • libvirt-daemon >= 7.1.0-4.1
  • libvirt-daemon-config-network >= 7.1.0-4.1
  • libvirt-daemon-config-nwfilter >= 7.1.0-4.1
  • libvirt-daemon-driver-interface >= 7.1.0-4.1
  • libvirt-daemon-driver-libxl >= 7.1.0-4.1
  • libvirt-daemon-driver-lxc >= 7.1.0-4.1
  • libvirt-daemon-driver-network >= 7.1.0-4.1
  • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
  • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
  • libvirt-daemon-driver-qemu >= 7.1.0-4.1
  • libvirt-daemon-driver-secret >= 7.1.0-4.1
  • libvirt-daemon-driver-storage >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
  • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
  • libvirt-daemon-hooks >= 7.1.0-4.1
  • libvirt-daemon-lxc >= 7.1.0-4.1
  • libvirt-daemon-qemu >= 7.1.0-4.1
  • libvirt-daemon-xen >= 7.1.0-4.1
  • libvirt-devel >= 7.1.0-4.1
  • libvirt-doc >= 7.1.0-4.1
  • libvirt-libs >= 7.1.0-4.1
  • libvirt-lock-sanlock >= 7.1.0-4.1
  • libvirt-nss >= 7.1.0-4.1
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-alsa >= 5.2.0-9.18
  • qemu-audio-pa >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-iscsi >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-baum >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-kvm >= 5.2.0-9.18
  • qemu-lang >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-s390x >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-skiboot >= 5.2.0-9.18
  • qemu-tools >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
  • ucode-intel >= 20210216-2.19.1
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvirt-libs-7.1.0-4.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ucode-intel-20210216-2.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Legacy 15 SP3 GA java-1_8_0-openjdk-1.8.0.282-3.48.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libvirt-7.1.0-4.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
  • libvirt >= 6.0.0-11.3
  • libvirt-admin >= 6.0.0-11.3
  • libvirt-bash-completion >= 6.0.0-11.3
  • libvirt-client >= 6.0.0-11.3
  • libvirt-daemon >= 6.0.0-11.3
  • libvirt-daemon-config-network >= 6.0.0-11.3
  • libvirt-daemon-config-nwfilter >= 6.0.0-11.3
  • libvirt-daemon-driver-interface >= 6.0.0-11.3
  • libvirt-daemon-driver-libxl >= 6.0.0-11.3
  • libvirt-daemon-driver-lxc >= 6.0.0-11.3
  • libvirt-daemon-driver-network >= 6.0.0-11.3
  • libvirt-daemon-driver-nodedev >= 6.0.0-11.3
  • libvirt-daemon-driver-nwfilter >= 6.0.0-11.3
  • libvirt-daemon-driver-qemu >= 6.0.0-11.3
  • libvirt-daemon-driver-secret >= 6.0.0-11.3
  • libvirt-daemon-driver-storage >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-core >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-disk >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-iscsi >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-logical >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-mpath >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-rbd >= 6.0.0-11.3
  • libvirt-daemon-driver-storage-scsi >= 6.0.0-11.3
  • libvirt-daemon-hooks >= 6.0.0-11.3
  • libvirt-daemon-lxc >= 6.0.0-11.3
  • libvirt-daemon-qemu >= 6.0.0-11.3
  • libvirt-daemon-xen >= 6.0.0-11.3
  • libvirt-devel >= 6.0.0-11.3
  • libvirt-doc >= 6.0.0-11.3
  • libvirt-libs >= 6.0.0-11.3
  • libvirt-lock-sanlock >= 6.0.0-11.3
  • libvirt-nss >= 6.0.0-11.3
  • qemu >= 4.2.0-9.4
  • qemu-arm >= 4.2.0-9.4
  • qemu-audio-alsa >= 4.2.0-9.4
  • qemu-audio-oss >= 3.1.1.1-9.21.4
  • qemu-audio-pa >= 4.2.0-9.4
  • qemu-block-curl >= 4.2.0-9.4
  • qemu-block-iscsi >= 4.2.0-9.4
  • qemu-block-rbd >= 4.2.0-9.4
  • qemu-block-ssh >= 4.2.0-9.4
  • qemu-guest-agent >= 4.2.0-9.4
  • qemu-ipxe >= 1.0.0+-9.4
  • qemu-kvm >= 4.2.0-9.4
  • qemu-lang >= 4.2.0-9.4
  • qemu-microvm >= 4.2.0-9.4
  • qemu-ppc >= 4.2.0-9.4
  • qemu-s390 >= 4.2.0-9.4
  • qemu-seabios >= 1.12.1+-9.4
  • qemu-sgabios >= 8-9.4
  • qemu-tools >= 4.2.0-9.4
  • qemu-ui-curses >= 4.2.0-9.4
  • qemu-ui-gtk >= 4.2.0-9.4
  • qemu-ui-spice-app >= 4.2.0-9.4
  • qemu-vgabios >= 1.12.1+-9.4
  • qemu-x86 >= 4.2.0-9.4
  • ucode-intel >= 20200602-1.2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvirt-libs-6.0.0-11.3
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ucode-intel-20200602-1.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Legacy 15 SP2 GA java-1_8_0-openjdk-1.8.0.242-3.30.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libvirt-6.0.0-11.3
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Liberty Linux 7
  • java-1.7.0-openjdk >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-accessibility >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-demo >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-devel >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-headless >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-javadoc >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-src >= 1.7.0.181-2.6.14.8.el7_5
  • java-1.8.0-openjdk >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-accessibility >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-accessibility-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-demo >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-demo-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-devel >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-devel-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-headless >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-headless-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-zip >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-zip-debug >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-src >= 1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-src-debug >= 1.8.0.171-8.b10.el7_5
  • kernel >= 3.10.0-862.6.3.el7
  • kernel-abi-whitelists >= 3.10.0-862.6.3.el7
  • kernel-debug >= 3.10.0-862.6.3.el7
  • kernel-debug-devel >= 3.10.0-862.6.3.el7
  • kernel-devel >= 3.10.0-862.6.3.el7
  • kernel-doc >= 3.10.0-862.6.3.el7
  • kernel-headers >= 3.10.0-862.6.3.el7
  • kernel-tools >= 3.10.0-862.6.3.el7
  • kernel-tools-libs >= 3.10.0-862.6.3.el7
  • kernel-tools-libs-devel >= 3.10.0-862.6.3.el7
  • libvirt >= 3.9.0-14.el7_5.6
  • libvirt-admin >= 3.9.0-14.el7_5.6
  • libvirt-client >= 3.9.0-14.el7_5.6
  • libvirt-daemon >= 3.9.0-14.el7_5.6
  • libvirt-daemon-config-network >= 3.9.0-14.el7_5.6
  • libvirt-daemon-config-nwfilter >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-interface >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-lxc >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-network >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-nodedev >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-nwfilter >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-qemu >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-secret >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-core >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-disk >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-gluster >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-iscsi >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-logical >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-mpath >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-rbd >= 3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-scsi >= 3.9.0-14.el7_5.6
  • libvirt-daemon-kvm >= 3.9.0-14.el7_5.6
  • libvirt-daemon-lxc >= 3.9.0-14.el7_5.6
  • libvirt-devel >= 3.9.0-14.el7_5.6
  • libvirt-docs >= 3.9.0-14.el7_5.6
  • libvirt-libs >= 3.9.0-14.el7_5.6
  • libvirt-lock-sanlock >= 3.9.0-14.el7_5.6
  • libvirt-login-shell >= 3.9.0-14.el7_5.6
  • libvirt-nss >= 3.9.0-14.el7_5.6
  • perf >= 3.10.0-862.6.3.el7
  • python-perf >= 3.10.0-862.6.3.el7
  • qemu-img >= 1.5.3-156.el7_5.3
  • qemu-kvm >= 1.5.3-156.el7_5.3
  • qemu-kvm-common >= 1.5.3-156.el7_5.3
  • qemu-kvm-tools >= 1.5.3-156.el7_5.3
Patchnames:
RHSA-2018:1629
RHSA-2018:1632
RHSA-2018:1633
RHSA-2018:1648
RHSA-2018:1649
RHSA-2018:1965
RHSA-2018:1997
RHSA-2018:2001
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.48.1
  • libvirt-devel >= 1.2.5-23.15.1
  • libvirt-devel-32bit >= 1.2.5-23.15.1
  • xen-devel >= 4.4.4_32-61.29.2
Patchnames:
sdksp4-kernel-20180512-13618
sdksp4-libvirt-13632
sdksp4-xen-13647
SUSE Linux Enterprise Desktop 12 SP3
  • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
  • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
  • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
  • kernel-default >= 4.4.131-94.29.1
  • kernel-default-devel >= 4.4.131-94.29.1
  • kernel-default-extra >= 4.4.131-94.29.1
  • kernel-devel >= 4.4.131-94.29.1
  • kernel-docs >= 4.4.131-94.29.1
  • kernel-macros >= 4.4.131-94.29.1
  • kernel-obs-build >= 4.4.131-94.29.1
  • kernel-source >= 4.4.131-94.29.1
  • kernel-syms >= 4.4.131-94.29.1
  • libvirt >= 3.3.0-5.22.1
  • libvirt-admin >= 3.3.0-5.22.1
  • libvirt-client >= 3.3.0-5.22.1
  • libvirt-daemon >= 3.3.0-5.22.1
  • libvirt-daemon-config-network >= 3.3.0-5.22.1
  • libvirt-daemon-config-nwfilter >= 3.3.0-5.22.1
  • libvirt-daemon-driver-interface >= 3.3.0-5.22.1
  • libvirt-daemon-driver-libxl >= 3.3.0-5.22.1
  • libvirt-daemon-driver-lxc >= 3.3.0-5.22.1
  • libvirt-daemon-driver-network >= 3.3.0-5.22.1
  • libvirt-daemon-driver-nodedev >= 3.3.0-5.22.1
  • libvirt-daemon-driver-nwfilter >= 3.3.0-5.22.1
  • libvirt-daemon-driver-qemu >= 3.3.0-5.22.1
  • libvirt-daemon-driver-secret >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-core >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-disk >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-logical >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.22.1
  • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.22.1
  • libvirt-daemon-lxc >= 3.3.0-5.22.1
  • libvirt-daemon-qemu >= 3.3.0-5.22.1
  • libvirt-daemon-xen >= 3.3.0-5.22.1
  • libvirt-devel >= 3.3.0-5.22.1
  • libvirt-doc >= 3.3.0-5.22.1
  • libvirt-libs >= 3.3.0-5.22.1
  • qemu >= 2.9.1-6.19.11
  • qemu-block-curl >= 2.9.1-6.19.11
  • qemu-ipxe >= 1.0.0-6.19.11
  • qemu-kvm >= 2.9.1-6.19.11
  • qemu-seabios >= 1.10.2-6.19.11
  • qemu-sgabios >= 8-6.19.11
  • qemu-tools >= 2.9.1-6.19.11
  • qemu-vgabios >= 1.10.2-6.19.11
  • qemu-x86 >= 2.9.1-6.19.11
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.9.2_06-3.32.1
  • xen-devel >= 4.9.2_06-3.32.1
  • xen-libs >= 4.9.2_06-3.32.1
  • xen-libs-32bit >= 4.9.2_06-3.32.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1308
SUSE-SLE-DESKTOP-12-SP3-2018-1545
SUSE-SLE-DESKTOP-12-SP3-2018-1573
SUSE-SLE-DESKTOP-12-SP3-2018-2168
SUSE-SLE-DESKTOP-12-SP3-2018-2519
SUSE-SLE-DESKTOP-12-SP3-2018-951
SUSE-SLE-DESKTOP-12-SP3-2018-955
SUSE-SLE-DESKTOP-12-SP3-2018-996
SUSE-SLE-DESKTOP-12-SP3-2019-1219
SUSE-SLE-DESKTOP-12-SP3-2019-49
SUSE-SLE-SDK-12-SP3-2018-1545
SUSE-SLE-SDK-12-SP3-2018-955
SUSE-SLE-SDK-12-SP3-2018-996
SUSE-SLE-WE-12-SP3-2018-955
SUSE Linux Enterprise Desktop 12 SP4
  • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
  • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
  • libvirt >= 4.0.0-6.13
  • libvirt-admin >= 4.0.0-6.13
  • libvirt-client >= 4.0.0-6.13
  • libvirt-daemon >= 4.0.0-6.13
  • libvirt-daemon-config-network >= 4.0.0-6.13
  • libvirt-daemon-config-nwfilter >= 4.0.0-6.13
  • libvirt-daemon-driver-interface >= 4.0.0-6.13
  • libvirt-daemon-driver-libxl >= 4.0.0-6.13
  • libvirt-daemon-driver-lxc >= 4.0.0-6.13
  • libvirt-daemon-driver-network >= 4.0.0-6.13
  • libvirt-daemon-driver-nodedev >= 4.0.0-6.13
  • libvirt-daemon-driver-nwfilter >= 4.0.0-6.13
  • libvirt-daemon-driver-qemu >= 4.0.0-6.13
  • libvirt-daemon-driver-secret >= 4.0.0-6.13
  • libvirt-daemon-driver-storage >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-core >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-disk >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-logical >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-6.13
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-6.13
  • libvirt-daemon-lxc >= 4.0.0-6.13
  • libvirt-daemon-qemu >= 4.0.0-6.13
  • libvirt-daemon-xen >= 4.0.0-6.13
  • libvirt-devel >= 4.0.0-6.13
  • libvirt-doc >= 4.0.0-6.13
  • libvirt-libs >= 4.0.0-6.13
  • qemu >= 2.11.2-4.14
  • qemu-block-curl >= 2.11.2-4.14
  • qemu-ipxe >= 1.0.0-4.14
  • qemu-kvm >= 2.11.2-4.14
  • qemu-seabios >= 1.11.0-4.14
  • qemu-sgabios >= 8-4.14
  • qemu-tools >= 2.11.2-4.14
  • qemu-vgabios >= 1.11.0-4.14
  • qemu-x86 >= 2.11.2-4.14
  • ucode-intel >= 20180807a-13.35.1
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA java-1_8_0-openjdk-1.8.0.181-27.26.2
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 12 SP4 GA libvirt-4.0.0-6.13
SUSE Linux Enterprise Desktop 12 SP4 GA qemu-2.11.2-4.14
SUSE Linux Enterprise Desktop 12 SP4 GA ucode-intel-20180807a-13.35.1
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvirt-devel-4.0.0-6.13
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE-SLE-DESKTOP-12-SP4-2019-1219
SUSE-SLE-DESKTOP-12-SP4-2019-2028
SUSE-SLE-DESKTOP-12-SP4-2019-49
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • libvirt-libs >= 5.1.0-6.9
  • qemu-tools >= 3.1.0-7.1
  • ucode-intel >= 20190507-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvirt-libs-5.1.0-6.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
  • libvirt-libs >= 6.0.0-11.3
  • qemu-tools >= 4.2.0-9.4
  • ucode-intel >= 20200602-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvirt-libs-6.0.0-11.3
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ucode-intel-20200602-1.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libvirt-libs >= 7.1.0-4.1
  • qemu-tools >= 5.2.0-9.18
  • ucode-intel >= 20210216-2.19.1
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvirt-libs-7.1.0-4.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ucode-intel-20210216-2.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • arm-trusted-firmware >= 2.6-150400.4.7
  • arm-trusted-firmware-imx8mm >= 2.6-150400.4.5
  • arm-trusted-firmware-imx8mq >= 2.6-150400.4.5
  • arm-trusted-firmware-poplar >= 2.6-150400.4.6
  • arm-trusted-firmware-qemu >= 2.6-150400.4.5
  • arm-trusted-firmware-qemu_sbsa >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3328 >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3368 >= 2.6-150400.4.5
  • arm-trusted-firmware-rpi3 >= 2.6-150400.4.6
  • arm-trusted-firmware-rpi4 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_a64 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_h6 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra186 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra210 >= 2.6-150400.4.5
  • arm-trusted-firmware-tools >= 2.6-150400.4.7
  • arm-trusted-firmware-zynqmp >= 2.6-150400.4.5
  • libvirt-libs >= 8.0.0-150400.5.8
  • qemu-tools >= 6.2.0-150400.35.10
  • ucode-intel >= 20220207-10.1
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA arm-trusted-firmware-2.6-150400.4.7
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvirt-libs-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ucode-intel-20220207-10.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • arm-trusted-firmware >= 2.6-150400.4.7
  • arm-trusted-firmware-imx8mm >= 2.6-150400.4.5
  • arm-trusted-firmware-imx8mq >= 2.6-150400.4.5
  • arm-trusted-firmware-poplar >= 2.6-150400.4.6
  • arm-trusted-firmware-qemu >= 2.6-150400.4.5
  • arm-trusted-firmware-qemu_sbsa >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3328 >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3368 >= 2.6-150400.4.5
  • arm-trusted-firmware-rpi3 >= 2.6-150400.4.6
  • arm-trusted-firmware-rpi4 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_a64 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_h6 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra186 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra210 >= 2.6-150400.4.5
  • arm-trusted-firmware-tools >= 2.6-150400.4.7
  • arm-trusted-firmware-zynqmp >= 2.6-150400.4.5
  • libvirt-libs >= 9.0.0-150500.4.3
  • qemu-tools >= 7.1.0-150500.47.15
  • ucode-intel >= 20230214-150200.21.1
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA arm-trusted-firmware-2.6-150400.4.7
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvirt-libs-9.0.0-150500.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ucode-intel-20230214-150200.21.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-extra >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
  • libvirt-libs >= 4.0.0-7.4
  • qemu-tools >= 2.11.2-9.4.1
  • ucode-intel >= 20180807-3.6.1
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA libvirt-libs-4.0.0-7.4
SUSE Linux Enterprise Module for Basesystem 15 GA qemu-tools-2.11.1-7.5
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE-SLE-Module-Basesystem-15-2018-1299
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Basesystem-15-2018-1577
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Product-WE-15-2018-1420
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.80.1
  • cluster-network-kmp-default >= 4.4.121-92.80.1
  • dlm-kmp-default >= 4.4.121-92.80.1
  • gfs2-kmp-default >= 4.4.121-92.80.1
  • ocfs2-kmp-default >= 4.4.121-92.80.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-956
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.131-94.29.1
  • dlm-kmp-default >= 4.4.131-94.29.1
  • gfs2-kmp-default >= 4.4.131-94.29.1
  • ocfs2-kmp-default >= 4.4.131-94.29.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-955
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-150.78.1
  • dlm-kmp-default >= 4.12.14-150.78.1
  • gfs2-kmp-default >= 4.12.14-150.78.1
  • ocfs2-kmp-default >= 4.12.14-150.78.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1420
SUSE-SLE-Product-HA-15-2021-3969
SUSE Linux Enterprise High Performance Computing 12 SP5
  • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-demo >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-devel >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
  • java-1_8_0-openjdk >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-demo >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-devel >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-headless >= 1.8.0.222-27.35.2
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • libvirt >= 5.1.0-11.10
  • libvirt-admin >= 5.1.0-11.10
  • libvirt-client >= 5.1.0-11.10
  • libvirt-daemon >= 5.1.0-11.10
  • libvirt-daemon-config-network >= 5.1.0-11.10
  • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-interface >= 5.1.0-11.10
  • libvirt-daemon-driver-libxl >= 5.1.0-11.10
  • libvirt-daemon-driver-lxc >= 5.1.0-11.10
  • libvirt-daemon-driver-network >= 5.1.0-11.10
  • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
  • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-qemu >= 5.1.0-11.10
  • libvirt-daemon-driver-secret >= 5.1.0-11.10
  • libvirt-daemon-driver-storage >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
  • libvirt-daemon-hooks >= 5.1.0-11.10
  • libvirt-daemon-lxc >= 5.1.0-11.10
  • libvirt-daemon-qemu >= 5.1.0-11.10
  • libvirt-daemon-xen >= 5.1.0-11.10
  • libvirt-doc >= 5.1.0-11.10
  • libvirt-libs >= 5.1.0-11.10
  • libvirt-lock-sanlock >= 5.1.0-11.10
  • libvirt-nss >= 5.1.0-11.10
  • qemu >= 3.1.1.1-1.1
  • qemu-arm >= 3.1.1.1-1.1
  • qemu-block-curl >= 3.1.1.1-1.1
  • qemu-block-iscsi >= 3.1.1.1-1.1
  • qemu-block-rbd >= 3.1.1.1-1.1
  • qemu-block-ssh >= 3.1.1.1-1.1
  • qemu-guest-agent >= 3.1.1.1-1.1
