Upstream information

CVE-2018-3646 at MITRE

Description

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.7
Vector AV:L/AC:M/Au:N/C:C/I:N/A:N
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.6 5.6
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3

Note from the SUSE Security Team

This issue is known to affect only Intel CPUs. It is mitigated by Linux KVM hypervisor, XEN hypervisor and Intel CPU Microcode updates. All SUSE Linux Enterprise and openSUSE versions have received updated packages.

SUSE Bugzilla entries: 1087078 [RESOLVED / FIXED], 1087081 [RESOLVED / FIXED], 1089343 [RESOLVED / FIXED], 1091107 [RESOLVED / FIXED], 1099306 [RESOLVED / FIXED], 1104365 [RESOLVED / FIXED], 1104894 [RESOLVED / FIXED], 1106548 [RESOLVED / UPSTREAM], 1113534 [RESOLVED / FIXED], 1136865 [NEW], 1178658 [RESOLVED / FIXED], 1201877 [RESOLVED / WORKSFORME]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
  • ucode-intel >= 20180807-13.29.1
Image SLES15-Azure-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • kernel-default >= 4.12.14-25.13.1
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
  • kernel-default >= 4.12.14-25.13.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-25.13.1
  • dlm-kmp-default >= 4.12.14-25.13.1
  • gfs2-kmp-default >= 4.12.14-25.13.1
  • kernel-default >= 4.12.14-25.13.1
  • ocfs2-kmp-default >= 4.12.14-25.13.1
  • ucode-intel >= 20180807-3.6.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.13.1
  • dlm-kmp-default >= 4.12.14-25.13.1
  • gfs2-kmp-default >= 4.12.14-25.13.1
  • kernel-default >= 4.12.14-25.13.1
  • ocfs2-kmp-default >= 4.12.14-25.13.1
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • cluster-md-kmp-default >= 4.12.14-25.13.1
  • dlm-kmp-default >= 4.12.14-25.13.1
  • gfs2-kmp-default >= 4.12.14-25.13.1
  • kernel-default >= 4.12.14-25.13.1
  • ocfs2-kmp-default >= 4.12.14-25.13.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
SUSE CaaS Platform 3.0
  • kernel-default >= 4.4.143-94.47.1
  • ucode-intel >= 20180807-13.29.1
  • xen-libs >= 4.9.3_03-3.44.2
  • xen-tools-domU >= 4.9.3_03-3.44.2
Patchnames:
SUSE-CAASP-3.0-2018-1566
SUSE-CAASP-3.0-2018-1573
SUSE-CAASP-3.0-2018-1656
SUSE-CAASP-3.0-2018-2492
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-Storage-4-2018-1573
SUSE-Storage-4-2018-1603
SUSE-Storage-4-2018-1664
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Liberty Linux 7
  • kernel >= 3.10.0-862.11.6.el7
  • kernel-abi-whitelists >= 3.10.0-862.11.6.el7
  • kernel-debug >= 3.10.0-862.11.6.el7
  • kernel-debug-devel >= 3.10.0-862.11.6.el7
  • kernel-devel >= 3.10.0-862.11.6.el7
  • kernel-doc >= 3.10.0-862.11.6.el7
  • kernel-headers >= 3.10.0-862.11.6.el7
  • kernel-tools >= 3.10.0-862.11.6.el7
  • kernel-tools-libs >= 3.10.0-862.11.6.el7
  • kernel-tools-libs-devel >= 3.10.0-862.11.6.el7
  • perf >= 3.10.0-862.11.6.el7
  • python-perf >= 3.10.0-862.11.6.el7
Patchnames:
RHSA-2018:2384
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.68.1
  • xen-devel >= 4.4.4_36-61.37.2
Patchnames:
sdksp4-kernel-201808-13728
sdksp4-xen-13749
SUSE Linux Enterprise Desktop 12 SP3
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • kernel-default >= 4.4.143-94.47.1
  • kernel-default-devel >= 4.4.143-94.47.1
  • kernel-default-extra >= 4.4.143-94.47.1
  • kernel-devel >= 4.4.143-94.47.1
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-macros >= 4.4.143-94.47.1