  • qemu-ipxe >= 1.0.0+-1.1
  • qemu-kvm >= 3.1.1.1-1.1
  • qemu-lang >= 3.1.1.1-1.1
  • qemu-seabios >= 1.12.0-1.1
  • qemu-sgabios >= 8-1.1
  • qemu-tools >= 3.1.1.1-1.1
  • qemu-vgabios >= 1.12.0-1.1
  • qemu-x86 >= 3.1.1.1-1.1
  • ucode-intel >= 20191112-1.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA java-1_7_0-openjdk-1.7.0.231-43.27.2
SUSE Linux Enterprise High Performance Computing 12 SP5 GA java-1_8_0-openjdk-1.8.0.222-27.35.2
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvirt-5.1.0-11.10
SUSE Linux Enterprise High Performance Computing 12 SP5 GA qemu-3.1.1.1-1.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ucode-intel-20191112-1.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.93.1
  • kernel-ec2-devel >= 3.12.74-60.64.93.1
  • kernel-ec2-extra >= 3.12.74-60.64.93.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-954
SUSE-SLE-Module-Public-Cloud-12-2018-959
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • arm-trusted-firmware >= 2.6-150400.4.7
  • arm-trusted-firmware-imx8mm >= 2.6-150400.4.5
  • arm-trusted-firmware-imx8mq >= 2.6-150400.4.5
  • arm-trusted-firmware-poplar >= 2.6-150400.4.6
  • arm-trusted-firmware-qemu >= 2.6-150400.4.5
  • arm-trusted-firmware-qemu_sbsa >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3328 >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3368 >= 2.6-150400.4.5
  • arm-trusted-firmware-rpi3 >= 2.6-150400.4.6
  • arm-trusted-firmware-rpi4 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_a64 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_h6 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra186 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra210 >= 2.6-150400.4.5
  • arm-trusted-firmware-tools >= 2.6-150400.4.7
  • arm-trusted-firmware-zynqmp >= 2.6-150400.4.5
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • libvirt >= 8.0.0-150400.5.8
  • libvirt-bash-completion >= 7.1.0-150300.6.29.1
  • libvirt-client >= 8.0.0-150400.5.8
  • libvirt-daemon >= 8.0.0-150400.5.8
  • libvirt-daemon-config-network >= 8.0.0-150400.5.8
  • libvirt-daemon-config-nwfilter >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-libxl >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
  • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
  • libvirt-daemon-hooks >= 8.0.0-150400.5.8
  • libvirt-daemon-qemu >= 8.0.0-150400.5.8
  • libvirt-daemon-xen >= 8.0.0-150400.5.8
  • libvirt-devel >= 8.0.0-150400.5.8
  • libvirt-doc >= 8.0.0-150400.5.8
  • libvirt-libs >= 8.0.0-150400.5.8
  • libvirt-lock-sanlock >= 8.0.0-150400.5.8
  • libvirt-nss >= 8.0.0-150400.5.8
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-alsa >= 6.2.0-150400.35.10
  • qemu-audio-pa >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-iscsi >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-block-ssh >= 6.2.0-150400.35.10
  • qemu-chardev-baum >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-kvm >= 6.2.0-150400.35.10
  • qemu-lang >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-s390x >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-skiboot >= 6.2.0-150400.35.10
  • qemu-tools >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
  • ucode-intel >= 20220207-10.1
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA arm-trusted-firmware-2.6-150400.4.7
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvirt-libs-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ucode-intel-20220207-10.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Legacy 15 SP4 GA java-1_8_0-openjdk-1.8.0.322-3.64.2
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirt-8.0.0-150400.5.8
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • arm-trusted-firmware >= 2.6-150400.4.7
  • arm-trusted-firmware-imx8mm >= 2.6-150400.4.5
  • arm-trusted-firmware-imx8mq >= 2.6-150400.4.5
  • arm-trusted-firmware-poplar >= 2.6-150400.4.6
  • arm-trusted-firmware-qemu >= 2.6-150400.4.5
  • arm-trusted-firmware-qemu_sbsa >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3328 >= 2.6-150400.4.5
  • arm-trusted-firmware-rk3368 >= 2.6-150400.4.5
  • arm-trusted-firmware-rpi3 >= 2.6-150400.4.6
  • arm-trusted-firmware-rpi4 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_a64 >= 2.6-150400.4.5
  • arm-trusted-firmware-sun50i_h6 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra186 >= 2.6-150400.4.5
  • arm-trusted-firmware-tegra210 >= 2.6-150400.4.5
  • arm-trusted-firmware-tools >= 2.6-150400.4.7
  • arm-trusted-firmware-zynqmp >= 2.6-150400.4.5
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • libvirt-libs >= 9.0.0-150500.4.3
  • qemu-tools >= 7.1.0-150500.47.15
  • ucode-intel >= 20230214-150200.21.1
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA arm-trusted-firmware-2.6-150400.4.7
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvirt-libs-9.0.0-150500.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ucode-intel-20230214-150200.21.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • kernel-default >= 4.12.14-150.78.1
  • kernel-default-base >= 4.12.14-150.78.1
  • kernel-default-devel >= 4.12.14-150.78.1
  • kernel-devel >= 4.12.14-150.78.1
  • kernel-docs >= 4.12.14-150.78.2
  • kernel-macros >= 4.12.14-150.78.1
  • kernel-obs-build >= 4.12.14-150.78.2
  • kernel-source >= 4.12.14-150.78.1
  • kernel-syms >= 4.12.14-150.78.1
  • kernel-vanilla-base >= 4.12.14-150.78.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-3969
SUSE Linux Enterprise High Performance Computing 15
  • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
  • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
  • kernel-default >= 4.12.14-25.3.1
  • kernel-default-devel >= 4.12.14-25.3.1
  • kernel-default-man >= 4.12.14-25.3.1
  • kernel-devel >= 4.12.14-25.3.1
  • kernel-docs >= 4.12.14-25.3.1
  • kernel-macros >= 4.12.14-25.3.1
  • kernel-obs-build >= 4.12.14-25.3.1
  • kernel-source >= 4.12.14-25.3.1
  • kernel-syms >= 4.12.14-25.3.1
  • kernel-vanilla-base >= 4.12.14-25.3.1
  • kernel-zfcpdump >= 4.12.14-25.3.1
  • libvirt >= 4.0.0-7.4
  • libvirt-admin >= 4.0.0-7.4
  • libvirt-client >= 4.0.0-7.4
  • libvirt-daemon >= 4.0.0-7.4
  • libvirt-daemon-config-network >= 4.0.0-7.4
  • libvirt-daemon-config-nwfilter >= 4.0.0-7.4
  • libvirt-daemon-driver-interface >= 4.0.0-7.4
  • libvirt-daemon-driver-libxl >= 4.0.0-7.4
  • libvirt-daemon-driver-lxc >= 4.0.0-7.4
  • libvirt-daemon-driver-network >= 4.0.0-7.4
  • libvirt-daemon-driver-nodedev >= 4.0.0-7.4
  • libvirt-daemon-driver-nwfilter >= 4.0.0-7.4
  • libvirt-daemon-driver-qemu >= 4.0.0-7.4
  • libvirt-daemon-driver-secret >= 4.0.0-7.4
  • libvirt-daemon-driver-storage >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-core >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-disk >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-logical >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-7.4
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-7.4
  • libvirt-daemon-hooks >= 4.0.0-7.4
  • libvirt-daemon-lxc >= 4.0.0-7.4
  • libvirt-daemon-qemu >= 4.0.0-7.4
  • libvirt-daemon-xen >= 4.0.0-7.4
  • libvirt-devel >= 4.0.0-7.4
  • libvirt-doc >= 4.0.0-7.4
  • libvirt-libs >= 4.0.0-7.4
  • libvirt-lock-sanlock >= 4.0.0-7.4
  • libvirt-nss >= 4.0.0-7.4
  • qemu >= 2.11.2-9.4.1
  • qemu-arm >= 2.11.2-9.4.1
  • qemu-block-curl >= 2.11.2-9.4.1
  • qemu-block-iscsi >= 2.11.2-9.4.1
  • qemu-block-rbd >= 2.11.2-9.4.1
  • qemu-block-ssh >= 2.11.2-9.4.1
  • qemu-guest-agent >= 2.11.2-9.4.1
  • qemu-ipxe >= 1.0.0-9.4.1
  • qemu-kvm >= 2.11.2-9.4.1
  • qemu-lang >= 2.11.2-9.4.1
  • qemu-ppc >= 2.11.2-9.4.1
  • qemu-s390 >= 2.11.2-9.4.1
  • qemu-seabios >= 1.11.0-9.4.1
  • qemu-sgabios >= 8-9.4.1
  • qemu-tools >= 2.11.2-9.4.1
  • qemu-vgabios >= 1.11.0-9.4.1
  • qemu-x86 >= 2.11.2-9.4.1
  • reiserfs-kmp-default >= 4.12.14-25.3.1
  • ucode-intel >= 20180807-3.6.1
  • xen >= 4.10.1_04-1.4
  • xen-devel >= 4.10.1_04-1.4
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 GA libvirt-libs-4.0.0-7.4
SUSE Linux Enterprise Module for Basesystem 15 GA qemu-tools-2.11.1-7.5
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Module for Server Applications 15 GA libvirt-4.0.0-7.4
SUSE Linux Enterprise Module for Server Applications 15 GA qemu-2.11.1-7.5
SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
SUSE-SLE-Module-Basesystem-15-2018-1299
SUSE-SLE-Module-Basesystem-15-2018-1420
SUSE-SLE-Module-Basesystem-15-2018-1577
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Development-Tools-15-2018-1420
SUSE-SLE-Module-Legacy-15-2018-1420
SUSE-SLE-Module-Legacy-15-2019-1211
SUSE-SLE-Module-Server-Applications-15-2018-1577
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2018-955
    SUSE Linux Enterprise Live Patching 15
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-2018-1420
      SUSE-SLE-Module-Live-Patching-15-2021-3969
      SUSE Linux Enterprise Micro 5.0
      • libvirt-libs >= 6.0.0-13.8.1
      • qemu >= 4.2.1-11.13.1
      • qemu-arm >= 4.2.1-11.13.1
      • qemu-ipxe >= 1.0.0+-11.13.1
      • qemu-ppc >= 4.2.1-11.13.1
      • qemu-s390 >= 4.2.1-11.13.1
      • qemu-seabios >= 1.12.1+-11.13.1
      • qemu-sgabios >= 8-11.13.1
      • qemu-tools >= 4.2.1-11.13.1
      • qemu-vgabios >= 1.12.1+-11.13.1
      • qemu-x86 >= 4.2.1-11.13.1
      • ucode-intel >= 20210216-2.19.1
      • xen-libs >= 4.13.2_06-3.22.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.0 GA libvirt-libs-6.0.0-13.8.1
      SUSE Linux Enterprise Micro 5.0 GA qemu-4.2.1-11.13.1
      SUSE Linux Enterprise Micro 5.0 GA ucode-intel-20210216-2.19.1
      SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
      SUSE Linux Enterprise Micro 5.1
      • libvirt-daemon >= 7.1.0-6.5.1
      • libvirt-daemon-driver-interface >= 7.1.0-6.5.1
      • libvirt-daemon-driver-network >= 7.1.0-6.5.1
      • libvirt-daemon-driver-nodedev >= 7.1.0-6.5.1
      • libvirt-daemon-driver-nwfilter >= 7.1.0-6.5.1
      • libvirt-daemon-driver-qemu >= 7.1.0-6.5.1
      • libvirt-daemon-driver-secret >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-core >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-disk >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-iscsi >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-logical >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-mpath >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-rbd >= 7.1.0-6.5.1
      • libvirt-daemon-driver-storage-scsi >= 7.1.0-6.5.1
      • libvirt-daemon-qemu >= 7.1.0-6.5.1
      • libvirt-libs >= 7.1.0-6.5.1
      • qemu >= 5.2.0-103.2
      • qemu-arm >= 5.2.0-103.2
      • qemu-ipxe >= 1.0.0+-103.2
      • qemu-ppc >= 5.2.0-103.2
      • qemu-s390x >= 5.2.0-103.2
      • qemu-seabios >= 1.14.0_0_g155821a-103.2
      • qemu-sgabios >= 8-103.2
      • qemu-tools >= 5.2.0-103.2
      • qemu-vgabios >= 1.14.0_0_g155821a-103.2
      • qemu-x86 >= 5.2.0-103.2
      • ucode-intel >= 20210525-7.1
      • xen-libs >= 4.14.2_04-3.9.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.1 GA libvirt-daemon-7.1.0-6.5.1
      SUSE Linux Enterprise Micro 5.1 GA qemu-5.2.0-103.2
      SUSE Linux Enterprise Micro 5.1 GA ucode-intel-20210525-7.1
      SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
      SUSE Linux Enterprise Micro 5.2
      • libvirt-client >= 7.1.0-150300.6.26.1
      • libvirt-daemon >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-interface >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-network >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-nodedev >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-nwfilter >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-qemu >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-secret >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-core >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-disk >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-iscsi >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-logical >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-mpath >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-rbd >= 7.1.0-150300.6.26.1
      • libvirt-daemon-driver-storage-scsi >= 7.1.0-150300.6.26.1
      • libvirt-daemon-qemu >= 7.1.0-150300.6.26.1
      • libvirt-libs >= 7.1.0-150300.6.26.1
      • qemu >= 5.2.0-150300.109.2
      • qemu-arm >= 5.2.0-150300.109.2
      • qemu-audio-spice >= 5.2.0-150300.109.2
      • qemu-chardev-spice >= 5.2.0-150300.109.2
      • qemu-guest-agent >= 5.2.0-150300.109.2
      • qemu-hw-display-qxl >= 5.2.0-150300.109.2
      • qemu-hw-display-virtio-gpu >= 5.2.0-150300.109.2
      • qemu-hw-display-virtio-vga >= 5.2.0-150300.109.2
      • qemu-hw-usb-redirect >= 5.2.0-150300.109.2
      • qemu-ipxe >= 1.0.0+-150300.109.2
      • qemu-ppc >= 5.2.0-150300.109.2
      • qemu-s390x >= 5.2.0-150300.109.2
      • qemu-seabios >= 1.14.0_0_g155821a-150300.109.2
      • qemu-sgabios >= 8-150300.109.2
      • qemu-tools >= 5.2.0-150300.109.2
      • qemu-ui-opengl >= 5.2.0-150300.109.2
      • qemu-ui-spice-core >= 5.2.0-150300.109.2
      • qemu-vgabios >= 1.14.0_0_g155821a-150300.109.2
      • qemu-x86 >= 5.2.0-150300.109.2
      • ucode-intel >= 20220207-10.1
      • xen-libs >= 4.14.3_06-150300.3.18.2
      Patchnames:
      SUSE Linux Enterprise Micro 5.2 GA libvirt-client-7.1.0-150300.6.26.1
      SUSE Linux Enterprise Micro 5.2 GA qemu-5.2.0-150300.109.2
      SUSE Linux Enterprise Micro 5.2 GA ucode-intel-20220207-10.1
      SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
      SUSE Linux Enterprise Micro 5.3
      • libvirt-client >= 8.0.0-150400.5.8
      • libvirt-daemon >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
      • libvirt-daemon-qemu >= 8.0.0-150400.5.8
      • libvirt-libs >= 8.0.0-150400.5.8
      • qemu >= 6.2.0-150400.37.5.3
      • qemu-SLOF >= 6.2.0-150400.37.5.3
      • qemu-accel-tcg-x86 >= 6.2.0-150400.37.5.3
      • qemu-arm >= 6.2.0-150400.37.5.3
      • qemu-audio-spice >= 6.2.0-150400.37.5.3
      • qemu-chardev-spice >= 6.2.0-150400.37.5.3
      • qemu-guest-agent >= 6.2.0-150400.37.5.3
      • qemu-hw-display-qxl >= 6.2.0-150400.37.5.3
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.5.3
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.5.3
      • qemu-hw-usb-redirect >= 6.2.0-150400.37.5.3
      • qemu-ipxe >= 1.0.0+-150400.37.5.3
      • qemu-ppc >= 6.2.0-150400.37.5.3
      • qemu-s390x >= 6.2.0-150400.37.5.3
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
      • qemu-sgabios >= 8-150400.37.5.3
      • qemu-tools >= 6.2.0-150400.37.5.3
      • qemu-ui-opengl >= 6.2.0-150400.37.5.3
      • qemu-ui-spice-core >= 6.2.0-150400.37.5.3
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
      • qemu-x86 >= 6.2.0-150400.37.5.3
      • ucode-intel >= 20220809-150200.18.1
      • xen-libs >= 4.16.1_06-150400.4.8.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.3 GA libvirt-client-8.0.0-150400.5.8
      SUSE Linux Enterprise Micro 5.3 GA qemu-6.2.0-150400.37.5.3
      SUSE Linux Enterprise Micro 5.3 GA ucode-intel-20220809-150200.18.1
      SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
      SUSE Linux Enterprise Micro 5.4
      • libvirt-client >= 8.0.0-150400.7.3.1
      • libvirt-daemon >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-interface >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-network >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-nodedev >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-qemu >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-secret >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-core >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.7.3.1
      • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.7.3.1
      • libvirt-daemon-qemu >= 8.0.0-150400.7.3.1
      • libvirt-libs >= 8.0.0-150400.7.3.1
      • qemu >= 6.2.0-150400.37.8.2
      • qemu-SLOF >= 6.2.0-150400.37.8.2
      • qemu-accel-tcg-x86 >= 6.2.0-150400.37.8.2
      • qemu-arm >= 6.2.0-150400.37.8.2
      • qemu-audio-spice >= 6.2.0-150400.37.8.2
      • qemu-chardev-spice >= 6.2.0-150400.37.8.2
      • qemu-guest-agent >= 6.2.0-150400.37.8.2
      • qemu-hw-display-qxl >= 6.2.0-150400.37.8.2
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.8.2
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.8.2
      • qemu-hw-usb-redirect >= 6.2.0-150400.37.8.2
      • qemu-ipxe >= 1.0.0+-150400.37.8.2
      • qemu-ppc >= 6.2.0-150400.37.8.2
      • qemu-s390x >= 6.2.0-150400.37.8.2
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
      • qemu-sgabios >= 8-150400.37.8.2
      • qemu-tools >= 6.2.0-150400.37.8.2
      • qemu-ui-opengl >= 6.2.0-150400.37.8.2
      • qemu-ui-spice-core >= 6.2.0-150400.37.8.2
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
      • qemu-x86 >= 6.2.0-150400.37.8.2
      • ucode-intel >= 20230214-150200.21.1
      • xen-libs >= 4.16.3_02-150400.4.19.1
      Patchnames:
      SUSE Linux Enterprise Micro 5.4 GA libvirt-client-8.0.0-150400.7.3.1
      SUSE Linux Enterprise Micro 5.4 GA qemu-6.2.0-150400.37.8.2
      SUSE Linux Enterprise Micro 5.4 GA ucode-intel-20230214-150200.21.1
      SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      • libvirt-libs >= 5.1.0-6.9
      • qemu-tools >= 3.1.0-7.1
      • ucode-intel >= 20190507-1.1
      • xen-libs >= 4.12.0_12-1.1
      • xen-tools-domU >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvirt-libs-5.1.0-6.9
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Basesystem 15
      • kernel-default >= 4.12.14-25.3.1
      • kernel-default-devel >= 4.12.14-25.3.1
      • kernel-default-man >= 4.12.14-25.3.1
      • kernel-devel >= 4.12.14-25.3.1
      • kernel-macros >= 4.12.14-25.3.1
      • kernel-zfcpdump >= 4.12.14-25.3.1
      • libvirt-libs >= 4.0.0-7.4
      • qemu-tools >= 2.11.2-9.4.1
      • ucode-intel >= 20180807-3.6.1
      • xen-libs >= 4.10.1_04-1.4
      • xen-tools-domU >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Basesystem 15 GA libvirt-libs-4.0.0-7.4
      SUSE Linux Enterprise Module for Basesystem 15 GA qemu-tools-2.11.1-7.5
      SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
      SUSE-SLE-Module-Basesystem-15-2018-1299
      SUSE-SLE-Module-Basesystem-15-2018-1420
      SUSE-SLE-Module-Basesystem-15-2018-1577
      SUSE-SLE-Module-Basesystem-15-2018-1580
      SUSE Linux Enterprise Module for Development Tools 15 SP1
      • kernel-docs >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Development Tools 15
      • kernel-docs >= 4.12.14-25.3.1
      • kernel-obs-build >= 4.12.14-25.3.1
      • kernel-source >= 4.12.14-25.3.1
      • kernel-syms >= 4.12.14-25.3.1
      • kernel-vanilla-base >= 4.12.14-25.3.1
      Patchnames:
      SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
      SUSE-SLE-Module-Development-Tools-15-2018-1420
      SUSE Linux Enterprise Module for Legacy 15 SP1
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      • reiserfs-kmp-default >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA java-1_8_0-openjdk-1.8.0.201-3.16.1
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE-SLE-Module-Legacy-15-SP1-2019-1211
      SUSE Linux Enterprise Module for Legacy 15 SP2
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP2 GA java-1_8_0-openjdk-1.8.0.242-3.30.2
      SUSE Linux Enterprise Module for Legacy 15 SP3
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP3 GA java-1_8_0-openjdk-1.8.0.282-3.48.1
      SUSE Linux Enterprise Module for Legacy 15 SP4
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP4 GA java-1_8_0-openjdk-1.8.0.322-3.64.2
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
      SUSE Linux Enterprise Module for Legacy 15
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      • reiserfs-kmp-default >= 4.12.14-25.3.1
      Patchnames:
      SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
      SUSE-SLE-Module-Legacy-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2019-1211
      SUSE Linux Enterprise Module for Package Hub 15
      • java-1_8_0-openjdk-javadoc >= 1.8.0.212-3.19.1
      Patchnames:
      SUSE-SLE-Module-Packagehub-Subpackages-15-2019-1211
      SUSE Linux Enterprise Module for Public Cloud 15 SP2
      • kernel-azure-base >= 4.12.14-8.30.1
      • kernel-devel-azure >= 4.12.14-5.47.1
      • kernel-source-azure >= 4.12.14-5.47.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3
      • kernel-azure-base >= 4.12.14-8.58.1
      • kernel-devel-azure >= 4.12.14-5.47.1
      • kernel-source-azure >= 4.12.14-5.47.1
      Patchnames:
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
      SUSE Linux Enterprise Module for Server Applications 15 SP1
      • libvirt >= 5.1.0-6.9
      • libvirt-admin >= 5.1.0-6.9
      • libvirt-bash-completion >= 5.1.0-6.9
      • libvirt-client >= 5.1.0-6.9
      • libvirt-daemon >= 5.1.0-6.9
      • libvirt-daemon-config-network >= 5.1.0-6.9
      • libvirt-daemon-config-nwfilter >= 5.1.0-6.9
      • libvirt-daemon-driver-interface >= 5.1.0-6.9
      • libvirt-daemon-driver-libxl >= 5.1.0-6.9
      • libvirt-daemon-driver-lxc >= 5.1.0-6.9
      • libvirt-daemon-driver-network >= 5.1.0-6.9
      • libvirt-daemon-driver-nodedev >= 5.1.0-6.9
      • libvirt-daemon-driver-nwfilter >= 5.1.0-6.9
      • libvirt-daemon-driver-qemu >= 5.1.0-6.9
      • libvirt-daemon-driver-secret >= 5.1.0-6.9
      • libvirt-daemon-driver-storage >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-core >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-disk >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-iscsi >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-logical >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-mpath >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-rbd >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-scsi >= 5.1.0-6.9
      • libvirt-daemon-hooks >= 5.1.0-6.9
      • libvirt-daemon-lxc >= 5.1.0-6.9
      • libvirt-daemon-qemu >= 5.1.0-6.9
      • libvirt-daemon-xen >= 5.1.0-6.9
      • libvirt-devel >= 5.1.0-6.9
      • libvirt-doc >= 5.1.0-6.9
      • libvirt-lock-sanlock >= 5.1.0-6.9
      • libvirt-nss >= 5.1.0-6.9
      • qemu >= 3.1.0-7.1
      • qemu-audio-alsa >= 3.1.0-7.1
      • qemu-audio-oss >= 3.1.0-7.1
      • qemu-audio-pa >= 3.1.0-7.1
      • qemu-block-curl >= 3.1.0-7.1
      • qemu-block-iscsi >= 3.1.0-7.1
      • qemu-block-rbd >= 3.1.0-7.1
      • qemu-block-ssh >= 3.1.0-7.1
      • qemu-guest-agent >= 3.1.0-7.1
      • qemu-ipxe >= 1.0.0+-7.1
      • qemu-kvm >= 3.1.0-7.1
      • qemu-lang >= 3.1.0-7.1
      • qemu-ppc >= 3.1.0-7.1
      • qemu-s390 >= 3.1.0-7.1
      • qemu-seabios >= 1.12.0-7.1
      • qemu-sgabios >= 8-7.1
      • qemu-ui-curses >= 3.1.0-7.1
      • qemu-ui-gtk >= 3.1.0-7.1
      • qemu-vgabios >= 1.12.0-7.1
      • qemu-x86 >= 3.1.0-7.1
      • xen >= 4.12.0_12-1.1
      • xen-devel >= 4.12.0_12-1.1
      • xen-tools >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libvirt-5.1.0-6.9
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Server Applications 15 SP2
      • libvirt >= 6.0.0-11.3
      • libvirt-admin >= 6.0.0-11.3
      • libvirt-bash-completion >= 6.0.0-11.3
      • libvirt-client >= 6.0.0-11.3
      • libvirt-daemon >= 6.0.0-11.3
      • libvirt-daemon-config-network >= 6.0.0-11.3
      • libvirt-daemon-config-nwfilter >= 6.0.0-11.3
      • libvirt-daemon-driver-interface >= 6.0.0-11.3
      • libvirt-daemon-driver-libxl >= 6.0.0-11.3
      • libvirt-daemon-driver-lxc >= 6.0.0-11.3
      • libvirt-daemon-driver-network >= 6.0.0-11.3
      • libvirt-daemon-driver-nodedev >= 6.0.0-11.3
      • libvirt-daemon-driver-nwfilter >= 6.0.0-11.3
      • libvirt-daemon-driver-qemu >= 6.0.0-11.3
      • libvirt-daemon-driver-secret >= 6.0.0-11.3
      • libvirt-daemon-driver-storage >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-core >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-disk >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-iscsi >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-logical >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-mpath >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-rbd >= 6.0.0-11.3
      • libvirt-daemon-driver-storage-scsi >= 6.0.0-11.3
      • libvirt-daemon-hooks >= 6.0.0-11.3
      • libvirt-daemon-lxc >= 6.0.0-11.3
      • libvirt-daemon-qemu >= 6.0.0-11.3
      • libvirt-daemon-xen >= 6.0.0-11.3
      • libvirt-devel >= 6.0.0-11.3
      • libvirt-doc >= 6.0.0-11.3
      • libvirt-lock-sanlock >= 6.0.0-11.3
      • libvirt-nss >= 6.0.0-11.3
      • qemu >= 4.2.0-9.4
      • qemu-arm >= 4.2.0-9.4
      • qemu-audio-alsa >= 4.2.0-9.4
      • qemu-audio-oss >= 3.1.1.1-9.21.4
      • qemu-audio-pa >= 4.2.0-9.4
      • qemu-block-curl >= 4.2.0-9.4
      • qemu-block-iscsi >= 4.2.0-9.4
      • qemu-block-rbd >= 4.2.0-9.4
      • qemu-block-ssh >= 4.2.0-9.4
      • qemu-guest-agent >= 4.2.0-9.4
      • qemu-ipxe >= 1.0.0+-9.4
      • qemu-kvm >= 4.2.0-9.4
      • qemu-lang >= 4.2.0-9.4
      • qemu-microvm >= 4.2.0-9.4
      • qemu-ppc >= 4.2.0-9.4
      • qemu-s390 >= 4.2.0-9.4
      • qemu-seabios >= 1.12.1+-9.4
      • qemu-sgabios >= 8-9.4
      • qemu-ui-curses >= 4.2.0-9.4
      • qemu-ui-gtk >= 4.2.0-9.4
      • qemu-ui-spice-app >= 4.2.0-9.4
      • qemu-vgabios >= 1.12.1+-9.4
      • qemu-x86 >= 4.2.0-9.4
      • xen >= 4.13.1_02-1.2
      • xen-devel >= 4.13.1_02-1.2
      • xen-tools >= 4.13.1_02-1.2
      • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libvirt-6.0.0-11.3
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
      SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
      SUSE Linux Enterprise Module for Server Applications 15 SP3
      • libvirt >= 7.1.0-4.1
      • libvirt-admin >= 7.1.0-4.1
      • libvirt-bash-completion >= 7.1.0-4.1
      • libvirt-client >= 7.1.0-4.1
      • libvirt-daemon >= 7.1.0-4.1
      • libvirt-daemon-config-network >= 7.1.0-4.1
      • libvirt-daemon-config-nwfilter >= 7.1.0-4.1
      • libvirt-daemon-driver-interface >= 7.1.0-4.1
      • libvirt-daemon-driver-libxl >= 7.1.0-4.1
      • libvirt-daemon-driver-lxc >= 7.1.0-4.1
      • libvirt-daemon-driver-network >= 7.1.0-4.1
      • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
      • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
      • libvirt-daemon-driver-qemu >= 7.1.0-4.1
      • libvirt-daemon-driver-secret >= 7.1.0-4.1
      • libvirt-daemon-driver-storage >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
      • libvirt-daemon-hooks >= 7.1.0-4.1
      • libvirt-daemon-lxc >= 7.1.0-4.1
      • libvirt-daemon-qemu >= 7.1.0-4.1
      • libvirt-daemon-xen >= 7.1.0-4.1
      • libvirt-devel >= 7.1.0-4.1
      • libvirt-doc >= 7.1.0-4.1
      • libvirt-lock-sanlock >= 7.1.0-4.1
      • libvirt-nss >= 7.1.0-4.1
      • qemu >= 5.2.0-9.18
      • qemu-arm >= 5.2.0-9.18
      • qemu-audio-alsa >= 5.2.0-9.18
      • qemu-audio-pa >= 5.2.0-9.18
      • qemu-audio-spice >= 5.2.0-9.18
      • qemu-block-curl >= 5.2.0-9.18
      • qemu-block-iscsi >= 5.2.0-9.18
      • qemu-block-rbd >= 5.2.0-9.18
      • qemu-block-ssh >= 5.2.0-9.18
      • qemu-chardev-baum >= 5.2.0-9.18
      • qemu-chardev-spice >= 5.2.0-9.18
      • qemu-guest-agent >= 5.2.0-9.18
      • qemu-hw-display-qxl >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
      • qemu-hw-display-virtio-vga >= 5.2.0-9.18
      • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
      • qemu-hw-usb-redirect >= 5.2.0-9.18
      • qemu-ipxe >= 1.0.0+-9.18
      • qemu-ksm >= 5.2.0-9.18
      • qemu-kvm >= 5.2.0-9.18
      • qemu-lang >= 5.2.0-9.18
      • qemu-ppc >= 5.2.0-9.18
      • qemu-s390x >= 5.2.0-9.18
      • qemu-seabios >= 1.14.0_0_g155821a-9.18
      • qemu-sgabios >= 8-9.18
      • qemu-skiboot >= 5.2.0-9.18
      • qemu-ui-curses >= 5.2.0-9.18
      • qemu-ui-gtk >= 5.2.0-9.18
      • qemu-ui-opengl >= 5.2.0-9.18
      • qemu-ui-spice-app >= 5.2.0-9.18
      • qemu-ui-spice-core >= 5.2.0-9.18
      • qemu-vgabios >= 1.14.0_0_g155821a-9.18
      • qemu-x86 >= 5.2.0-9.18
      • xen >= 4.14.1_16-1.6
      • xen-devel >= 4.14.1_16-1.6
      • xen-tools >= 4.14.1_16-1.6
      • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libvirt-7.1.0-4.1
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
      SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
      SUSE Linux Enterprise Module for Server Applications 15 SP4
      • libvirt >= 8.0.0-150400.5.8
      • libvirt-bash-completion >= 7.1.0-150300.6.29.1
      • libvirt-client >= 8.0.0-150400.5.8
      • libvirt-daemon >= 8.0.0-150400.5.8
      • libvirt-daemon-config-network >= 8.0.0-150400.5.8
      • libvirt-daemon-config-nwfilter >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-libxl >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
      • libvirt-daemon-hooks >= 8.0.0-150400.5.8
      • libvirt-daemon-qemu >= 8.0.0-150400.5.8
      • libvirt-daemon-xen >= 8.0.0-150400.5.8
      • libvirt-devel >= 8.0.0-150400.5.8
      • libvirt-doc >= 8.0.0-150400.5.8
      • libvirt-lock-sanlock >= 8.0.0-150400.5.8
      • libvirt-nss >= 8.0.0-150400.5.8
      • qemu >= 6.2.0-150400.35.10
      • qemu-SLOF >= 6.2.0-150400.35.10
      • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
      • qemu-arm >= 6.2.0-150400.35.10
      • qemu-audio-alsa >= 6.2.0-150400.35.10
      • qemu-audio-pa >= 6.2.0-150400.35.10
      • qemu-audio-spice >= 6.2.0-150400.35.10
      • qemu-block-curl >= 6.2.0-150400.35.10
      • qemu-block-iscsi >= 6.2.0-150400.35.10
      • qemu-block-rbd >= 6.2.0-150400.35.10
      • qemu-block-ssh >= 6.2.0-150400.35.10
      • qemu-chardev-baum >= 6.2.0-150400.35.10
      • qemu-chardev-spice >= 6.2.0-150400.35.10
      • qemu-guest-agent >= 6.2.0-150400.35.10
      • qemu-hw-display-qxl >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
      • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
      • qemu-hw-usb-host >= 6.2.0-150400.35.10
      • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
      • qemu-ipxe >= 1.0.0+-150400.35.10
      • qemu-ksm >= 6.2.0-150400.35.10
      • qemu-kvm >= 6.2.0-150400.35.10
      • qemu-lang >= 6.2.0-150400.35.10
      • qemu-ppc >= 6.2.0-150400.35.10
      • qemu-s390x >= 6.2.0-150400.35.10
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-sgabios >= 8-150400.35.10
      • qemu-skiboot >= 6.2.0-150400.35.10
      • qemu-ui-curses >= 6.2.0-150400.35.10
      • qemu-ui-gtk >= 6.2.0-150400.35.10
      • qemu-ui-opengl >= 6.2.0-150400.35.10
      • qemu-ui-spice-app >= 6.2.0-150400.35.10
      • qemu-ui-spice-core >= 6.2.0-150400.35.10
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-x86 >= 6.2.0-150400.35.10
      • xen >= 4.16.0_08-150400.2.12
      • xen-devel >= 4.16.0_08-150400.2.12
      • xen-tools >= 4.16.0_08-150400.2.12
      • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirt-8.0.0-150400.5.8
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
      SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
      SUSE Linux Enterprise Module for Server Applications 15
      • libvirt >= 4.0.0-7.4
      • libvirt-admin >= 4.0.0-7.4
      • libvirt-client >= 4.0.0-7.4
      • libvirt-daemon >= 4.0.0-7.4
      • libvirt-daemon-config-network >= 4.0.0-7.4
      • libvirt-daemon-config-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-interface >= 4.0.0-7.4
      • libvirt-daemon-driver-libxl >= 4.0.0-7.4
      • libvirt-daemon-driver-lxc >= 4.0.0-7.4
      • libvirt-daemon-driver-network >= 4.0.0-7.4
      • libvirt-daemon-driver-nodedev >= 4.0.0-7.4
      • libvirt-daemon-driver-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-qemu >= 4.0.0-7.4
      • libvirt-daemon-driver-secret >= 4.0.0-7.4
      • libvirt-daemon-driver-storage >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-core >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-disk >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-iscsi >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-logical >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-mpath >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-rbd >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-scsi >= 4.0.0-7.4
      • libvirt-daemon-hooks >= 4.0.0-7.4
      • libvirt-daemon-lxc >= 4.0.0-7.4
      • libvirt-daemon-qemu >= 4.0.0-7.4
      • libvirt-daemon-xen >= 4.0.0-7.4
      • libvirt-devel >= 4.0.0-7.4
      • libvirt-doc >= 4.0.0-7.4
      • libvirt-lock-sanlock >= 4.0.0-7.4
      • libvirt-nss >= 4.0.0-7.4
      • qemu >= 2.11.2-9.4.1
      • qemu-arm >= 2.11.2-9.4.1
      • qemu-block-curl >= 2.11.2-9.4.1
      • qemu-block-iscsi >= 2.11.2-9.4.1
      • qemu-block-rbd >= 2.11.2-9.4.1
      • qemu-block-ssh >= 2.11.2-9.4.1
      • qemu-guest-agent >= 2.11.2-9.4.1
      • qemu-ipxe >= 1.0.0-9.4.1
      • qemu-kvm >= 2.11.2-9.4.1
      • qemu-lang >= 2.11.2-9.4.1
      • qemu-ppc >= 2.11.2-9.4.1
      • qemu-s390 >= 2.11.2-9.4.1
      • qemu-seabios >= 1.11.0-9.4.1
      • qemu-sgabios >= 8-9.4.1
      • qemu-vgabios >= 1.11.0-9.4.1
      • qemu-x86 >= 2.11.2-9.4.1
      • xen >= 4.10.1_04-1.4
      • xen-devel >= 4.10.1_04-1.4
      • xen-tools >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Server Applications 15 GA libvirt-4.0.0-7.4
      SUSE Linux Enterprise Module for Server Applications 15 GA qemu-2.11.1-7.5
      SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
      SUSE-SLE-Module-Server-Applications-15-2018-1577
      SUSE Linux Enterprise Point of Sale 11 SP3
      • kernel-default >= 3.0.101-0.47.106.29.1
      • kernel-default-base >= 3.0.101-0.47.106.29.1
      • kernel-default-devel >= 3.0.101-0.47.106.29.1
      • kernel-ec2 >= 3.0.101-0.47.106.29.1
      • kernel-ec2-base >= 3.0.101-0.47.106.29.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.29.1
      • kernel-pae >= 3.0.101-0.47.106.29.1
      • kernel-pae-base >= 3.0.101-0.47.106.29.1
      • kernel-pae-devel >= 3.0.101-0.47.106.29.1
      • kernel-source >= 3.0.101-0.47.106.29.1
      • kernel-syms >= 3.0.101-0.47.106.29.1
      • kernel-trace >= 3.0.101-0.47.106.29.1
      • kernel-trace-base >= 3.0.101-0.47.106.29.1
      • kernel-trace-devel >= 3.0.101-0.47.106.29.1
      • kernel-xen >= 3.0.101-0.47.106.29.1
      • kernel-xen-base >= 3.0.101-0.47.106.29.1
      • kernel-xen-devel >= 3.0.101-0.47.106.29.1
      • kvm >= 1.4.2-53.23.2
      • libvirt >= 1.0.5.9-21.9.1
      • libvirt-client >= 1.0.5.9-21.9.1
      • libvirt-doc >= 1.0.5.9-21.9.1
      • libvirt-lock-sanlock >= 1.0.5.9-21.9.1
      • libvirt-python >= 1.0.5.9-21.9.1
      • microcode_ctl >= 1.17-102.83.27.1
      • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-libs >= 4.2.5_21-45.25.1
      • xen-tools-domU >= 4.2.5_21-45.25.1
      Patchnames:
      sleposp3-kernel-20180512-13616
      sleposp3-kvm-13621
      sleposp3-kvm-13767
      sleposp3-libvirt-13626
      sleposp3-microcode_ctl-13704
      sleposp3-microcode_ctl-13730
      sleposp3-xen-13752
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.80.1
      • kernel-default-base >= 4.4.121-92.80.1
      • kernel-default-devel >= 4.4.121-92.80.1
      • kernel-devel >= 4.4.121-92.80.1
      • kernel-macros >= 4.4.121-92.80.1
      • kernel-source >= 4.4.121-92.80.1
      • kernel-syms >= 4.4.121-92.80.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-POS-12-SP2-CLIENT-2018-1100
      SUSE-SLE-POS-12-SP2-CLIENT-2018-1142
      SUSE-SLE-POS-12-SP2-CLIENT-2018-1308
      SUSE-SLE-POS-12-SP2-CLIENT-2018-1573
      SUSE-SLE-POS-12-SP2-CLIENT-2018-2116
      SUSE-SLE-POS-12-SP2-CLIENT-2018-2168
      SUSE-SLE-POS-12-SP2-CLIENT-2018-946
      SUSE-SLE-POS-12-SP2-CLIENT-2018-956
      SUSE-SLE-POS-12-SP2-CLIENT-2019-1219
      SUSE-SLE-POS-12-SP2-CLIENT-2019-49
      SUSE Linux Enterprise Real Time 11 SP4
      • kernel-rt >= 3.0.101.rt130-69.27.1
      • kernel-rt-base >= 3.0.101.rt130-69.27.1
      • kernel-rt-devel >= 3.0.101.rt130-69.27.1
      • kernel-rt_trace >= 3.0.101.rt130-69.27.1
      • kernel-rt_trace-base >= 3.0.101.rt130-69.27.1
      • kernel-rt_trace-devel >= 3.0.101.rt130-69.27.1
      • kernel-source-rt >= 3.0.101.rt130-69.27.1
      • kernel-syms-rt >= 3.0.101.rt130-69.27.1
      Patchnames:
      slertesp4-kernel-source-13686
      SUSE Linux Enterprise Real Time 12 SP3
      • cluster-md-kmp-rt >= 4.4.138-3.14.1
      • dlm-kmp-rt >= 4.4.138-3.14.1
      • gfs2-kmp-rt >= 4.4.138-3.14.1
      • kernel-devel-rt >= 4.4.138-3.14.1
      • kernel-rt >= 4.4.138-3.14.1
      • kernel-rt-base >= 4.4.138-3.14.1
      • kernel-rt-devel >= 4.4.138-3.14.1
      • kernel-rt_debug-devel >= 4.4.138-3.14.1
      • kernel-source-rt >= 4.4.138-3.14.1
      • kernel-syms-rt >= 4.4.138-3.14.1
      • ocfs2-kmp-rt >= 4.4.138-3.14.1
      Patchnames:
      SUSE-SLE-RT-12-SP3-2018-1224
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.16.1
      • dlm-kmp-rt >= 4.12.14-10.16.1
      • gfs2-kmp-rt >= 4.12.14-10.16.1
      • kernel-devel-rt >= 4.12.14-10.16.1
      • kernel-rt >= 4.12.14-10.16.1
      • kernel-rt-base >= 4.12.14-10.16.1
      • kernel-rt-devel >= 4.12.14-10.16.1
      • kernel-rt_debug >= 4.12.14-10.16.1
      • kernel-rt_debug-devel >= 4.12.14-10.16.1
      • kernel-source-rt >= 4.12.14-10.16.1
      • kernel-syms-rt >= 4.12.14-10.16.1
      • ocfs2-kmp-rt >= 4.12.14-10.16.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2020-2605
      SUSE Linux Enterprise Server 11 SP3-LTSS
      • kernel-bigsmp >= 3.0.101-0.47.106.29.1
      • kernel-bigsmp-base >= 3.0.101-0.47.106.29.1
      • kernel-bigsmp-devel >= 3.0.101-0.47.106.29.1
      • kernel-default >= 3.0.101-0.47.106.29.1
      • kernel-default-base >= 3.0.101-0.47.106.29.1
      • kernel-default-devel >= 3.0.101-0.47.106.29.1
      • kernel-default-man >= 3.0.101-0.47.106.29.1
      • kernel-ec2 >= 3.0.101-0.47.106.29.1
      • kernel-ec2-base >= 3.0.101-0.47.106.29.1
      • kernel-ec2-devel >= 3.0.101-0.47.106.29.1
      • kernel-pae >= 3.0.101-0.47.106.29.1
      • kernel-pae-base >= 3.0.101-0.47.106.29.1
      • kernel-pae-devel >= 3.0.101-0.47.106.29.1
      • kernel-source >= 3.0.101-0.47.106.29.1
      • kernel-syms >= 3.0.101-0.47.106.29.1
      • kernel-trace >= 3.0.101-0.47.106.29.1
      • kernel-trace-base >= 3.0.101-0.47.106.29.1
      • kernel-trace-devel >= 3.0.101-0.47.106.29.1
      • kernel-xen >= 3.0.101-0.47.106.29.1
      • kernel-xen-base >= 3.0.101-0.47.106.29.1
      • kernel-xen-devel >= 3.0.101-0.47.106.29.1
      • kvm >= 1.4.2-53.23.2
      • libvirt >= 1.0.5.9-21.9.1
      • libvirt-client >= 1.0.5.9-21.9.1
      • libvirt-client-32bit >= 1.0.5.9-21.9.1
      • libvirt-doc >= 1.0.5.9-21.9.1
      • libvirt-lock-sanlock >= 1.0.5.9-21.9.1
      • libvirt-python >= 1.0.5.9-21.9.1
      • microcode_ctl >= 1.17-102.83.27.1