  • kernel-obs-build >= 4.4.143-94.47.1
  • kernel-source >= 4.4.143-94.47.1
  • kernel-syms >= 4.4.143-94.47.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.9.3_03-3.44.2
  • xen-devel >= 4.9.3_03-3.44.2
  • xen-libs >= 4.9.3_03-3.44.2
  • xen-libs-32bit >= 4.9.3_03-3.44.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1566
SUSE-SLE-DESKTOP-12-SP3-2018-1573
SUSE-SLE-DESKTOP-12-SP3-2018-1656
SUSE-SLE-DESKTOP-12-SP3-2018-2492
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE-SLE-SDK-12-SP3-2018-1656
SUSE-SLE-SDK-12-SP3-2018-2492
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-25.13.1
  • kernel-default-devel >= 4.12.14-25.13.1
  • kernel-default-extra >= 4.12.14-25.13.1
  • kernel-default-man >= 4.12.14-25.13.1
  • kernel-devel >= 4.12.14-25.13.1
  • kernel-docs >= 4.12.14-25.13.1
  • kernel-macros >= 4.12.14-25.13.1
  • kernel-obs-build >= 4.12.14-25.13.1
  • kernel-source >= 4.12.14-25.13.1
  • kernel-syms >= 4.12.14-25.13.1
  • kernel-vanilla-base >= 4.12.14-25.13.1
  • kernel-zfcpdump >= 4.12.14-25.13.1
  • lttng-modules >= 2.10.0-5.4.2
  • lttng-modules-kmp-default >= 2.10.0_k4.12.14_25.13-5.4.2
  • ucode-intel >= 20180807-3.6.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Basesystem-15-2018-1614
SUSE-SLE-Module-Basesystem-15-2018-1663
SUSE-SLE-Module-Basesystem-15-2018-3063
SUSE-SLE-Module-Development-Tools-15-2018-1614
SUSE-SLE-Product-WE-15-2018-1614
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.92.1
  • cluster-network-kmp-default >= 4.4.121-92.92.1
  • dlm-kmp-default >= 4.4.121-92.92.1
  • gfs2-kmp-default >= 4.4.121-92.92.1
  • ocfs2-kmp-default >= 4.4.121-92.92.1
Patchnames:
SUSE-SLE-HA-12-SP2-2018-1603
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.143-94.47.1
  • dlm-kmp-default >= 4.4.143-94.47.1
  • gfs2-kmp-default >= 4.4.143-94.47.1
  • ocfs2-kmp-default >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-1566
SUSE Linux Enterprise High Availability Extension 15
  • cluster-md-kmp-default >= 4.12.14-25.13.1
  • dlm-kmp-default >= 4.12.14-25.13.1
  • gfs2-kmp-default >= 4.12.14-25.13.1
  • ocfs2-kmp-default >= 4.12.14-25.13.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1614
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15
  • kernel-azure >= 4.12.14-5.13.1
  • kernel-azure-base >= 4.12.14-5.13.1
  • kernel-azure-devel >= 4.12.14-5.13.1
  • kernel-default >= 4.12.14-25.13.1
  • kernel-default-devel >= 4.12.14-25.13.1
  • kernel-default-man >= 4.12.14-25.13.1
  • kernel-devel >= 4.12.14-25.13.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-docs >= 4.12.14-25.13.1
  • kernel-macros >= 4.12.14-25.13.1
  • kernel-obs-build >= 4.12.14-25.13.1
  • kernel-source >= 4.12.14-25.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
  • kernel-syms >= 4.12.14-25.13.1
  • kernel-syms-azure >= 4.12.14-5.13.1
  • kernel-vanilla-base >= 4.12.14-25.13.1
  • kernel-zfcpdump >= 4.12.14-25.13.1
  • lttng-modules >= 2.10.0-5.4.2
  • lttng-modules-kmp-default >= 2.10.0_k4.12.14_25.13-5.4.2
  • reiserfs-kmp-default >= 4.12.14-25.13.1
  • ucode-intel >= 20180807-3.6.1
  • xen >= 4.10.2_04-3.9.1
  • xen-devel >= 4.10.2_04-3.9.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Basesystem-15-2018-1614
SUSE-SLE-Module-Basesystem-15-2018-1663
SUSE-SLE-Module-Basesystem-15-2018-3063
SUSE-SLE-Module-Development-Tools-15-2018-1614