      • xen >= 4.2.5_21-45.25.1
      • xen-doc-html >= 4.2.5_21-45.25.1
      • xen-doc-pdf >= 4.2.5_21-45.25.1
      • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
      • xen-libs >= 4.2.5_21-45.25.1
      • xen-libs-32bit >= 4.2.5_21-45.25.1
      • xen-tools >= 4.2.5_21-45.25.1
      • xen-tools-domU >= 4.2.5_21-45.25.1
      Patchnames:
      slessp3-kernel-20180512-13616
      slessp3-kvm-13621
      slessp3-kvm-13767
      slessp3-libvirt-13626
      slessp3-microcode_ctl-13704
      slessp3-microcode_ctl-13730
      slessp3-xen-13752
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE
      • kernel-default >= 3.0.101-108.144.1
      • kernel-default-base >= 3.0.101-108.144.1
      • kernel-default-devel >= 3.0.101-108.144.1
      • kernel-ec2 >= 3.0.101-108.144.1
      • kernel-ec2-base >= 3.0.101-108.144.1
      • kernel-ec2-devel >= 3.0.101-108.144.1
      • kernel-source >= 3.0.101-108.144.1
      • kernel-syms >= 3.0.101-108.144.1
      • kernel-trace >= 3.0.101-108.144.1
      • kernel-trace-base >= 3.0.101-108.144.1
      • kernel-trace-devel >= 3.0.101-108.144.1
      • kernel-xen >= 3.0.101-108.144.1
      • kernel-xen-base >= 3.0.101-108.144.1
      • kernel-xen-devel >= 3.0.101-108.144.1
      Patchnames:
      SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-3333
      SUSE Linux Enterprise Server 11 SP4
      SUSE Linux Enterprise Server for SAP Applications 11 SP4
      • kernel-bigmem >= 3.0.101-108.48.1
      • kernel-bigmem-base >= 3.0.101-108.48.1
      • kernel-bigmem-devel >= 3.0.101-108.48.1
      • kernel-default >= 3.0.101-108.48.1
      • kernel-default-base >= 3.0.101-108.48.1
      • kernel-default-devel >= 3.0.101-108.48.1
      • kernel-default-man >= 3.0.101-108.48.1
      • kernel-docs >= 3.0.101-108.48.1
      • kernel-ec2 >= 3.0.101-108.48.1
      • kernel-ec2-base >= 3.0.101-108.48.1
      • kernel-ec2-devel >= 3.0.101-108.48.1
      • kernel-pae >= 3.0.101-108.48.1
      • kernel-pae-base >= 3.0.101-108.48.1
      • kernel-pae-devel >= 3.0.101-108.48.1
      • kernel-ppc64 >= 3.0.101-108.48.1
      • kernel-ppc64-base >= 3.0.101-108.48.1
      • kernel-ppc64-devel >= 3.0.101-108.48.1
      • kernel-source >= 3.0.101-108.48.1
      • kernel-syms >= 3.0.101-108.48.1
      • kernel-trace >= 3.0.101-108.48.1
      • kernel-trace-base >= 3.0.101-108.48.1
      • kernel-trace-devel >= 3.0.101-108.48.1
      • kernel-xen >= 3.0.101-108.48.1
      • kernel-xen-base >= 3.0.101-108.48.1
      • kernel-xen-devel >= 3.0.101-108.48.1
      • kvm >= 1.4.2-60.15.2
      • libvirt >= 1.2.5-23.15.1
      • libvirt-client >= 1.2.5-23.15.1
      • libvirt-client-32bit >= 1.2.5-23.15.1
      • libvirt-devel >= 1.2.5-23.15.1
      • libvirt-devel-32bit >= 1.2.5-23.15.1
      • libvirt-doc >= 1.2.5-23.15.1
      • libvirt-lock-sanlock >= 1.2.5-23.15.1
      • microcode_ctl >= 1.17-102.83.27.1
      • xen >= 4.4.4_32-61.29.2
      • xen-devel >= 4.4.4_32-61.29.2
      • xen-doc-html >= 4.4.4_32-61.29.2
      • xen-kmp-default >= 4.4.4_32_3.0.101_108.52-61.29.2
      • xen-kmp-pae >= 4.4.4_32_3.0.101_108.52-61.29.2
      • xen-libs >= 4.4.4_32-61.29.2
      • xen-libs-32bit >= 4.4.4_32-61.29.2
      • xen-tools >= 4.4.4_32-61.29.2
      • xen-tools-domU >= 4.4.4_32-61.29.2
      Patchnames:
      sdksp4-kernel-20180512-13618
      sdksp4-libvirt-13632
      sdksp4-xen-13647
      slessp4-kernel-20180512-13618
      slessp4-kvm-13634
      slessp4-kvm-13771
      slessp4-libvirt-13632
      slessp4-microcode_ctl-13704
      slessp4-microcode_ctl-13730
      slessp4-xen-13647
      SUSE Linux Enterprise Server 12 SP1-LTSS
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 3.12.74-60.64.93.1
      • kernel-default-base >= 3.12.74-60.64.93.1
      • kernel-default-devel >= 3.12.74-60.64.93.1
      • kernel-default-man >= 3.12.74-60.64.93.1
      • kernel-devel >= 3.12.74-60.64.93.1
      • kernel-macros >= 3.12.74-60.64.93.1
      • kernel-source >= 3.12.74-60.64.93.1
      • kernel-syms >= 3.12.74-60.64.93.1
      • kernel-xen >= 3.12.74-60.64.93.1
      • kernel-xen-base >= 3.12.74-60.64.93.1
      • kernel-xen-devel >= 3.12.74-60.64.93.1
      • kgraft-patch-3_12_74-60_64_93-default >= 1-2.5.1
      • kgraft-patch-3_12_74-60_64_93-xen >= 1-2.5.1
      • libvirt >= 1.2.18.4-22.3.1
      • libvirt-client >= 1.2.18.4-22.3.1
      • libvirt-daemon >= 1.2.18.4-22.3.1
      • libvirt-daemon-config-network >= 1.2.18.4-22.3.1
      • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-interface >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-libxl >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-lxc >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-network >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-qemu >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-secret >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-storage >= 1.2.18.4-22.3.1
      • libvirt-daemon-lxc >= 1.2.18.4-22.3.1
      • libvirt-daemon-qemu >= 1.2.18.4-22.3.1
      • libvirt-daemon-xen >= 1.2.18.4-22.3.1
      • libvirt-doc >= 1.2.18.4-22.3.1
      • libvirt-lock-sanlock >= 1.2.18.4-22.3.1
      • qemu >= 2.3.1-33.12.1
      • qemu-block-curl >= 2.3.1-33.12.1
      • qemu-block-rbd >= 2.3.1-33.12.1
      • qemu-guest-agent >= 2.3.1-33.12.1
      • qemu-ipxe >= 1.0.0-33.12.1
      • qemu-kvm >= 2.3.1-33.12.1
      • qemu-lang >= 2.3.1-33.12.1
      • qemu-ppc >= 2.3.1-33.12.1
      • qemu-s390 >= 2.3.1-33.12.1
      • qemu-seabios >= 1.8.1-33.12.1
      • qemu-sgabios >= 8-33.12.1
      • qemu-tools >= 2.3.1-33.12.1
      • qemu-vgabios >= 1.8.1-33.12.1
      • qemu-x86 >= 2.3.1-33.12.1
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.5.5_24-22.49.1
      • xen-doc-html >= 4.5.5_24-22.49.1
      • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.93-22.49.1
      • xen-libs >= 4.5.5_24-22.49.1
      • xen-libs-32bit >= 4.5.5_24-22.49.1
      • xen-tools >= 4.5.5_24-22.49.1
      • xen-tools-domU >= 4.5.5_24-22.49.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP1-2018-1094
      SUSE-SLE-SERVER-12-SP1-2018-1308
      SUSE-SLE-SERVER-12-SP1-2018-1417
      SUSE-SLE-SERVER-12-SP1-2018-1573
      SUSE-SLE-SERVER-12-SP1-2018-1801
      SUSE-SLE-SERVER-12-SP1-2018-2168
      SUSE-SLE-SERVER-12-SP1-2018-950
      SUSE-SLE-SERVER-12-SP1-2018-954
      SUSE-SLE-SERVER-12-SP1-2019-1219
      SUSE-SLE-SERVER-12-SP1-2019-49
      SUSE Linux Enterprise Server 12 SP2-BCL
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.208.1
      • kernel-default-base >= 4.4.121-92.208.1
      • kernel-default-devel >= 4.4.121-92.208.1
      • kernel-devel >= 4.4.121-92.208.1
      • kernel-macros >= 4.4.121-92.208.1
      • kernel-source >= 4.4.121-92.208.1
      • kernel-syms >= 4.4.121-92.208.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-BCL-2018-1100
      SUSE-SLE-SERVER-12-SP2-BCL-2018-1142
      SUSE-SLE-SERVER-12-SP2-BCL-2018-1308
      SUSE-SLE-SERVER-12-SP2-BCL-2018-1573
      SUSE-SLE-SERVER-12-SP2-BCL-2018-2116
      SUSE-SLE-SERVER-12-SP2-BCL-2018-2168
      SUSE-SLE-SERVER-12-SP2-BCL-2018-946
      SUSE-SLE-SERVER-12-SP2-BCL-2018-956
      SUSE-SLE-SERVER-12-SP2-BCL-2019-1219
      SUSE-SLE-SERVER-12-SP2-BCL-2019-49
      SUSE-SLE-SERVER-12-SP2-BCL-2023-3324
      SUSE Linux Enterprise Server 12 SP2-ESPOS
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.80.1
      • kernel-default-base >= 4.4.121-92.80.1
      • kernel-default-devel >= 4.4.121-92.80.1
      • kernel-devel >= 4.4.121-92.80.1
      • kernel-macros >= 4.4.121-92.80.1
      • kernel-source >= 4.4.121-92.80.1
      • kernel-syms >= 4.4.121-92.80.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1100
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1142
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1308
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1573
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2116
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2168
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-946
      SUSE-SLE-SERVER-12-SP2-ESPOS-2018-956
      SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1219
      SUSE-SLE-SERVER-12-SP2-ESPOS-2019-49
      SUSE Linux Enterprise Server 12 SP2-LTSS
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.80.1
      • kernel-default-base >= 4.4.121-92.80.1
      • kernel-default-devel >= 4.4.121-92.80.1
      • kernel-default-man >= 4.4.121-92.80.1
      • kernel-devel >= 4.4.121-92.80.1
      • kernel-macros >= 4.4.121-92.80.1
      • kernel-source >= 4.4.121-92.80.1
      • kernel-syms >= 4.4.121-92.80.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-ppc >= 2.6.2-41.43.3
      • qemu-s390 >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SERVER-12-SP2-2018-1100
      SUSE-SLE-SERVER-12-SP2-2018-1142
      SUSE-SLE-SERVER-12-SP2-2018-1308
      SUSE-SLE-SERVER-12-SP2-2018-1573
      SUSE-SLE-SERVER-12-SP2-2018-2116
      SUSE-SLE-SERVER-12-SP2-2018-2168
      SUSE-SLE-SERVER-12-SP2-2018-946
      SUSE-SLE-SERVER-12-SP2-2018-956
      SUSE-SLE-SERVER-12-SP2-2019-1219
      SUSE-SLE-SERVER-12-SP2-2019-49
      SUSE Linux Enterprise Server 12 SP3
      SUSE Linux Enterprise Server for SAP Applications 12 SP3
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-azure >= 4.4.170-4.22.1
      • kernel-azure-base >= 4.4.170-4.22.1
      • kernel-azure-devel >= 4.4.170-4.22.1
      • kernel-default >= 4.4.131-94.29.1
      • kernel-default-base >= 4.4.131-94.29.1
      • kernel-default-devel >= 4.4.131-94.29.1
      • kernel-default-extra >= 4.4.131-94.29.1
      • kernel-default-man >= 4.4.131-94.29.1
      • kernel-devel >= 4.4.131-94.29.1
      • kernel-devel-azure >= 4.4.170-4.22.1
      • kernel-docs >= 4.4.131-94.29.1
      • kernel-ec2 >= 3.12.74-60.64.93.1
      • kernel-ec2-devel >= 3.12.74-60.64.93.1
      • kernel-ec2-extra >= 3.12.74-60.64.93.1
      • kernel-macros >= 4.4.131-94.29.1
      • kernel-obs-build >= 4.4.131-94.29.1
      • kernel-source >= 4.4.131-94.29.1
      • kernel-source-azure >= 4.4.170-4.22.1
      • kernel-syms >= 4.4.131-94.29.1
      • kernel-syms-azure >= 4.4.170-4.22.1
      • libvirt >= 3.3.0-5.22.1
      • libvirt-admin >= 3.3.0-5.22.1
      • libvirt-client >= 3.3.0-5.22.1
      • libvirt-daemon >= 3.3.0-5.22.1
      • libvirt-daemon-config-network >= 3.3.0-5.22.1
      • libvirt-daemon-config-nwfilter >= 3.3.0-5.22.1
      • libvirt-daemon-driver-interface >= 3.3.0-5.22.1
      • libvirt-daemon-driver-libxl >= 3.3.0-5.22.1
      • libvirt-daemon-driver-lxc >= 3.3.0-5.22.1
      • libvirt-daemon-driver-network >= 3.3.0-5.22.1
      • libvirt-daemon-driver-nodedev >= 3.3.0-5.22.1
      • libvirt-daemon-driver-nwfilter >= 3.3.0-5.22.1
      • libvirt-daemon-driver-qemu >= 3.3.0-5.22.1
      • libvirt-daemon-driver-secret >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-core >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-disk >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-logical >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.22.1
      • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.22.1
      • libvirt-daemon-hooks >= 3.3.0-5.22.1
      • libvirt-daemon-lxc >= 3.3.0-5.22.1
      • libvirt-daemon-qemu >= 3.3.0-5.22.1
      • libvirt-daemon-xen >= 3.3.0-5.22.1
      • libvirt-devel >= 3.3.0-5.22.1
      • libvirt-doc >= 3.3.0-5.22.1
      • libvirt-libs >= 3.3.0-5.22.1
      • libvirt-lock-sanlock >= 3.3.0-5.22.1
      • libvirt-nss >= 3.3.0-5.22.1
      • qemu >= 2.9.1-6.19.11
      • qemu-arm >= 2.9.1-6.19.11
      • qemu-block-curl >= 2.9.1-6.19.11
      • qemu-block-iscsi >= 2.9.1-6.19.11
      • qemu-block-rbd >= 2.9.1-6.19.11
      • qemu-block-ssh >= 2.9.1-6.19.11
      • qemu-guest-agent >= 2.9.1-6.19.11
      • qemu-ipxe >= 1.0.0-6.19.11
      • qemu-kvm >= 2.9.1-6.19.11
      • qemu-lang >= 2.9.1-6.19.11
      • qemu-ppc >= 2.9.1-6.19.11
      • qemu-s390 >= 2.9.1-6.19.11
      • qemu-seabios >= 1.10.2-6.19.11
      • qemu-sgabios >= 8-6.19.11
      • qemu-tools >= 2.9.1-6.19.11
      • qemu-vgabios >= 1.10.2-6.19.11
      • qemu-x86 >= 2.9.1-6.19.11
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.9.2_06-3.32.1
      • xen-devel >= 4.9.2_06-3.32.1
      • xen-doc-html >= 4.9.2_06-3.32.1
      • xen-libs >= 4.9.2_06-3.32.1
      • xen-libs-32bit >= 4.9.2_06-3.32.1
      • xen-tools >= 4.9.2_06-3.32.1
      • xen-tools-domU >= 4.9.2_06-3.32.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-12-2018-954
      SUSE-SLE-Module-Public-Cloud-12-2018-959
      SUSE-SLE-SDK-12-SP3-2018-1545
      SUSE-SLE-SDK-12-SP3-2018-955
      SUSE-SLE-SDK-12-SP3-2018-996
      SUSE-SLE-SERVER-12-SP3-2018-1308
      SUSE-SLE-SERVER-12-SP3-2018-1545
      SUSE-SLE-SERVER-12-SP3-2018-1573
      SUSE-SLE-SERVER-12-SP3-2018-2168
      SUSE-SLE-SERVER-12-SP3-2018-2519
      SUSE-SLE-SERVER-12-SP3-2018-951
      SUSE-SLE-SERVER-12-SP3-2018-955
      SUSE-SLE-SERVER-12-SP3-2018-996
      SUSE-SLE-SERVER-12-SP3-2019-1219
      SUSE-SLE-SERVER-12-SP3-2019-148
      SUSE-SLE-SERVER-12-SP3-2019-49
      SUSE-SLE-WE-12-SP3-2018-955
      SUSE Linux Enterprise Server 12 SP4
      • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-demo >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-devel >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.12.14-94.41.1
      • kernel-default-base >= 4.12.14-94.41.1
      • kernel-default-devel >= 4.12.14-94.41.1
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-default-man >= 4.12.14-94.41.1
      • kernel-devel >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.93.1
      • kernel-ec2-devel >= 3.12.74-60.64.93.1
      • kernel-ec2-extra >= 3.12.74-60.64.93.1
      • kernel-macros >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • kernel-source >= 4.12.14-94.41.1
      • kernel-syms >= 4.12.14-94.41.1
      • libvirt >= 4.0.0-6.13
      • libvirt-admin >= 4.0.0-6.13
      • libvirt-client >= 4.0.0-6.13
      • libvirt-daemon >= 4.0.0-6.13
      • libvirt-daemon-config-network >= 4.0.0-6.13
      • libvirt-daemon-config-nwfilter >= 4.0.0-6.13
      • libvirt-daemon-driver-interface >= 4.0.0-6.13
      • libvirt-daemon-driver-libxl >= 4.0.0-6.13
      • libvirt-daemon-driver-lxc >= 4.0.0-6.13
      • libvirt-daemon-driver-network >= 4.0.0-6.13
      • libvirt-daemon-driver-nodedev >= 4.0.0-6.13
      • libvirt-daemon-driver-nwfilter >= 4.0.0-6.13
      • libvirt-daemon-driver-qemu >= 4.0.0-6.13
      • libvirt-daemon-driver-secret >= 4.0.0-6.13
      • libvirt-daemon-driver-storage >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-core >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-disk >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-iscsi >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-logical >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-mpath >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-rbd >= 4.0.0-6.13
      • libvirt-daemon-driver-storage-scsi >= 4.0.0-6.13
      • libvirt-daemon-hooks >= 4.0.0-6.13
      • libvirt-daemon-lxc >= 4.0.0-6.13
      • libvirt-daemon-qemu >= 4.0.0-6.13
      • libvirt-daemon-xen >= 4.0.0-6.13
      • libvirt-devel >= 4.0.0-6.13
      • libvirt-doc >= 4.0.0-6.13
      • libvirt-libs >= 4.0.0-6.13
      • libvirt-lock-sanlock >= 4.0.0-6.13
      • libvirt-nss >= 4.0.0-6.13
      • qemu >= 2.11.2-4.14
      • qemu-arm >= 2.11.2-4.14
      • qemu-block-curl >= 2.11.2-4.14
      • qemu-block-iscsi >= 2.11.2-4.14
      • qemu-block-rbd >= 2.11.2-4.14
      • qemu-block-ssh >= 2.11.2-4.14
      • qemu-guest-agent >= 2.11.2-4.14
      • qemu-ipxe >= 1.0.0-4.14
      • qemu-kvm >= 2.11.2-4.14
      • qemu-lang >= 2.11.2-4.14
      • qemu-ppc >= 2.11.2-4.14
      • qemu-s390 >= 2.11.2-4.14
      • qemu-seabios >= 1.11.0-4.14
      • qemu-sgabios >= 8-4.14
      • qemu-tools >= 2.11.2-4.14
      • qemu-vgabios >= 1.11.0-4.14
      • qemu-x86 >= 2.11.2-4.14
      • ucode-intel >= 20180807a-13.35.1
      • xen >= 4.11.0_08-1.11
      • xen-devel >= 4.11.0_08-1.11
      • xen-doc-html >= 4.11.0_08-1.11
      • xen-libs >= 4.11.0_08-1.11
      • xen-libs-32bit >= 4.11.0_08-1.11
      • xen-tools >= 4.11.0_08-1.11
      • xen-tools-domU >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Server 12 SP4 GA java-1_8_0-openjdk-1.8.0.181-27.26.2
      SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
      SUSE Linux Enterprise Server 12 SP4 GA libvirt-4.0.0-6.13
      SUSE Linux Enterprise Server 12 SP4 GA qemu-2.11.2-4.14
      SUSE Linux Enterprise Server 12 SP4 GA ucode-intel-20180807a-13.35.1
      SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvirt-devel-4.0.0-6.13
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-954
      SUSE-SLE-Module-Public-Cloud-12-2018-959
      SUSE-SLE-SERVER-12-SP4-2019-1219
      SUSE-SLE-SERVER-12-SP4-2019-2028
      SUSE-SLE-SERVER-12-SP4-2019-49
      SUSE Linux Enterprise Server 12 SP5
      • java-1_7_0-openjdk >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-demo >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-devel >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-headless >= 1.7.0.311-43.50.2
      • java-1_8_0-openjdk >= 1.8.0.222-27.35.2
      • java-1_8_0-openjdk-demo >= 1.8.0.222-27.35.2
      • java-1_8_0-openjdk-devel >= 1.8.0.222-27.35.2
      • java-1_8_0-openjdk-headless >= 1.8.0.222-27.35.2
      • kernel-azure >= 4.12.14-16.146.1
      • kernel-azure-base >= 4.12.14-16.146.1
      • kernel-azure-devel >= 4.12.14-16.146.1
      • kernel-default >= 4.12.14-120.1
      • kernel-default-base >= 4.12.14-120.1
      • kernel-default-devel >= 4.12.14-120.1
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-default-man >= 4.12.14-120.1
      • kernel-devel >= 4.12.14-120.1
      • kernel-devel-azure >= 4.12.14-16.146.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.93.1
      • kernel-ec2-devel >= 3.12.74-60.64.93.1
      • kernel-ec2-extra >= 3.12.74-60.64.93.1
      • kernel-macros >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      • kernel-source >= 4.12.14-120.1
      • kernel-source-azure >= 4.12.14-16.146.1
      • kernel-syms >= 4.12.14-120.1
      • kernel-syms-azure >= 4.12.14-16.146.1
      • libvirt >= 5.1.0-11.10
      • libvirt-admin >= 5.1.0-11.10
      • libvirt-client >= 5.1.0-11.10
      • libvirt-daemon >= 5.1.0-11.10
      • libvirt-daemon-config-network >= 5.1.0-11.10
      • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
      • libvirt-daemon-driver-interface >= 5.1.0-11.10
      • libvirt-daemon-driver-libxl >= 5.1.0-11.10
      • libvirt-daemon-driver-lxc >= 5.1.0-11.10
      • libvirt-daemon-driver-network >= 5.1.0-11.10
      • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
      • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
      • libvirt-daemon-driver-qemu >= 5.1.0-11.10
      • libvirt-daemon-driver-secret >= 5.1.0-11.10
      • libvirt-daemon-driver-storage >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
      • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
      • libvirt-daemon-hooks >= 5.1.0-11.10
      • libvirt-daemon-lxc >= 5.1.0-11.10
      • libvirt-daemon-qemu >= 5.1.0-11.10
      • libvirt-daemon-xen >= 5.1.0-11.10
      • libvirt-devel >= 5.1.0-11.10
      • libvirt-doc >= 5.1.0-11.10
      • libvirt-libs >= 5.1.0-11.10
      • libvirt-lock-sanlock >= 5.1.0-11.10
      • libvirt-nss >= 5.1.0-11.10
      • qemu >= 3.1.1.1-1.1
      • qemu-arm >= 3.1.1.1-1.1
      • qemu-block-curl >= 3.1.1.1-1.1
      • qemu-block-iscsi >= 3.1.1.1-1.1
      • qemu-block-rbd >= 3.1.1.1-1.1
      • qemu-block-ssh >= 3.1.1.1-1.1
      • qemu-guest-agent >= 3.1.1.1-1.1
      • qemu-ipxe >= 1.0.0+-1.1
      • qemu-kvm >= 3.1.1.1-1.1
      • qemu-lang >= 3.1.1.1-1.1
      • qemu-ppc >= 3.1.1.1-1.1
      • qemu-s390 >= 3.1.1.1-1.1
      • qemu-seabios >= 1.12.0-1.1
      • qemu-sgabios >= 8-1.1
      • qemu-tools >= 3.1.1.1-1.1
      • qemu-vgabios >= 1.12.0-1.1
      • qemu-x86 >= 3.1.1.1-1.1
      • ucode-intel >= 20191112-1.1
      • xen >= 4.12.1_06-1.1
      • xen-devel >= 4.12.1_06-1.1
      • xen-doc-html >= 4.12.1_06-1.1
      • xen-libs >= 4.12.1_06-1.1
      • xen-libs-32bit >= 4.12.1_06-1.1
      • xen-tools >= 4.12.1_06-1.1
      • xen-tools-domU >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Server 12 SP5 GA java-1_7_0-openjdk-1.7.0.231-43.27.2
      SUSE Linux Enterprise Server 12 SP5 GA java-1_8_0-openjdk-1.8.0.222-27.35.2
      SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
      SUSE Linux Enterprise Server 12 SP5 GA libvirt-5.1.0-11.10
      SUSE Linux Enterprise Server 12 SP5 GA qemu-3.1.1.1-1.1
      SUSE Linux Enterprise Server 12 SP5 GA ucode-intel-20191112-1.1
      SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-954
      SUSE-SLE-Module-Public-Cloud-12-2018-959
      SUSE-SLE-SERVER-12-SP5-2020-2540
      SUSE-SLE-SERVER-12-SP5-2021-3007
      SUSE-SLE-SERVER-12-SP5-2023-3349
      SUSE Linux Enterprise Server 12-LTSS
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • kernel-default >= 3.12.61-52.133.1
      • kernel-default-base >= 3.12.61-52.133.1
      • kernel-default-devel >= 3.12.61-52.133.1
      • kernel-default-man >= 3.12.61-52.133.1
      • kernel-devel >= 3.12.61-52.133.1
      • kernel-macros >= 3.12.61-52.133.1
      • kernel-source >= 3.12.61-52.133.1
      • kernel-syms >= 3.12.61-52.133.1
      • kernel-xen >= 3.12.61-52.133.1
      • kernel-xen-base >= 3.12.61-52.133.1
      • kernel-xen-devel >= 3.12.61-52.133.1
      • kgraft-patch-3_12_61-52_133-default >= 1-1.5.1
      • kgraft-patch-3_12_61-52_133-xen >= 1-1.5.1
      • libvirt >= 1.2.5-27.13.1
      • libvirt-client >= 1.2.5-27.13.1
      • libvirt-daemon >= 1.2.5-27.13.1
      • libvirt-daemon-config-network >= 1.2.5-27.13.1
      • libvirt-daemon-config-nwfilter >= 1.2.5-27.13.1
      • libvirt-daemon-driver-interface >= 1.2.5-27.13.1
      • libvirt-daemon-driver-libxl >= 1.2.5-27.13.1
      • libvirt-daemon-driver-lxc >= 1.2.5-27.13.1
      • libvirt-daemon-driver-network >= 1.2.5-27.13.1
      • libvirt-daemon-driver-nodedev >= 1.2.5-27.13.1
      • libvirt-daemon-driver-nwfilter >= 1.2.5-27.13.1
      • libvirt-daemon-driver-qemu >= 1.2.5-27.13.1
      • libvirt-daemon-driver-secret >= 1.2.5-27.13.1
      • libvirt-daemon-driver-storage >= 1.2.5-27.13.1
      • libvirt-daemon-lxc >= 1.2.5-27.13.1
      • libvirt-daemon-qemu >= 1.2.5-27.13.1
      • libvirt-daemon-xen >= 1.2.5-27.13.1
      • libvirt-doc >= 1.2.5-27.13.1
      • libvirt-lock-sanlock >= 1.2.5-27.13.1
      • qemu >= 2.0.2-48.43.3
      • qemu-block-curl >= 2.0.2-48.43.3
      • qemu-block-rbd >= 2.0.2-48.43.3
      • qemu-guest-agent >= 2.0.2-48.43.3
      • qemu-ipxe >= 1.0.0-48.43.3
      • qemu-kvm >= 2.0.2-48.43.3
      • qemu-lang >= 2.0.2-48.43.3
      • qemu-ppc >= 2.0.2-48.43.3
      • qemu-s390 >= 2.0.2-48.43.3
      • qemu-seabios >= 1.7.4-48.43.3
      • qemu-sgabios >= 8-48.43.3
      • qemu-tools >= 2.0.2-48.43.3
      • qemu-vgabios >= 1.7.4-48.43.3
      • qemu-x86 >= 2.0.2-48.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.4.4_32-22.68.1
      • xen-doc-html >= 4.4.4_32-22.68.1
      • xen-kmp-default >= 4.4.4_32_k3.12.61_52.133-22.68.1
      • xen-libs >= 4.4.4_32-22.68.1
      • xen-libs-32bit >= 4.4.4_32-22.68.1
      • xen-tools >= 4.4.4_32-22.68.1
      • xen-tools-domU >= 4.4.4_32-22.68.1
      Patchnames:
      SUSE-SLE-SERVER-12-2018-1129
      SUSE-SLE-SERVER-12-2018-1308
      SUSE-SLE-SERVER-12-2018-1455
      SUSE-SLE-SERVER-12-2018-1573
      SUSE-SLE-SERVER-12-2018-1793
      SUSE-SLE-SERVER-12-2018-959
      SUSE-SLE-SERVER-12-2018-968
      SUSE-SLE-SERVER-12-2019-49
      SUSE Linux Enterprise Server 15 SP1
      SUSE Linux Enterprise Server for SAP Applications 15 SP1
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      • kernel-default >= 4.12.14-195.1
      • kernel-default-base >= 4.12.14-195.1
      • kernel-default-devel >= 4.12.14-195.1
      • kernel-default-extra >= 4.12.14-195.1
      • kernel-default-man >= 4.12.14-195.1
      • kernel-devel >= 4.12.14-195.1
      • kernel-docs >= 4.12.14-195.1
      • kernel-macros >= 4.12.14-195.1
      • kernel-obs-build >= 4.12.14-195.1
      • kernel-source >= 4.12.14-195.1
      • kernel-syms >= 4.12.14-195.1
      • kernel-zfcpdump >= 4.12.14-195.1
      • libvirt >= 5.1.0-6.9
      • libvirt-admin >= 5.1.0-6.9
      • libvirt-bash-completion >= 5.1.0-6.9
      • libvirt-client >= 5.1.0-6.9
      • libvirt-daemon >= 5.1.0-6.9
      • libvirt-daemon-config-network >= 5.1.0-6.9
      • libvirt-daemon-config-nwfilter >= 5.1.0-6.9
      • libvirt-daemon-driver-interface >= 5.1.0-6.9
      • libvirt-daemon-driver-libxl >= 5.1.0-6.9
      • libvirt-daemon-driver-lxc >= 5.1.0-6.9
      • libvirt-daemon-driver-network >= 5.1.0-6.9
      • libvirt-daemon-driver-nodedev >= 5.1.0-6.9
      • libvirt-daemon-driver-nwfilter >= 5.1.0-6.9
      • libvirt-daemon-driver-qemu >= 5.1.0-6.9
      • libvirt-daemon-driver-secret >= 5.1.0-6.9
      • libvirt-daemon-driver-storage >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-core >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-disk >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-iscsi >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-logical >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-mpath >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-rbd >= 5.1.0-6.9
      • libvirt-daemon-driver-storage-scsi >= 5.1.0-6.9
      • libvirt-daemon-hooks >= 5.1.0-6.9
      • libvirt-daemon-lxc >= 5.1.0-6.9
      • libvirt-daemon-qemu >= 5.1.0-6.9
      • libvirt-daemon-xen >= 5.1.0-6.9
      • libvirt-devel >= 5.1.0-6.9
      • libvirt-doc >= 5.1.0-6.9
      • libvirt-libs >= 5.1.0-6.9
      • libvirt-lock-sanlock >= 5.1.0-6.9
      • libvirt-nss >= 5.1.0-6.9
      • qemu >= 3.1.0-7.1
      • qemu-audio-alsa >= 3.1.0-7.1
      • qemu-audio-oss >= 3.1.0-7.1
      • qemu-audio-pa >= 3.1.0-7.1
      • qemu-block-curl >= 3.1.0-7.1
      • qemu-block-iscsi >= 3.1.0-7.1
      • qemu-block-rbd >= 3.1.0-7.1
      • qemu-block-ssh >= 3.1.0-7.1
      • qemu-guest-agent >= 3.1.0-7.1
      • qemu-ipxe >= 1.0.0+-7.1
      • qemu-kvm >= 3.1.0-7.1
      • qemu-lang >= 3.1.0-7.1
      • qemu-ppc >= 3.1.0-7.1
      • qemu-s390 >= 3.1.0-7.1
      • qemu-seabios >= 1.12.0-7.1
      • qemu-sgabios >= 8-7.1
      • qemu-tools >= 3.1.0-7.1
      • qemu-ui-curses >= 3.1.0-7.1
      • qemu-ui-gtk >= 3.1.0-7.1
      • qemu-vgabios >= 1.12.0-7.1
      • qemu-x86 >= 3.1.0-7.1
      • reiserfs-kmp-default >= 4.12.14-195.1
      • ucode-intel >= 20190507-1.1
      • xen >= 4.12.0_12-1.1
      • xen-devel >= 4.12.0_12-1.1
      • xen-libs >= 4.12.0_12-1.1
      • xen-tools >= 4.12.0_12-1.1
      • xen-tools-domU >= 4.12.0_12-1.1
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvirt-libs-5.1.0-6.9
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ucode-intel-20190507-1.1
      SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
      SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA java-1_8_0-openjdk-1.8.0.201-3.16.1
      SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libvirt-5.1.0-6.9
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
      SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE-SLE-Module-Legacy-15-SP1-2019-1211
      SUSE Linux Enterprise Server 15-LTSS
      • kernel-default >= 4.12.14-150.78.1
      • kernel-default-base >= 4.12.14-150.78.1
      • kernel-default-devel >= 4.12.14-150.78.1
      • kernel-default-man >= 4.12.14-150.78.1
      • kernel-devel >= 4.12.14-150.78.1
      • kernel-docs >= 4.12.14-150.78.2
      • kernel-macros >= 4.12.14-150.78.1
      • kernel-obs-build >= 4.12.14-150.78.2
      • kernel-source >= 4.12.14-150.78.1
      • kernel-syms >= 4.12.14-150.78.1
      • kernel-vanilla-base >= 4.12.14-150.78.1
      • reiserfs-kmp-default >= 4.12.14-150.78.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-2021-3969
      SUSE Linux Enterprise Server 15
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      • kernel-default >= 4.12.14-25.3.1
      • kernel-default-devel >= 4.12.14-25.3.1
      • kernel-default-extra >= 4.12.14-25.3.1
      • kernel-default-man >= 4.12.14-25.3.1
      • kernel-devel >= 4.12.14-25.3.1
      • kernel-docs >= 4.12.14-25.3.1
      • kernel-macros >= 4.12.14-25.3.1
      • kernel-obs-build >= 4.12.14-25.3.1
      • kernel-source >= 4.12.14-25.3.1
      • kernel-syms >= 4.12.14-25.3.1
      • kernel-vanilla-base >= 4.12.14-25.3.1
      • kernel-zfcpdump >= 4.12.14-25.3.1
      • libvirt >= 4.0.0-7.4
      • libvirt-admin >= 4.0.0-7.4
      • libvirt-client >= 4.0.0-7.4
      • libvirt-daemon >= 4.0.0-7.4
      • libvirt-daemon-config-network >= 4.0.0-7.4
      • libvirt-daemon-config-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-interface >= 4.0.0-7.4
      • libvirt-daemon-driver-libxl >= 4.0.0-7.4
      • libvirt-daemon-driver-lxc >= 4.0.0-7.4
      • libvirt-daemon-driver-network >= 4.0.0-7.4
      • libvirt-daemon-driver-nodedev >= 4.0.0-7.4
      • libvirt-daemon-driver-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-qemu >= 4.0.0-7.4
      • libvirt-daemon-driver-secret >= 4.0.0-7.4
      • libvirt-daemon-driver-storage >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-core >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-disk >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-iscsi >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-logical >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-mpath >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-rbd >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-scsi >= 4.0.0-7.4
      • libvirt-daemon-hooks >= 4.0.0-7.4
      • libvirt-daemon-lxc >= 4.0.0-7.4
      • libvirt-daemon-qemu >= 4.0.0-7.4
      • libvirt-daemon-xen >= 4.0.0-7.4
      • libvirt-devel >= 4.0.0-7.4
      • libvirt-doc >= 4.0.0-7.4
      • libvirt-libs >= 4.0.0-7.4
      • libvirt-lock-sanlock >= 4.0.0-7.4
      • libvirt-nss >= 4.0.0-7.4
      • qemu >= 2.11.2-9.4.1
      • qemu-arm >= 2.11.2-9.4.1
      • qemu-block-curl >= 2.11.2-9.4.1
      • qemu-block-iscsi >= 2.11.2-9.4.1
      • qemu-block-rbd >= 2.11.2-9.4.1
      • qemu-block-ssh >= 2.11.2-9.4.1
      • qemu-guest-agent >= 2.11.2-9.4.1
      • qemu-ipxe >= 1.0.0-9.4.1
      • qemu-kvm >= 2.11.2-9.4.1
      • qemu-lang >= 2.11.2-9.4.1
      • qemu-ppc >= 2.11.2-9.4.1
      • qemu-s390 >= 2.11.2-9.4.1
      • qemu-seabios >= 1.11.0-9.4.1
      • qemu-sgabios >= 8-9.4.1
      • qemu-tools >= 2.11.2-9.4.1
      • qemu-vgabios >= 1.11.0-9.4.1
      • qemu-x86 >= 2.11.2-9.4.1
      • reiserfs-kmp-default >= 4.12.14-25.3.1
      • ucode-intel >= 20180807-3.6.1
      • xen >= 4.10.1_04-1.4
      • xen-devel >= 4.10.1_04-1.4
      • xen-libs >= 4.10.1_04-1.4
      • xen-tools >= 4.10.1_04-1.4
      • xen-tools-domU >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Basesystem 15 GA libvirt-libs-4.0.0-7.4
      SUSE Linux Enterprise Module for Basesystem 15 GA qemu-tools-2.11.1-7.5
      SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
      SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
      SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Server Applications 15 GA libvirt-4.0.0-7.4
      SUSE Linux Enterprise Module for Server Applications 15 GA qemu-2.11.1-7.5
      SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
      SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
      SUSE-SLE-Module-Basesystem-15-2018-1299
      SUSE-SLE-Module-Basesystem-15-2018-1420
      SUSE-SLE-Module-Basesystem-15-2018-1577
      SUSE-SLE-Module-Basesystem-15-2018-1580
      SUSE-SLE-Module-Development-Tools-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2019-1211
      SUSE-SLE-Module-Server-Applications-15-2018-1577
      SUSE-SLE-Product-WE-15-2018-1420
      SUSE Linux Enterprise Server for SAP Applications 12 SP1
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 3.12.74-60.64.93.1
      • kernel-default-base >= 3.12.74-60.64.93.1
      • kernel-default-devel >= 3.12.74-60.64.93.1
      • kernel-devel >= 3.12.74-60.64.93.1
      • kernel-macros >= 3.12.74-60.64.93.1
      • kernel-source >= 3.12.74-60.64.93.1
      • kernel-syms >= 3.12.74-60.64.93.1
      • kernel-xen >= 3.12.74-60.64.93.1
      • kernel-xen-base >= 3.12.74-60.64.93.1
      • kernel-xen-devel >= 3.12.74-60.64.93.1
      • kgraft-patch-3_12_74-60_64_93-default >= 1-2.5.1
      • kgraft-patch-3_12_74-60_64_93-xen >= 1-2.5.1
      • libvirt >= 1.2.18.4-22.3.1
      • libvirt-client >= 1.2.18.4-22.3.1
      • libvirt-daemon >= 1.2.18.4-22.3.1
      • libvirt-daemon-config-network >= 1.2.18.4-22.3.1
      • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-interface >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-libxl >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-lxc >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-network >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-qemu >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-secret >= 1.2.18.4-22.3.1
      • libvirt-daemon-driver-storage >= 1.2.18.4-22.3.1
      • libvirt-daemon-lxc >= 1.2.18.4-22.3.1
      • libvirt-daemon-qemu >= 1.2.18.4-22.3.1
      • libvirt-daemon-xen >= 1.2.18.4-22.3.1
      • libvirt-doc >= 1.2.18.4-22.3.1
      • libvirt-lock-sanlock >= 1.2.18.4-22.3.1
      • qemu >= 2.3.1-33.12.1
      • qemu-block-curl >= 2.3.1-33.12.1
      • qemu-block-rbd >= 2.3.1-33.12.1
      • qemu-guest-agent >= 2.3.1-33.12.1
      • qemu-ipxe >= 1.0.0-33.12.1
      • qemu-kvm >= 2.3.1-33.12.1
      • qemu-lang >= 2.3.1-33.12.1
      • qemu-ppc >= 2.3.1-33.12.1
      • qemu-seabios >= 1.8.1-33.12.1
      • qemu-sgabios >= 8-33.12.1
      • qemu-tools >= 2.3.1-33.12.1
      • qemu-vgabios >= 1.8.1-33.12.1
      • qemu-x86 >= 2.3.1-33.12.1
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.5.5_24-22.49.1
      • xen-doc-html >= 4.5.5_24-22.49.1
      • xen-kmp-default >= 4.5.5_24_k3.12.74_60.64.93-22.49.1
      • xen-libs >= 4.5.5_24-22.49.1
      • xen-libs-32bit >= 4.5.5_24-22.49.1
      • xen-tools >= 4.5.5_24-22.49.1
      • xen-tools-domU >= 4.5.5_24-22.49.1
      Patchnames:
      SUSE-SLE-SAP-12-SP1-2018-1094
      SUSE-SLE-SAP-12-SP1-2018-1308
      SUSE-SLE-SAP-12-SP1-2018-1417
      SUSE-SLE-SAP-12-SP1-2018-1573
      SUSE-SLE-SAP-12-SP1-2018-1801
      SUSE-SLE-SAP-12-SP1-2018-950
      SUSE-SLE-SAP-12-SP1-2018-954
      SUSE-SLE-SAP-12-SP1-2019-1070
      SUSE-SLE-SAP-12-SP1-2019-1219
      SUSE-SLE-SAP-12-SP1-2019-49
      SUSE Linux Enterprise Server for SAP Applications 12 SP2
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.80.1
      • kernel-default-base >= 4.4.121-92.80.1
      • kernel-default-devel >= 4.4.121-92.80.1
      • kernel-devel >= 4.4.121-92.80.1
      • kernel-macros >= 4.4.121-92.80.1
      • kernel-source >= 4.4.121-92.80.1
      • kernel-syms >= 4.4.121-92.80.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-ppc >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-SLE-SAP-12-SP2-2018-1100
      SUSE-SLE-SAP-12-SP2-2018-1142
      SUSE-SLE-SAP-12-SP2-2018-1308
      SUSE-SLE-SAP-12-SP2-2018-1573
      SUSE-SLE-SAP-12-SP2-2018-2116
      SUSE-SLE-SAP-12-SP2-2018-2168
      SUSE-SLE-SAP-12-SP2-2018-946
      SUSE-SLE-SAP-12-SP2-2018-956
      SUSE-SLE-SAP-12-SP2-2019-1219
      SUSE-SLE-SAP-12-SP2-2019-49
      SUSE Linux Enterprise Server for SAP Applications 12 SP4
      • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-demo >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-devel >= 1.7.0.231-43.27.2
      • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default-extra >= 4.12.14-94.41.1
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-ec2 >= 3.12.74-60.64.93.1
      • kernel-ec2-devel >= 3.12.74-60.64.93.1
      • kernel-ec2-extra >= 3.12.74-60.64.93.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • libvirt-devel >= 4.0.0-6.13
      • xen-devel >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvirt-devel-4.0.0-6.13
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE-SLE-Module-Public-Cloud-12-2018-954
      SUSE-SLE-Module-Public-Cloud-12-2018-959
      SUSE-SLE-SERVER-12-SP4-2019-1219
      SUSE-SLE-SERVER-12-SP4-2019-2028
      SUSE-SLE-SERVER-12-SP4-2019-49
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • java-1_7_0-openjdk >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-demo >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-devel >= 1.7.0.311-43.50.2
      • java-1_7_0-openjdk-headless >= 1.7.0.311-43.50.2
      • kernel-azure >= 4.12.14-16.146.1
      • kernel-azure-base >= 4.12.14-16.146.1
      • kernel-azure-devel >= 4.12.14-16.146.1
      • kernel-default-extra >= 4.12.14-120.1
      • kernel-devel-azure >= 4.12.14-16.146.1
      • kernel-docs >= 4.12.14-120.1
      • kernel-ec2 >= 3.12.74-60.64.93.1
      • kernel-ec2-devel >= 3.12.74-60.64.93.1
      • kernel-ec2-extra >= 3.12.74-60.64.93.1
      • kernel-obs-build >= 4.12.14-120.1
      • kernel-source-azure >= 4.12.14-16.146.1
      • kernel-syms-azure >= 4.12.14-16.146.1
      • libvirt-devel >= 5.1.0-11.10
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE-SLE-Module-Public-Cloud-12-2018-954
      SUSE-SLE-Module-Public-Cloud-12-2018-959
      SUSE-SLE-SERVER-12-SP5-2020-2540
      SUSE-SLE-SERVER-12-SP5-2021-3007
      SUSE-SLE-SERVER-12-SP5-2023-3349
      SUSE Linux Enterprise Server for SAP Applications 15
      • java-1_8_0-openjdk >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-3.19.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-3.19.1
      • kernel-default >= 4.12.14-150.78.1
      • kernel-default >= 4.12.14-25.3.1
      • kernel-default-base >= 4.12.14-150.78.1
      • kernel-default-devel >= 4.12.14-150.78.1
      • kernel-default-devel >= 4.12.14-25.3.1
      • kernel-default-extra >= 4.12.14-25.3.1
      • kernel-default-man >= 4.12.14-25.3.1
      • kernel-devel >= 4.12.14-150.78.1
      • kernel-devel >= 4.12.14-25.3.1
      • kernel-docs >= 4.12.14-150.78.2
      • kernel-docs >= 4.12.14-25.3.1
      • kernel-macros >= 4.12.14-150.78.1
      • kernel-macros >= 4.12.14-25.3.1
      • kernel-obs-build >= 4.12.14-150.78.2
      • kernel-obs-build >= 4.12.14-25.3.1
      • kernel-source >= 4.12.14-150.78.1
      • kernel-source >= 4.12.14-25.3.1
      • kernel-syms >= 4.12.14-150.78.1
      • kernel-syms >= 4.12.14-25.3.1
      • kernel-vanilla-base >= 4.12.14-150.78.1
      • kernel-vanilla-base >= 4.12.14-25.3.1
      • kernel-zfcpdump >= 4.12.14-25.3.1
      • libvirt >= 4.0.0-7.4
      • libvirt-admin >= 4.0.0-7.4
      • libvirt-client >= 4.0.0-7.4
      • libvirt-daemon >= 4.0.0-7.4
      • libvirt-daemon-config-network >= 4.0.0-7.4