SUSE-SLE-Module-Legacy-15-2018-1614
SUSE-SLE-Module-Public-Cloud-15-2018-1701
SUSE-SLE-Module-Server-Applications-15-2018-1663
SUSE-SLE-Module-Server-Applications-15-2018-3063
SUSE Linux Enterprise Live Patching 12 SP3
  • kgraft >= 1.0-23.9.1
  • kgraft-patch-4_4_103-6_33-default >= 8-2.1
  • kgraft-patch-4_4_103-6_38-default >= 8-2.1
  • kgraft-patch-4_4_114-94_11-default >= 6-2.1
  • kgraft-patch-4_4_114-94_14-default >= 6-2.1
  • kgraft-patch-4_4_120-94_17-default >= 5-2.1
  • kgraft-patch-4_4_126-94_22-default >= 5-2.1
  • kgraft-patch-4_4_131-94_29-default >= 3-2.1
  • kgraft-patch-4_4_132-94_33-default >= 3-2.1
  • kgraft-patch-4_4_138-94_39-default >= 3-2.1
  • kgraft-patch-4_4_140-94_42-default >= 3-2.1
  • kgraft-patch-4_4_82-6_3-default >= 11-2.1
  • kgraft-patch-4_4_82-6_6-default >= 10-2.1
  • kgraft-patch-4_4_82-6_9-default >= 10-2.1
  • kgraft-patch-4_4_92-6_18-default >= 9-2.1
  • kgraft-patch-4_4_92-6_30-default >= 8-2.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP3-2018-1566
SUSE-SLE-Live-Patching-12-SP3-2018-1637
SUSE-SLE-Live-Patching-12-SP3-2018-1669
SUSE-SLE-Live-Patching-12-SP3-2018-1670
SUSE-SLE-Live-Patching-12-SP3-2018-1671
SUSE-SLE-Live-Patching-12-SP3-2018-1672
SUSE-SLE-Live-Patching-12-SP3-2018-1673
SUSE-SLE-Live-Patching-12-SP3-2018-1674
SUSE-SLE-Live-Patching-12-SP3-2018-1675
SUSE-SLE-Live-Patching-12-SP3-2018-1676
SUSE-SLE-Live-Patching-12-SP3-2018-1677
SUSE-SLE-Live-Patching-12-SP3-2018-1678
SUSE-SLE-Live-Patching-12-SP3-2018-1679
SUSE-SLE-Live-Patching-12-SP3-2018-1680
SUSE-SLE-Live-Patching-12-SP3-2018-1681
SUSE-SLE-Live-Patching-12-SP3-2018-1682
SUSE-SLE-Live-Patching-12-SP3-2018-1683
SUSE-SLE-Live-Patching-12-SP3-2018-2108
SUSE-SLE-Live-Patching-12-SP3-2018-2109
SUSE Linux Enterprise Live Patching 12
  • kgraft >= 1.0-23.9.1
  • kgraft-devel >= 1.0-23.9.1
Patchnames:
SUSE-SLE-Live-Patching-12-2018-1637
SUSE Linux Enterprise Live Patching 15
  • kernel-livepatch-4_12_14-23-default >= 2-4.1
  • kernel-livepatch-4_12_14-25_3-default >= 2-2.1
  • kernel-livepatch-4_12_14-25_6-default >= 2-2.1
  • kernel-livepatch-tools >= 1.1-5.3.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-2018-1614
SUSE-SLE-Module-Live-Patching-15-2018-1687
SUSE-SLE-Module-Live-Patching-15-2018-1737
SUSE-SLE-Module-Live-Patching-15-2018-1738
SUSE-SLE-Module-Live-Patching-15-2018-1739
SUSE Linux Enterprise Micro 5.0
  • xen-libs >= 4.13.2_06-3.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
SUSE Linux Enterprise Micro 5.1
  • xen-libs >= 4.14.2_04-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
SUSE Linux Enterprise Micro 5.2
  • xen-libs >= 4.14.3_06-150300.3.18.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
SUSE Linux Enterprise Micro 5.3
  • xen-libs >= 4.16.1_06-150400.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
SUSE Linux Enterprise Micro 5.4
  • xen-libs >= 4.16.3_02-150400.4.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Basesystem 15
  • kernel-default >= 4.12.14-25.13.1
  • kernel-default-devel >= 4.12.14-25.13.1
  • kernel-default-man >= 4.12.14-25.13.1
  • kernel-devel >= 4.12.14-25.13.1
  • kernel-macros >= 4.12.14-25.13.1
  • kernel-zfcpdump >= 4.12.14-25.13.1
  • ucode-intel >= 20180807-3.6.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Basesystem-15-2018-1614
SUSE-SLE-Module-Basesystem-15-2018-1663
SUSE-SLE-Module-Basesystem-15-2018-3063