      • libvirt-daemon-config-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-interface >= 4.0.0-7.4
      • libvirt-daemon-driver-libxl >= 4.0.0-7.4
      • libvirt-daemon-driver-lxc >= 4.0.0-7.4
      • libvirt-daemon-driver-network >= 4.0.0-7.4
      • libvirt-daemon-driver-nodedev >= 4.0.0-7.4
      • libvirt-daemon-driver-nwfilter >= 4.0.0-7.4
      • libvirt-daemon-driver-qemu >= 4.0.0-7.4
      • libvirt-daemon-driver-secret >= 4.0.0-7.4
      • libvirt-daemon-driver-storage >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-core >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-disk >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-iscsi >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-logical >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-mpath >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-rbd >= 4.0.0-7.4
      • libvirt-daemon-driver-storage-scsi >= 4.0.0-7.4
      • libvirt-daemon-hooks >= 4.0.0-7.4
      • libvirt-daemon-lxc >= 4.0.0-7.4
      • libvirt-daemon-qemu >= 4.0.0-7.4
      • libvirt-daemon-xen >= 4.0.0-7.4
      • libvirt-devel >= 4.0.0-7.4
      • libvirt-doc >= 4.0.0-7.4
      • libvirt-libs >= 4.0.0-7.4
      • libvirt-lock-sanlock >= 4.0.0-7.4
      • libvirt-nss >= 4.0.0-7.4
      • qemu >= 2.11.2-9.4.1
      • qemu-arm >= 2.11.2-9.4.1
      • qemu-block-curl >= 2.11.2-9.4.1
      • qemu-block-iscsi >= 2.11.2-9.4.1
      • qemu-block-rbd >= 2.11.2-9.4.1
      • qemu-block-ssh >= 2.11.2-9.4.1
      • qemu-guest-agent >= 2.11.2-9.4.1
      • qemu-ipxe >= 1.0.0-9.4.1
      • qemu-kvm >= 2.11.2-9.4.1
      • qemu-lang >= 2.11.2-9.4.1
      • qemu-ppc >= 2.11.2-9.4.1
      • qemu-s390 >= 2.11.2-9.4.1
      • qemu-seabios >= 1.11.0-9.4.1
      • qemu-sgabios >= 8-9.4.1
      • qemu-tools >= 2.11.2-9.4.1
      • qemu-vgabios >= 1.11.0-9.4.1
      • qemu-x86 >= 2.11.2-9.4.1
      • reiserfs-kmp-default >= 4.12.14-150.78.1
      • reiserfs-kmp-default >= 4.12.14-25.3.1
      • ucode-intel >= 20180807-3.6.1
      • xen >= 4.10.1_04-1.4
      • xen-devel >= 4.10.1_04-1.4
      • xen-libs >= 4.10.1_04-1.4
      • xen-tools >= 4.10.1_04-1.4
      • xen-tools-domU >= 4.10.1_04-1.4
      Patchnames:
      SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Basesystem 15 GA libvirt-libs-4.0.0-7.4
      SUSE Linux Enterprise Module for Basesystem 15 GA qemu-tools-2.11.1-7.5
      SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
      SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
      SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
      SUSE Linux Enterprise Module for Server Applications 15 GA libvirt-4.0.0-7.4
      SUSE Linux Enterprise Module for Server Applications 15 GA qemu-2.11.1-7.5
      SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
      SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
      SUSE-SLE-Module-Basesystem-15-2018-1299
      SUSE-SLE-Module-Basesystem-15-2018-1420
      SUSE-SLE-Module-Basesystem-15-2018-1577
      SUSE-SLE-Module-Basesystem-15-2018-1580
      SUSE-SLE-Module-Development-Tools-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2018-1420
      SUSE-SLE-Module-Legacy-15-2019-1211
      SUSE-SLE-Module-Server-Applications-15-2018-1577
      SUSE-SLE-Product-SLES_SAP-15-2021-3969
      SUSE-SLE-Product-WE-15-2018-1420
      SUSE Linux Enterprise Software Development Kit 12 SP3
      • kernel-docs >= 4.4.131-94.29.1
      • kernel-obs-build >= 4.4.131-94.29.1
      • libvirt-devel >= 3.3.0-5.22.1
      • xen-devel >= 4.9.2_06-3.32.1
      Patchnames:
      SUSE-SLE-SDK-12-SP3-2018-1545
      SUSE-SLE-SDK-12-SP3-2018-955
      SUSE-SLE-SDK-12-SP3-2018-996
      SUSE Linux Enterprise Software Development Kit 12 SP4
      • kernel-docs >= 4.12.14-94.41.1
      • kernel-obs-build >= 4.12.14-94.41.1
      • libvirt-devel >= 4.0.0-6.13
      • xen-devel >= 4.11.0_08-1.11
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvirt-devel-4.0.0-6.13
      SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-120.1
      • kernel-obs-build >= 4.12.14-120.1
      • libvirt-devel >= 5.1.0-11.10
      • xen-devel >= 4.12.1_06-1.1
      Patchnames:
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
      SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
      SUSE Linux Enterprise Workstation Extension 12 SP3
      • kernel-default-extra >= 4.4.131-94.29.1
      Patchnames:
      SUSE-SLE-WE-12-SP3-2018-955
      SUSE Linux Enterprise Workstation Extension 12 SP4
      • kernel-default-extra >= 4.12.14-94.41.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-120.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
      SUSE Linux Enterprise Workstation Extension 15 SP1
      • kernel-default-extra >= 4.12.14-195.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
      SUSE Linux Enterprise Workstation Extension 15
      • kernel-default-extra >= 4.12.14-25.3.1
      Patchnames:
      SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
      SUSE-SLE-Product-WE-15-2018-1420
      SUSE OpenStack Cloud 7
      • java-1_7_0-openjdk >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-demo >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-devel >= 1.7.0.201-43.18.1
      • java-1_7_0-openjdk-headless >= 1.7.0.201-43.18.1
      • java-1_8_0-openjdk >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-27.32.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-27.32.1
      • kernel-default >= 4.4.121-92.80.1
      • kernel-default-base >= 4.4.121-92.80.1
      • kernel-default-devel >= 4.4.121-92.80.1
      • kernel-default-man >= 4.4.121-92.80.1
      • kernel-devel >= 4.4.121-92.80.1
      • kernel-macros >= 4.4.121-92.80.1
      • kernel-source >= 4.4.121-92.80.1
      • kernel-syms >= 4.4.121-92.80.1
      • kgraft-patch-4_4_121-92_80-default >= 1-3.5.2
      • libvirt >= 2.0.0-27.42.1
      • libvirt-client >= 2.0.0-27.42.1
      • libvirt-daemon >= 2.0.0-27.42.1
      • libvirt-daemon-config-network >= 2.0.0-27.42.1
      • libvirt-daemon-config-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-interface >= 2.0.0-27.42.1
      • libvirt-daemon-driver-libxl >= 2.0.0-27.42.1
      • libvirt-daemon-driver-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-driver-network >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nodedev >= 2.0.0-27.42.1
      • libvirt-daemon-driver-nwfilter >= 2.0.0-27.42.1
      • libvirt-daemon-driver-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-driver-secret >= 2.0.0-27.42.1
      • libvirt-daemon-driver-storage >= 2.0.0-27.42.1
      • libvirt-daemon-hooks >= 2.0.0-27.42.1
      • libvirt-daemon-lxc >= 2.0.0-27.42.1
      • libvirt-daemon-qemu >= 2.0.0-27.42.1
      • libvirt-daemon-xen >= 2.0.0-27.42.1
      • libvirt-doc >= 2.0.0-27.42.1
      • libvirt-lock-sanlock >= 2.0.0-27.42.1
      • libvirt-nss >= 2.0.0-27.42.1
      • qemu >= 2.6.2-41.43.3
      • qemu-block-curl >= 2.6.2-41.43.3
      • qemu-block-rbd >= 2.6.2-41.43.3
      • qemu-block-ssh >= 2.6.2-41.43.3
      • qemu-guest-agent >= 2.6.2-41.43.3
      • qemu-ipxe >= 1.0.0-41.43.3
      • qemu-kvm >= 2.6.2-41.43.3
      • qemu-lang >= 2.6.2-41.43.3
      • qemu-s390 >= 2.6.2-41.43.3
      • qemu-seabios >= 1.9.1-41.43.3
      • qemu-sgabios >= 8-41.43.3
      • qemu-tools >= 2.6.2-41.43.3
      • qemu-vgabios >= 1.9.1-41.43.3
      • qemu-x86 >= 2.6.2-41.43.3
      • ucode-intel >= 20180807-13.29.1
      • xen >= 4.7.5_04-43.33.1
      • xen-doc-html >= 4.7.5_04-43.33.1
      • xen-libs >= 4.7.5_04-43.33.1
      • xen-libs-32bit >= 4.7.5_04-43.33.1
      • xen-tools >= 4.7.5_04-43.33.1
      • xen-tools-domU >= 4.7.5_04-43.33.1
      Patchnames:
      SUSE-OpenStack-Cloud-7-2018-1100
      SUSE-OpenStack-Cloud-7-2018-1142
      SUSE-OpenStack-Cloud-7-2018-1308
      SUSE-OpenStack-Cloud-7-2018-1573
      SUSE-OpenStack-Cloud-7-2018-2116
      SUSE-OpenStack-Cloud-7-2018-2168
      SUSE-OpenStack-Cloud-7-2018-946
      SUSE-OpenStack-Cloud-7-2018-956
      SUSE-OpenStack-Cloud-7-2019-1219
      SUSE-OpenStack-Cloud-7-2019-49
      openSUSE Leap 15.0
      • java-1_8_0-openjdk >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-accessibility >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-demo >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-devel >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-headless >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-javadoc >= 1.8.0.212-lp150.2.16.1
      • java-1_8_0-openjdk-src >= 1.8.0.212-lp150.2.16.1
      • kernel-debug >= 4.12.14-lp150.12.4.1
      • kernel-debug-base >= 4.12.14-lp150.12.4.1
      • kernel-debug-devel >= 4.12.14-lp150.12.4.1
      • kernel-default >= 4.12.14-lp150.12.4.1
      • kernel-default-base >= 4.12.14-lp150.12.4.1
      • kernel-default-devel >= 4.12.14-lp150.12.4.1
      • kernel-devel >= 4.12.14-lp150.12.4.1
      • kernel-docs >= 4.12.14-lp150.12.4.1
      • kernel-docs-html >= 4.12.14-lp150.12.4.1
      • kernel-kvmsmall >= 4.12.14-lp150.12.4.1
      • kernel-kvmsmall-base >= 4.12.14-lp150.12.4.1
      • kernel-kvmsmall-devel >= 4.12.14-lp150.12.4.1
      • kernel-macros >= 4.12.14-lp150.12.4.1
      • kernel-obs-build >= 4.12.14-lp150.12.4.1
      • kernel-obs-qa >= 4.12.14-lp150.12.4.1
      • kernel-source >= 4.12.14-lp150.12.4.1
      • kernel-source-vanilla >= 4.12.14-lp150.12.4.1
      • kernel-syms >= 4.12.14-lp150.12.4.1
      • libvirt >= 4.0.0-lp150.7.3.1
      • libvirt-admin >= 4.0.0-lp150.7.3.1
      • libvirt-client >= 4.0.0-lp150.7.3.1
      • libvirt-daemon >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-config-network >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-config-nwfilter >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-interface >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-libxl >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-lxc >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-network >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-nodedev >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-nwfilter >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-qemu >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-secret >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-core >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-disk >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-iscsi >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-logical >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-mpath >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-rbd >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-storage-scsi >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-uml >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-driver-vbox >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-hooks >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-lxc >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-qemu >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-uml >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-vbox >= 4.0.0-lp150.7.3.1
      • libvirt-daemon-xen >= 4.0.0-lp150.7.3.1
      • libvirt-devel >= 4.0.0-lp150.7.3.1
      • libvirt-devel-32bit >= 4.0.0-lp150.7.3.1
      • libvirt-doc >= 4.0.0-lp150.7.3.1
      • libvirt-libs >= 4.0.0-lp150.7.3.1
      • libvirt-lock-sanlock >= 4.0.0-lp150.7.3.1
      • libvirt-nss >= 4.0.0-lp150.7.3.1
      • qemu >= 2.11.2-lp150.7.6.1
      • qemu-arm >= 2.11.2-lp150.7.6.1
      • qemu-block-curl >= 2.11.2-lp150.7.6.1
      • qemu-block-dmg >= 2.11.2-lp150.7.6.1
      • qemu-block-gluster >= 2.11.2-lp150.7.6.1
      • qemu-block-iscsi >= 2.11.2-lp150.7.6.1
      • qemu-block-rbd >= 2.11.2-lp150.7.6.1
      • qemu-block-ssh >= 2.11.2-lp150.7.6.1
      • qemu-extra >= 2.11.2-lp150.7.6.1
      • qemu-guest-agent >= 2.11.2-lp150.7.6.1
      • qemu-ipxe >= 1.0.0-lp150.7.6.1
      • qemu-ksm >= 2.11.2-lp150.7.6.1
      • qemu-kvm >= 2.11.2-lp150.7.6.1
      • qemu-lang >= 2.11.2-lp150.7.6.1
      • qemu-linux-user >= 2.11.2-lp150.7.6.1
      • qemu-ppc >= 2.11.2-lp150.7.6.1
      • qemu-s390 >= 2.11.2-lp150.7.6.1
      • qemu-seabios >= 1.11.0-lp150.7.6.1
      • qemu-sgabios >= 8-lp150.7.6.1
      • qemu-testsuite >= 2.11.2-lp150.7.6.1
      • qemu-tools >= 2.11.2-lp150.7.6.1
      • qemu-vgabios >= 1.11.0-lp150.7.6.1
      • qemu-x86 >= 2.11.2-lp150.7.6.1
      • ucode-intel >= 20180807-lp150.2.7.1
      • wireshark-plugin-libvirt >= 4.0.0-lp150.7.3.1
      • xen >= 4.10.1_04-lp150.2.3.1
      • xen-devel >= 4.10.1_04-lp150.2.3.1
      • xen-doc-html >= 4.10.1_04-lp150.2.3.1
      • xen-libs >= 4.10.1_04-lp150.2.3.1
      • xen-libs-32bit >= 4.10.1_04-lp150.2.3.1
      • xen-tools >= 4.10.1_04-lp150.2.3.1
      • xen-tools-domU >= 4.10.1_04-lp150.2.3.1
      Patchnames:
      openSUSE-2019-1438
      openSUSE-2019-398
      openSUSE-2019-418
      openSUSE-2019-424
      openSUSE-2019-426
      openSUSE-2019-510
      openSUSE-2019-620
      openSUSE-2019-622
      openSUSE Leap 15.1
      • kernel-debug >= 4.12.14-lp151.28.63.1
      • kernel-debug-base >= 4.12.14-lp151.28.63.1
      • kernel-debug-devel >= 4.12.14-lp151.28.63.1
      • kernel-default >= 4.12.14-lp151.28.63.1
      • kernel-default-base >= 4.12.14-lp151.28.63.1
      • kernel-default-devel >= 4.12.14-lp151.28.63.1
      • kernel-devel >= 4.12.14-lp151.28.63.1
      • kernel-docs >= 4.12.14-lp151.28.63.1
      • kernel-docs-html >= 4.12.14-lp151.28.63.1
      • kernel-kvmsmall >= 4.12.14-lp151.28.63.1
      • kernel-kvmsmall-base >= 4.12.14-lp151.28.63.1
      • kernel-kvmsmall-devel >= 4.12.14-lp151.28.63.1
      • kernel-macros >= 4.12.14-lp151.28.63.1
      • kernel-obs-build >= 4.12.14-lp151.28.63.1
      • kernel-obs-qa >= 4.12.14-lp151.28.63.1
      • kernel-source >= 4.12.14-lp151.28.63.1
      • kernel-source-vanilla >= 4.12.14-lp151.28.63.1
      • kernel-syms >= 4.12.14-lp151.28.63.1
      • kernel-vanilla >= 4.12.14-lp151.28.63.1
      • kernel-vanilla-base >= 4.12.14-lp151.28.63.1
      • kernel-vanilla-devel >= 4.12.14-lp151.28.63.1
      Patchnames:
      openSUSE-2020-1325
      openSUSE Leap 15.2
      • libvirt-bash-completion >= 6.0.0-lp152.8.2
      • libvirt-client >= 6.0.0-lp152.8.2
      • libvirt-daemon >= 6.0.0-lp152.8.2
      • libvirt-daemon-config-network >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-interface >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-network >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-nodedev >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-nwfilter >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-qemu >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-secret >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-core >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-disk >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-gluster >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-iscsi >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-logical >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-mpath >= 6.0.0-lp152.8.2
      • libvirt-daemon-driver-storage-rbd >= 6.0.0-lp152.8.1
      • libvirt-daemon-driver-storage-scsi >= 6.0.0-lp152.8.2
      • libvirt-daemon-qemu >= 6.0.0-lp152.8.2
      • libvirt-libs >= 6.0.0-lp152.8.2
      • qemu >= 4.2.0-lp152.8.7
      • qemu-arm >= 4.2.0-lp152.8.1
      • qemu-block-curl >= 4.2.0-lp152.8.7
      • qemu-block-rbd >= 4.2.0-lp152.8.7
      • qemu-block-ssh >= 4.2.0-lp152.8.7
      • qemu-guest-agent >= 4.2.0-lp152.8.7
      • qemu-ipxe >= 1.0.0+-lp152.8.1
      • qemu-ksm >= 4.2.0-lp152.8.7
      • qemu-microvm >= 4.2.0-lp152.8.1
      • qemu-ppc >= 4.2.0-lp152.8.7
      • qemu-seabios >= 1.12.1+-lp152.8.1
      • qemu-sgabios >= 8-lp152.8.1
      • qemu-tools >= 4.2.0-lp152.8.7
      • qemu-ui-curses >= 4.2.0-lp152.8.7
      • qemu-ui-gtk >= 4.2.0-lp152.8.7
      • qemu-ui-sdl >= 4.2.0-lp152.8.7
      • qemu-ui-spice-app >= 4.2.0-lp152.8.7
      • qemu-vgabios >= 1.12.1+-lp152.8.1
      • qemu-x86 >= 4.2.0-lp152.8.7
      • ucode-intel >= 20200616-lp152.1.1
      • xen-libs >= 4.13.1_02-lp152.1.1
      Patchnames:
      openSUSE Leap 15.2 GA libvirt-bash-completion-6.0.0-lp152.8.1
      openSUSE Leap 15.2 GA qemu-4.2.0-lp152.8.1
      openSUSE Leap 15.2 GA ucode-intel-20200616-lp152.1.1
      openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
      openSUSE Leap 15.3
      • libvirt-bash-completion >= 7.1.0-4.1
      • libvirt-client >= 7.1.0-4.1
      • libvirt-daemon >= 7.1.0-4.1
      • libvirt-daemon-config-network >= 7.1.0-4.1
      • libvirt-daemon-driver-interface >= 7.1.0-4.1
      • libvirt-daemon-driver-network >= 7.1.0-4.1
      • libvirt-daemon-driver-nodedev >= 7.1.0-4.1
      • libvirt-daemon-driver-nwfilter >= 7.1.0-4.1
      • libvirt-daemon-driver-qemu >= 7.1.0-4.1
      • libvirt-daemon-driver-secret >= 7.1.0-4.1
      • libvirt-daemon-driver-storage >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-core >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-disk >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-iscsi >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-logical >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-mpath >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-rbd >= 7.1.0-4.1
      • libvirt-daemon-driver-storage-scsi >= 7.1.0-4.1
      • libvirt-daemon-qemu >= 7.1.0-4.1
      • libvirt-libs >= 7.1.0-4.1
      • qemu >= 5.2.0-9.18
      • qemu-arm >= 5.2.0-9.18
      • qemu-audio-spice >= 5.2.0-9.18
      • qemu-block-curl >= 5.2.0-9.18
      • qemu-block-rbd >= 5.2.0-9.18
      • qemu-block-ssh >= 5.2.0-9.18
      • qemu-chardev-spice >= 5.2.0-9.18
      • qemu-guest-agent >= 5.2.0-9.18
      • qemu-hw-display-qxl >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
      • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
      • qemu-hw-display-virtio-vga >= 5.2.0-9.18
      • qemu-hw-usb-redirect >= 5.2.0-9.18
      • qemu-hw-usb-smartcard >= 5.2.0-9.18
      • qemu-ipxe >= 1.0.0+-9.18
      • qemu-ksm >= 5.2.0-9.18
      • qemu-microvm >= 5.2.0-9.18
      • qemu-ppc >= 5.2.0-9.18
      • qemu-seabios >= 1.14.0_0_g155821a-9.18
      • qemu-sgabios >= 8-9.18
      • qemu-tools >= 5.2.0-9.18
      • qemu-ui-curses >= 5.2.0-9.18
      • qemu-ui-gtk >= 5.2.0-9.18
      • qemu-ui-opengl >= 5.2.0-9.18
      • qemu-ui-spice-app >= 5.2.0-9.18
      • qemu-ui-spice-core >= 5.2.0-9.18
      • qemu-vgabios >= 1.14.0_0_g155821a-9.18
      • qemu-x86 >= 5.2.0-9.18
      • ucode-intel >= 20210216-2.19.1
      • xen-libs >= 4.14.1_16-1.6
      Patchnames:
      openSUSE Leap 15.3 GA libvirt-bash-completion-7.1.0-4.1
      openSUSE Leap 15.3 GA qemu-5.2.0-9.18
      openSUSE Leap 15.3 GA ucode-intel-20210216-2.19.1
      openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
      openSUSE Leap 15.4
      • libvirt-client >= 8.0.0-150400.5.8
      • libvirt-daemon >= 8.0.0-150400.5.8
      • libvirt-daemon-config-network >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-interface >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-network >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nodedev >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-nwfilter >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-qemu >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-secret >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-core >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-disk >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-logical >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-mpath >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-rbd >= 8.0.0-150400.5.8
      • libvirt-daemon-driver-storage-scsi >= 8.0.0-150400.5.8
      • libvirt-daemon-qemu >= 8.0.0-150400.5.8
      • libvirt-libs >= 8.0.0-150400.5.8
      • qemu >= 6.2.0-150400.35.10
      • qemu-SLOF >= 6.2.0-150400.35.10
      • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
      • qemu-arm >= 6.2.0-150400.35.10
      • qemu-audio-spice >= 6.2.0-150400.35.10
      • qemu-block-curl >= 6.2.0-150400.35.10
      • qemu-block-rbd >= 6.2.0-150400.35.10
      • qemu-chardev-spice >= 6.2.0-150400.35.10
      • qemu-guest-agent >= 6.2.0-150400.35.10
      • qemu-hw-display-qxl >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
      • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
      • qemu-hw-usb-host >= 6.2.0-150400.35.10
      • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
      • qemu-hw-usb-smartcard >= 6.2.0-150400.35.10
      • qemu-ipxe >= 1.0.0+-150400.35.10
      • qemu-ksm >= 6.2.0-150400.35.10
      • qemu-microvm >= 6.2.0-150400.35.10
      • qemu-ppc >= 6.2.0-150400.35.10
      • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-sgabios >= 8-150400.35.10
      • qemu-tools >= 6.2.0-150400.35.10
      • qemu-ui-curses >= 6.2.0-150400.35.10
      • qemu-ui-gtk >= 6.2.0-150400.35.10
      • qemu-ui-opengl >= 6.2.0-150400.35.10
      • qemu-ui-spice-app >= 6.2.0-150400.35.10
      • qemu-ui-spice-core >= 6.2.0-150400.35.10
      • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
      • qemu-x86 >= 6.2.0-150400.35.10
      • ucode-intel >= 20220207-10.1
      • xen-libs >= 4.16.0_08-150400.2.12
      Patchnames:
      openSUSE Leap 15.4 GA libvirt-client-8.0.0-150400.5.8
      openSUSE Leap 15.4 GA qemu-6.2.0-150400.35.10
      openSUSE Leap 15.4 GA ucode-intel-20220207-10.1
      openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
      openSUSE Tumbleweed
      • arm-trusted-firmware >= 2.5-2.3
      • arm-trusted-firmware-tools >= 2.5-2.3
      • java-1_8_0-openjdk >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-accessibility >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-demo >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-devel >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-headless >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-javadoc >= 1.8.0.302-2.2
      • java-1_8_0-openjdk-src >= 1.8.0.302-2.2
      • libvirt >= 7.7.0-2.1
      • libvirt-client >= 7.7.0-2.1
      • libvirt-daemon >= 7.7.0-2.1
      • libvirt-daemon-config-network >= 7.7.0-2.1
      • libvirt-daemon-config-nwfilter >= 7.7.0-2.1
      • libvirt-daemon-driver-interface >= 7.7.0-2.1
      • libvirt-daemon-driver-libxl >= 7.7.0-2.1
      • libvirt-daemon-driver-lxc >= 7.7.0-2.1
      • libvirt-daemon-driver-network >= 7.7.0-2.1
      • libvirt-daemon-driver-nodedev >= 7.7.0-2.1
      • libvirt-daemon-driver-nwfilter >= 7.7.0-2.1
      • libvirt-daemon-driver-qemu >= 7.7.0-2.1
      • libvirt-daemon-driver-secret >= 7.7.0-2.1
      • libvirt-daemon-driver-storage >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-core >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-disk >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-gluster >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-iscsi >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-iscsi-direct >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-logical >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-mpath >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-rbd >= 7.7.0-2.1
      • libvirt-daemon-driver-storage-scsi >= 7.7.0-2.1
      • libvirt-daemon-hooks >= 7.7.0-2.1
      • libvirt-daemon-lxc >= 7.7.0-2.1
      • libvirt-daemon-qemu >= 7.7.0-2.1
      • libvirt-daemon-xen >= 7.7.0-2.1
      • libvirt-devel >= 7.7.0-2.1
      • libvirt-devel-32bit >= 7.7.0-2.1
      • libvirt-doc >= 7.7.0-2.1
      • libvirt-libs >= 7.7.0-2.1
      • libvirt-lock-sanlock >= 7.7.0-2.1
      • libvirt-nss >= 7.7.0-2.1
      • qemu >= 6.1.0-32.1
      • qemu-accel-qtest >= 6.1.0-32.1
      • qemu-accel-tcg-x86 >= 6.1.0-32.1
      • qemu-arm >= 6.1.0-32.1
      • qemu-audio-alsa >= 6.1.0-32.1
      • qemu-audio-jack >= 6.1.0-32.1
      • qemu-audio-pa >= 6.1.0-32.1
      • qemu-audio-spice >= 6.1.0-32.1
      • qemu-block-curl >= 6.1.0-32.1
      • qemu-block-dmg >= 6.1.0-32.1
      • qemu-block-gluster >= 6.1.0-32.1
      • qemu-block-iscsi >= 6.1.0-32.1
      • qemu-block-nfs >= 6.1.0-32.1
      • qemu-block-rbd >= 6.1.0-32.1
      • qemu-block-ssh >= 6.1.0-32.1
      • qemu-chardev-baum >= 6.1.0-32.1
      • qemu-chardev-spice >= 6.1.0-32.1
      • qemu-extra >= 6.1.0-32.1
      • qemu-guest-agent >= 6.1.0-32.1
      • qemu-hw-display-qxl >= 6.1.0-32.1
      • qemu-hw-display-virtio-gpu >= 6.1.0-32.1
      • qemu-hw-display-virtio-gpu-pci >= 6.1.0-32.1
      • qemu-hw-display-virtio-vga >= 6.1.0-32.1
      • qemu-hw-s390x-virtio-gpu-ccw >= 6.1.0-32.1
      • qemu-hw-usb-host >= 6.1.0-32.1
      • qemu-hw-usb-redirect >= 6.1.0-32.1
      • qemu-hw-usb-smartcard >= 6.1.0-32.1
      • qemu-ipxe >= 1.0.0+-32.1
      • qemu-ivshmem-tools >= 6.1.0-32.1
      • qemu-ksm >= 6.1.0-32.1
      • qemu-kvm >= 6.1.0-32.1
      • qemu-lang >= 6.1.0-32.1
      • qemu-microvm >= 6.1.0-32.1
      • qemu-ppc >= 6.1.0-32.1
      • qemu-s390x >= 6.1.0-32.1
      • qemu-seabios >= 1.14.0_0_g155821a-32.1
      • qemu-sgabios >= 8-32.1
      • qemu-skiboot >= 6.1.0-32.1
      • qemu-tools >= 6.1.0-32.1
      • qemu-ui-curses >= 6.1.0-32.1
      • qemu-ui-gtk >= 6.1.0-32.1
      • qemu-ui-opengl >= 6.1.0-32.1
      • qemu-ui-spice-app >= 6.1.0-32.1
      • qemu-ui-spice-core >= 6.1.0-32.1
      • qemu-vgabios >= 1.14.0_0_g155821a-32.1
      • qemu-vhost-user-gpu >= 6.1.0-32.1
      • qemu-x86 >= 6.1.0-32.1
      • wireshark-plugin-libvirt >= 7.7.0-2.1
      • xen >= 4.15.1_01-1.2
      • xen-devel >= 4.15.1_01-1.2
      • xen-doc-html >= 4.15.1_01-1.2
      • xen-libs >= 4.15.1_01-1.2
      • xen-libs-32bit >= 4.15.1_01-1.2
      • xen-tools >= 4.15.1_01-1.2
      • xen-tools-domU >= 4.15.1_01-1.2
      • xen-tools-xendomains-wait-disk >= 4.15.1_01-1.2
      Patchnames:
      openSUSE Tumbleweed GA arm-trusted-firmware-2.5-2.3
      openSUSE Tumbleweed GA java-1_8_0-openjdk-1.8.0.302-2.2
      openSUSE Tumbleweed GA libvirt-7.7.0-2.1
      openSUSE Tumbleweed GA qemu-6.1.0-32.1
      openSUSE Tumbleweed GA xen-4.15.1_01-1.2


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 java-1_8_0-openjdk Released
      SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
      SUSE Enterprise Storage 7.1 libvirt Already fixed
      SUSE Enterprise Storage 7.1 qemu Already fixed
      SUSE Enterprise Storage 7.1 ucode-intel Affected
      SUSE Enterprise Storage 7.1 xen Affected
      SUSE Linux Enterprise Desktop 15 SP5 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Desktop 15 SP5 ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 12 SP5 qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP5 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP5 ucode-intel Affected
      SUSE Linux Enterprise Micro 5.1 libvirt Already fixed
      SUSE Linux Enterprise Micro 5.1 qemu Already fixed
      SUSE Linux Enterprise Micro 5.1 ucode-intel Affected
      SUSE Linux Enterprise Micro 5.1 xen Affected
      SUSE Linux Enterprise Micro 5.2 libvirt Unsupported
      SUSE Linux Enterprise Micro 5.2 qemu Unsupported
      SUSE Linux Enterprise Micro 5.2 ucode-intel Unsupported
      SUSE Linux Enterprise Micro 5.2 xen Unsupported
      SUSE Linux Enterprise Micro 5.3 libvirt Not affected
      SUSE Linux Enterprise Micro 5.3 qemu Not affected
      SUSE Linux Enterprise Micro 5.3 ucode-intel Affected
      SUSE Linux Enterprise Micro 5.4 libvirt Not affected
      SUSE Linux Enterprise Micro 5.4 qemu Not affected
      SUSE Linux Enterprise Micro 5.4 ucode-intel Affected
      SUSE Linux Enterprise Micro 5.5 ucode-intel Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP5 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP5 ucode-intel Affected
      SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Not affected
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
      SUSE Linux Enterprise Module for Server Applications 15 SP5 libvirt Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Real Time 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Real Time 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise Real Time 15 SP3 xen Affected
      SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP5 libvirt Already fixed
      SUSE Linux Enterprise Server 12 SP5 qemu Already fixed
      SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_35 Released
      SUSE Linux Enterprise Server 12-LTSS libvirt Released
      SUSE Linux Enterprise Server 12-LTSS qemu Released
      SUSE Linux Enterprise Server 12-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 12-LTSS xen Released
      SUSE Linux Enterprise Server 15 SP5 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Server 15 SP5 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP5 libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP5 ucode-intel Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 libvirt Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 ucode-intel Affected
      SUSE Linux Enterprise Software Development Kit 12 SP5 libvirt Already fixed
      SUSE Manager Proxy 4.3 arm-trusted-firmware Already fixed
      SUSE Manager Proxy 4.3 java-1_8_0-openjdk Released
      SUSE Manager Proxy 4.3 libvirt Not affected
      SUSE Manager Proxy 4.3 qemu Not affected
      SUSE Manager Proxy 4.3 ucode-intel Affected
      SUSE Manager Retail Branch Server 4.3 arm-trusted-firmware Already fixed
      SUSE Manager Retail Branch Server 4.3 java-1_8_0-openjdk Released
      SUSE Manager Retail Branch Server 4.3 libvirt Not affected
      SUSE Manager Retail Branch Server 4.3 qemu Not affected
      SUSE Manager Retail Branch Server 4.3 ucode-intel Affected
      SUSE Manager Server 4.3 arm-trusted-firmware Already fixed
      SUSE Manager Server 4.3 java-1_8_0-openjdk Released
      SUSE Manager Server 4.3 libvirt Not affected
      SUSE Manager Server 4.3 qemu Not affected
      SUSE Manager Server 4.3 ucode-intel Affected
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Desktop 15 SP4 libvirt Not affected
      SUSE Linux Enterprise Desktop 15 SP4 qemu Not affected
      SUSE Linux Enterprise Desktop 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 qemu Released
      SUSE Linux Enterprise High Performance Computing 15 ucode-intel Released
      SUSE Linux Enterprise High Performance Computing 15 xen Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1 qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3 qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS qemu Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise High Performance Computing 15 SP4 libvirt Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS arm-trusted-firmware Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS arm-trusted-firmware Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-vanilla Released
      SUSE Linux Enterprise High Performance Computing 15-ESPOS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15-ESPOS qemu Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS ucode-intel Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Already fixed
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-vanilla Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS libvirt Already fixed
      SUSE Linux Enterprise High Performance Computing 15-LTSS qemu Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS ucode-intel Released
      SUSE Linux Enterprise High Performance Computing 15-LTSS xen Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP4 libvirt Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Server Applications 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Affected
      SUSE Linux Enterprise Module for Server Applications 15 SP4 libvirt Not affected
      SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-default Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-source Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4-LTSS-EXTREME-CORE kernel-xen Released
      SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Linux Enterprise Server 12 SP2-BCL libvirt Released
      SUSE Linux Enterprise Server 12 SP2-BCL qemu Released
      SUSE Linux Enterprise Server 12 SP2-BCL ucode-intel Released
      SUSE Linux Enterprise Server 12 SP2-BCL xen Released
      SUSE Linux Enterprise Server 15 SP2 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP2-LTSS qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2-LTSS ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Server 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP3 xen Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP3-LTSS qemu Already fixed
      SUSE Linux Enterprise Server 15 SP3-LTSS ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS xen Affected
      SUSE Linux Enterprise Server 15 SP4 arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Server 15 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP4 libvirt Not affected
      SUSE Linux Enterprise Server 15 SP4 qemu Not affected
      SUSE Linux Enterprise Server 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS arm-trusted-firmware Already fixed
      SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP4-LTSS qemu Not affected
      SUSE Linux Enterprise Server 15 SP4-LTSS ucode-intel Affected
      SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 15-ESPOS libvirt Already fixed
      SUSE Linux Enterprise Server 15-ESPOS qemu Released
      SUSE Linux Enterprise Server 15-ESPOS ucode-intel Released
      SUSE Linux Enterprise Server 15-ESPOS xen Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Server Business Critical Linux 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 15 ucode-intel Released
      SUSE Linux Enterprise Server for SAP Applications 15 xen Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 java-1_7_0-openjdk Released
      HPE Helion OpenStack 8 java-1_8_0-openjdk Unsupported
      HPE Helion OpenStack 8 kernel-default Unsupported
      HPE Helion OpenStack 8 kernel-source Unsupported
      HPE Helion OpenStack 8 kernel-source-azure Unsupported
      HPE Helion OpenStack 8 kernel-syms Affected
      HPE Helion OpenStack 8 libvirt Released
      HPE Helion OpenStack 8 qemu Affected
      HPE Helion OpenStack 8 ucode-intel Released
      HPE Helion OpenStack 8 xen Unsupported
      SLES for SAP Applications 11 SP3 kernel-default Released
      SLES for SAP Applications 11 SP3 kernel-source Released
      SUSE CaaS Platform 3.0 kernel-default Affected
      SUSE CaaS Platform 3.0 qemu Released
      SUSE CaaS Platform 3.0 ucode-intel Released
      SUSE CaaS Platform 3.0 xen Affected
      SUSE CaaS Platform 4.0 java-1_8_0-openjdk Released
      SUSE CaaS Platform 4.0 kernel-default Unsupported
      SUSE CaaS Platform 4.0 kernel-source Unsupported
      SUSE CaaS Platform 4.0 libvirt Already fixed
      SUSE CaaS Platform 4.0 qemu Already fixed
      SUSE CaaS Platform 4.5 libvirt Already fixed
      SUSE CaaS Platform 4.5 qemu Already fixed
      SUSE Container as a Service Platform 1.0 qemu Released
      SUSE Container as a Service Platform 2.0 qemu Released
      SUSE Enterprise Storage 4 java-1_7_0-openjdk Released
      SUSE Enterprise Storage 4 java-1_8_0-openjdk Released
      SUSE Enterprise Storage 4 kernel-default Released
      SUSE Enterprise Storage 4 kernel-source Released
      SUSE Enterprise Storage 4 kernel-syms Released
      SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Enterprise Storage 4 libvirt Released
      SUSE Enterprise Storage 4 qemu Released
      SUSE Enterprise Storage 4 ucode-intel Released
      SUSE Enterprise Storage 4 xen Released
      SUSE Enterprise Storage 5 java-1_7_0-openjdk Released
      SUSE Enterprise Storage 5 libvirt Released
      SUSE Enterprise Storage 5 ucode-intel Released
      SUSE Enterprise Storage 6 java-1_8_0-openjdk Released
      SUSE Enterprise Storage 6 kernel-default Unsupported
      SUSE Enterprise Storage 6 kernel-source Unsupported
      SUSE Enterprise Storage 6 kernel-source-azure Already fixed
      SUSE Enterprise Storage 6 libvirt Already fixed
      SUSE Enterprise Storage 6 qemu Already fixed
      SUSE Enterprise Storage 7 java-1_8_0-openjdk Released
      SUSE Enterprise Storage 7 kernel-source-azure Unsupported
      SUSE Enterprise Storage 7 libvirt Already fixed
      SUSE Enterprise Storage 7 qemu Already fixed
      SUSE Enterprise Storage 7 ucode-intel Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Desktop 11 SP4 libvirt Released
      SUSE Linux Enterprise Desktop 11 SP4 qemu Unsupported
      SUSE Linux Enterprise Desktop 11 SP4 xen Released
      SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Desktop 12 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 libvirt Affected
      SUSE Linux Enterprise Desktop 12 qemu Affected
      SUSE Linux Enterprise Desktop 12 ucode-intel Affected
      SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Desktop 12 SP1 libvirt Affected
      SUSE Linux Enterprise Desktop 12 SP1 qemu Affected
      SUSE Linux Enterprise Desktop 12 SP1 ucode-intel Affected
      SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-docs Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-obs-build Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-syms Affected
      SUSE Linux Enterprise Desktop 12 SP2 libvirt Unsupported
      SUSE Linux Enterprise Desktop 12 SP2 qemu Unsupported
      SUSE Linux Enterprise Desktop 12 SP2 ucode-intel Affected
      SUSE Linux Enterprise Desktop 12 SP2 xen Affected
      SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Desktop 12 SP3 libvirt Released
      SUSE Linux Enterprise Desktop 12 SP3 qemu Released
      SUSE Linux Enterprise Desktop 12 SP3 ucode-intel Released
      SUSE Linux Enterprise Desktop 12 SP3 xen Released
      SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
      SUSE Linux Enterprise Desktop 12 SP4 libvirt Already fixed
      SUSE Linux Enterprise Desktop 12 SP4 qemu Already fixed
      SUSE Linux Enterprise Desktop 12 SP4 ucode-intel Affected
      SUSE Linux Enterprise Desktop 12 SP4 xen Already fixed
      SUSE Linux Enterprise Desktop 15 kernel-default Released
      SUSE Linux Enterprise Desktop 15 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 kernel-source Released
      SUSE Linux Enterprise Desktop 15 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
      SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 libvirt Already fixed
      SUSE Linux Enterprise Desktop 15 qemu Released
      SUSE Linux Enterprise Desktop 15 ucode-intel Released
      SUSE Linux Enterprise Desktop 15 xen Already fixed
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Desktop 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Desktop 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise Desktop 15 SP3 libvirt Already fixed
      SUSE Linux Enterprise Desktop 15 SP3 qemu Already fixed
      SUSE Linux Enterprise Desktop 15 SP3 ucode-intel Affected
      SUSE Linux Enterprise Desktop 15 SP3 xen Affected
      SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_12 Released
      SUSE Linux Enterprise Live Patching 15 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
      SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_26 Released
      SUSE Linux Enterprise Micro 5.0 kernel-default Released
      SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
      SUSE Linux Enterprise Micro 5.0 libvirt Already fixed
      SUSE Linux Enterprise Micro 5.0 qemu Already fixed
      SUSE Linux Enterprise Micro 5.0 ucode-intel Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 libvirt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 qemu Released
      SUSE Linux Enterprise Module for Basesystem 15 ucode-intel Released
      SUSE Linux Enterprise Module for Basesystem 15 xen Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Package Hub 15 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Module for Server Applications 15 libvirt Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 qemu Released
      SUSE Linux Enterprise Module for Server Applications 15 xen Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Module for Server Applications 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
      SUSE Linux Enterprise Point of Sale 11 SP3 kvm Released
      SUSE Linux Enterprise Point of Sale 11 SP3 libvirt Released
      SUSE Linux Enterprise Point of Sale 11 SP3 microcode_ctl Released
      SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_7_0-openjdk Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_8_0-openjdk Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT libvirt Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT qemu Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT ucode-intel Released
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 kvm Released
      SUSE Linux Enterprise Point of Service 11 SP3 libvirt Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 microcode_ctl Unsupported
      SUSE Linux Enterprise Point of Service 11 SP3 qemu Ignore
      SUSE Linux Enterprise Point of Service 11 SP3 xen Unsupported
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Point of Service Image Server 12 SP2 ucode-intel Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
      SUSE Linux Enterprise Real Time 15 SP2 libvirt Already fixed
      SUSE Linux Enterprise Real Time 15 SP2 qemu Already fixed
      SUSE Linux Enterprise Real Time 15 SP2 ucode-intel Affected
      SUSE Linux Enterprise Real Time 15 SP4 libvirt Already fixed
      SUSE Linux Enterprise Real Time 15 SP4 qemu Not affected
      SUSE Linux Enterprise Real Time 15 SP4 ucode-intel Affected
      SUSE Linux Enterprise Server 11 SP1 kernel-default Released
      SUSE Linux Enterprise Server 11 SP1 kernel-source Released
      SUSE Linux Enterprise Server 11 SP1 kvm Ignore
      SUSE Linux Enterprise Server 11 SP1 libvirt Ignore
      SUSE Linux Enterprise Server 11 SP1 microcode_ctl Released
      SUSE Linux Enterprise Server 11 SP1 xen Released
      SUSE Linux Enterprise Server 11 SP3 kernel-default Released
      SUSE Linux Enterprise Server 11 SP3 kernel-source Released
      SUSE Linux Enterprise Server 11 SP3 kvm Released
      SUSE Linux Enterprise Server 11 SP3 libvirt Released
      SUSE Linux Enterprise Server 11 SP3 microcode_ctl Unsupported
      SUSE Linux Enterprise Server 11 SP3 xen Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
      SUSE Linux Enterprise Server 11 SP3 LTSS libvirt Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 11 SP3-LTSS kvm Released
      SUSE Linux Enterprise Server 11 SP3-LTSS libvirt Released
      SUSE Linux Enterprise Server 11 SP3-LTSS microcode_ctl Released
      SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
      SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server 11 SP4 kvm Released
      SUSE Linux Enterprise Server 11 SP4 libvirt Released
      SUSE Linux Enterprise Server 11 SP4 microcode_ctl Released
      SUSE Linux Enterprise Server 11 SP4 qemu Unsupported
      SUSE Linux Enterprise Server 11 SP4 xen Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4 LTSS kvm Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS libvirt Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS microcode_ctl Unsupported
      SUSE Linux Enterprise Server 11 SP4 LTSS xen Unsupported
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-bigmem Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ec2 Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-pae Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-ppc64 Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-syms Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-trace Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-xen Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
      SUSE Linux Enterprise Server 11 SP4-LTSS libvirt Released
      SUSE Linux Enterprise Server 11 SP4-LTSS microcode_ctl Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS xen Affected
      SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Server 12 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 kernel-source Affected
      SUSE Linux Enterprise Server 12 libvirt Affected
      SUSE Linux Enterprise Server 12 qemu Affected
      SUSE Linux Enterprise Server 12 ucode-intel Affected
      SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 12 SP1 libvirt Affected
      SUSE Linux Enterprise Server 12 SP1 qemu Affected
      SUSE Linux Enterprise Server 12 SP1 ucode-intel Affected
      SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
      SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_28 Released
      SUSE Linux Enterprise Server 12 SP1-LTSS libvirt Released
      SUSE Linux Enterprise Server 12 SP1-LTSS qemu Released
      SUSE Linux Enterprise Server 12 SP1-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-docs Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-obs-build Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP2 kernel-syms Affected
      SUSE Linux Enterprise Server 12 SP2 libvirt Unsupported
      SUSE Linux Enterprise Server 12 SP2 qemu Affected
      SUSE Linux Enterprise Server 12 SP2 ucode-intel Affected
      SUSE Linux Enterprise Server 12 SP2 xen Affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS libvirt Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
      SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Linux Enterprise Server 12 SP2-LTSS libvirt Released
      SUSE Linux Enterprise Server 12 SP2-LTSS qemu Released
      SUSE Linux Enterprise Server 12 SP2-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
      SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP3 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP3 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP3 libvirt Released
      SUSE Linux Enterprise Server 12 SP3 qemu Released
      SUSE Linux Enterprise Server 12 SP3 ucode-intel Released
      SUSE Linux Enterprise Server 12 SP3 xen Released
      SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Affected
      SUSE Linux Enterprise Server 12 SP3-BCL libvirt Released
      SUSE Linux Enterprise Server 12 SP3-BCL qemu Unsupported
      SUSE Linux Enterprise Server 12 SP3-BCL ucode-intel Released
      SUSE Linux Enterprise Server 12 SP3-BCL xen Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS libvirt Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Unsupported
      SUSE Linux Enterprise Server 12 SP3-ESPOS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP3-ESPOS xen Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS libvirt Released
      SUSE Linux Enterprise Server 12 SP3-LTSS qemu Unsupported
      SUSE Linux Enterprise Server 12 SP3-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP3-LTSS xen Unsupported
      SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 12 SP4 libvirt Already fixed
      SUSE Linux Enterprise Server 12 SP4 qemu Already fixed
      SUSE Linux Enterprise Server 12 SP4 ucode-intel Affected
      SUSE Linux Enterprise Server 12 SP4 xen Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS libvirt Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS qemu Already fixed
      SUSE Linux Enterprise Server 12 SP4-ESPOS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP4-ESPOS xen Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Unsupported
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS qemu Already fixed
      SUSE Linux Enterprise Server 12 SP4-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 12 SP4-LTSS xen Already fixed
      SUSE Linux Enterprise Server 15 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 kernel-default Released
      SUSE Linux Enterprise Server 15 kernel-docs Released
      SUSE Linux Enterprise Server 15 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 kernel-source Released
      SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 kernel-syms Released
      SUSE Linux Enterprise Server 15 kernel-vanilla Released
      SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 libvirt Already fixed
      SUSE Linux Enterprise Server 15 qemu Released
      SUSE Linux Enterprise Server 15 ucode-intel Released
      SUSE Linux Enterprise Server 15 xen Already fixed
      SUSE Linux Enterprise Server 15 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP1 libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP1 qemu Already fixed
      SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP1-BCL qemu Already fixed
      SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP1-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP1-LTSS qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL qemu Already fixed
      SUSE Linux Enterprise Server 15 SP2-BCL ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP3-BCL libvirt Already fixed
      SUSE Linux Enterprise Server 15 SP3-BCL qemu Already fixed
      SUSE Linux Enterprise Server 15 SP3-BCL ucode-intel Affected
      SUSE Linux Enterprise Server 15 SP3-BCL xen Affected
      SUSE Linux Enterprise Server 15-LTSS java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server 15-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15-LTSS kernel-vanilla Released
      SUSE Linux Enterprise Server 15-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15-LTSS libvirt Already fixed
      SUSE Linux Enterprise Server 15-LTSS qemu Released
      SUSE Linux Enterprise Server 15-LTSS ucode-intel Released
      SUSE Linux Enterprise Server 15-LTSS xen Already fixed
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-syms Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvirt Affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Affected
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 kvm Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvirt Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 microcode_ctl Released
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Unsupported
      SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 libvirt Unsupported
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_28 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvirt Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 ucode-intel Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-docs Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-obs-build Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvirt Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 ucode-intel Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvirt Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 ucode-intel Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvirt Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 qemu Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 ucode-intel Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Already fixed
      SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 11 SP4 libvirt Released
      SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Unsupported
      SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
      SUSE Linux Enterprise Software Development Kit 12 libvirt Affected
      SUSE Linux Enterprise Software Development Kit 12 SP1 libvirt Affected
      SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-docs Affected
      SUSE Linux Enterprise Software Development Kit 12 SP2 kernel-obs-build Affected
      SUSE Linux Enterprise Software Development Kit 12 SP2 libvirt Unsupported
      SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 libvirt Released
      SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
      SUSE Linux Enterprise Software Development Kit 12 SP4 libvirt Already fixed
      SUSE Linux Enterprise Software Development Kit 12 SP4 xen Already fixed
      SUSE Linux Enterprise Workstation Extension 12 libvirt Affected
      SUSE Linux Enterprise Workstation Extension 12 SP1 libvirt Affected
      SUSE Linux Enterprise Workstation Extension 12 SP2 kernel-default Affected
      SUSE Linux Enterprise Workstation Extension 12 SP2 libvirt Unsupported
      SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
      SUSE Manager Proxy 4.0 java-1_8_0-openjdk Released
      SUSE Manager Proxy 4.0 kernel-default Already fixed
      SUSE Manager Proxy 4.0 kernel-source Already fixed
      SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
      SUSE Manager Proxy 4.0 libvirt Already fixed
      SUSE Manager Proxy 4.0 qemu Already fixed
      SUSE Manager Proxy 4.1 java-1_8_0-openjdk Released
      SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.1 libvirt Already fixed
      SUSE Manager Proxy 4.1 qemu Already fixed
      SUSE Manager Proxy 4.1 ucode-intel Affected
      SUSE Manager Proxy 4.2 java-1_8_0-openjdk Released
      SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.2 libvirt Already fixed
      SUSE Manager Proxy 4.2 qemu Already fixed
      SUSE Manager Proxy 4.2 ucode-intel Affected
      SUSE Manager Proxy 4.2 xen Affected
      SUSE Manager Retail Branch Server 4.0 java-1_8_0-openjdk Released
      SUSE Manager Retail Branch Server 4.0 kernel-default Already fixed
      SUSE Manager Retail Branch Server 4.0 kernel-source Already fixed
      SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
      SUSE Manager Retail Branch Server 4.0 libvirt Already fixed
      SUSE Manager Retail Branch Server 4.0 qemu Already fixed
      SUSE Manager Retail Branch Server 4.1 java-1_8_0-openjdk Released
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.1 libvirt Already fixed
      SUSE Manager Retail Branch Server 4.1 qemu Already fixed
      SUSE Manager Retail Branch Server 4.1 ucode-intel Affected
      SUSE Manager Retail Branch Server 4.2 java-1_8_0-openjdk Released
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.2 libvirt Already fixed
      SUSE Manager Retail Branch Server 4.2 qemu Already fixed
      SUSE Manager Retail Branch Server 4.2 ucode-intel Affected
      SUSE Manager Retail Branch Server 4.2 xen Affected
      SUSE Manager Server 4.0 java-1_8_0-openjdk Released
      SUSE Manager Server 4.0 kernel-default Already fixed
      SUSE Manager Server 4.0 kernel-source Already fixed
      SUSE Manager Server 4.0 kernel-source-azure Already fixed
      SUSE Manager Server 4.0 libvirt Already fixed
      SUSE Manager Server 4.0 qemu Already fixed
      SUSE Manager Server 4.1 java-1_8_0-openjdk Released
      SUSE Manager Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Server 4.1 libvirt Already fixed
      SUSE Manager Server 4.1 qemu Already fixed
      SUSE Manager Server 4.1 ucode-intel Affected
      SUSE Manager Server 4.2 java-1_8_0-openjdk Released
      SUSE Manager Server 4.2 kernel-source-azure Unsupported
      SUSE Manager Server 4.2 libvirt Already fixed
      SUSE Manager Server 4.2 qemu Already fixed
      SUSE Manager Server 4.2 ucode-intel Affected
      SUSE Manager Server 4.2 xen Affected
      SUSE OpenStack Cloud 7 java-1_7_0-openjdk Released
      SUSE OpenStack Cloud 7 java-1_8_0-openjdk Released
      SUSE OpenStack Cloud 7 kernel-default Released
      SUSE OpenStack Cloud 7 kernel-source Released
      SUSE OpenStack Cloud 7 kernel-syms Released
      SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_22 Released
      SUSE OpenStack Cloud 7 libvirt Released
      SUSE OpenStack Cloud 7 qemu Released
      SUSE OpenStack Cloud 7 ucode-intel Released
      SUSE OpenStack Cloud 7 xen Released
      SUSE OpenStack Cloud 8 java-1_7_0-openjdk Released
      SUSE OpenStack Cloud 8 java-1_8_0-openjdk Unsupported
      SUSE OpenStack Cloud 8 kernel-default Unsupported
      SUSE OpenStack Cloud 8 kernel-source Unsupported
      SUSE OpenStack Cloud 8 kernel-source-azure Unsupported
      SUSE OpenStack Cloud 8 kernel-syms Affected
      SUSE OpenStack Cloud 8 libvirt Released
      SUSE OpenStack Cloud 8 qemu Affected
      SUSE OpenStack Cloud 8 ucode-intel Released
      SUSE OpenStack Cloud 8 xen Unsupported
      SUSE OpenStack Cloud 9 java-1_7_0-openjdk Released
      SUSE OpenStack Cloud 9 java-1_8_0-openjdk Unsupported
      SUSE OpenStack Cloud 9 kernel-default Unsupported
      SUSE OpenStack Cloud 9 kernel-source Unsupported
      SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
      SUSE OpenStack Cloud 9 libvirt Already fixed
      SUSE OpenStack Cloud 9 qemu Already fixed
      SUSE OpenStack Cloud 9 ucode-intel Released
      SUSE OpenStack Cloud 9 xen Already fixed
      SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Released
      SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Unsupported
      SUSE OpenStack Cloud Crowbar 8 kernel-default Unsupported
      SUSE OpenStack Cloud Crowbar 8 kernel-source Unsupported
      SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Unsupported
      SUSE OpenStack Cloud Crowbar 8 kernel-syms Affected
      SUSE OpenStack Cloud Crowbar 8 libvirt Released
      SUSE OpenStack Cloud Crowbar 8 qemu Affected
      SUSE OpenStack Cloud Crowbar 8 ucode-intel Released
      SUSE OpenStack Cloud Crowbar 8 xen Unsupported
      SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Released
      SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Unsupported
      SUSE OpenStack Cloud Crowbar 9 kernel-default Unsupported
      SUSE OpenStack Cloud Crowbar 9 kernel-source Unsupported
      SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
      SUSE OpenStack Cloud Crowbar 9 libvirt Already fixed
      SUSE OpenStack Cloud Crowbar 9 qemu Already fixed
      SUSE OpenStack Cloud Crowbar 9 ucode-intel Released
      SUSE OpenStack Cloud Crowbar 9 xen Already fixed
      SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
      SUSE Studio Onsite 1.3 qemu Unsupported
      Container Status
      suse/sles/15.2/virt-launcher:0.38.1
      suse/sles/15.3/libguestfs-tools:0.45.0
      suse/sles/15.3/virt-launcher:0.45.0
      qemuAlready fixed
      suse/sles/15.4/libguestfs-tools:0.49.0
      suse/sles/15.4/virt-launcher:0.49.0
      qemuNot affected


      SUSE Timeline for this CVE

      CVE page created: Fri May 11 10:30:23 2018
      CVE page last modified: Fri Mar 15 12:24:09 2024