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • kernel-docs >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15
  • kernel-docs >= 4.12.14-25.13.1
  • kernel-obs-build >= 4.12.14-25.13.1
  • kernel-source >= 4.12.14-25.13.1
  • kernel-syms >= 4.12.14-25.13.1
  • kernel-vanilla-base >= 4.12.14-25.13.1
  • lttng-modules >= 2.10.0-5.4.2
  • lttng-modules-kmp-default >= 2.10.0_k4.12.14_25.13-5.4.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-2018-1614
SUSE Linux Enterprise Module for Legacy 15 SP1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15
  • reiserfs-kmp-default >= 4.12.14-25.13.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2018-1614
SUSE Linux Enterprise Module for Public Cloud 15 SP2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-source-azure-4.12.14-5.47.1
SUSE Linux Enterprise Module for Public Cloud 15
  • kernel-azure >= 4.12.14-5.13.1
  • kernel-azure-base >= 4.12.14-5.13.1
  • kernel-azure-devel >= 4.12.14-5.13.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
  • kernel-syms-azure >= 4.12.14-5.13.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-2018-1701
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.2_04-3.9.1
  • xen-devel >= 4.10.2_04-3.9.1
  • xen-tools >= 4.10.2_04-3.9.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2018-1663
SUSE-SLE-Module-Server-Applications-15-2018-3063
SUSE Linux Enterprise Point of Sale 11 SP3
  • kernel-default >= 3.0.101-0.47.106.43.1
  • kernel-default-base >= 3.0.101-0.47.106.43.1
  • kernel-default-devel >= 3.0.101-0.47.106.43.1
  • kernel-ec2 >= 3.0.101-0.47.106.43.1
  • kernel-ec2-base >= 3.0.101-0.47.106.43.1
  • kernel-ec2-devel >= 3.0.101-0.47.106.43.1
  • kernel-pae >= 3.0.101-0.47.106.43.1
  • kernel-pae-base >= 3.0.101-0.47.106.43.1
  • kernel-pae-devel >= 3.0.101-0.47.106.43.1
  • kernel-source >= 3.0.101-0.47.106.43.1
  • kernel-syms >= 3.0.101-0.47.106.43.1
  • kernel-trace >= 3.0.101-0.47.106.43.1
  • kernel-trace-base >= 3.0.101-0.47.106.43.1
  • kernel-trace-devel >= 3.0.101-0.47.106.43.1
  • kernel-xen >= 3.0.101-0.47.106.43.1
  • kernel-xen-base >= 3.0.101-0.47.106.43.1
  • kernel-xen-devel >= 3.0.101-0.47.106.43.1
  • microcode_ctl >= 1.17-102.83.27.1
  • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
  • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
  • xen-libs >= 4.2.5_21-45.25.1
  • xen-tools-domU >= 4.2.5_21-45.25.1
Patchnames:
sleposp3-kernel-20180809-13731
sleposp3-microcode_ctl-13730
sleposp3-xen-13752
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1573
SUSE-SLE-POS-12-SP2-CLIENT-2018-1603
SUSE-SLE-POS-12-SP2-CLIENT-2018-1664
SUSE Linux Enterprise Real Time 11 SP4
  • kernel-rt >= 3.0.101.rt130-69.33.1
  • kernel-rt-base >= 3.0.101.rt130-69.33.1
  • kernel-rt-devel >= 3.0.101.rt130-69.33.1
  • kernel-rt_trace >= 3.0.101.rt130-69.33.1
  • kernel-rt_trace-base >= 3.0.101.rt130-69.33.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-69.33.1
  • kernel-source-rt >= 3.0.101.rt130-69.33.1
  • kernel-syms-rt >= 3.0.101.rt130-69.33.1
Patchnames:
slertesp4-kernel-rt-20180827-13770
SUSE Linux Enterprise Real Time 12 SP3
  • cluster-md-kmp-rt >= 4.4.147-3.20.1
  • dlm-kmp-rt >= 4.4.147-3.20.1
  • gfs2-kmp-rt >= 4.4.147-3.20.1
  • kernel-devel-rt >= 4.4.147-3.20.1
  • kernel-rt >= 4.4.147-3.20.1
  • kernel-rt-base >= 4.4.147-3.20.1
  • kernel-rt-devel >= 4.4.147-3.20.1
  • kernel-rt_debug-devel >= 4.4.147-3.20.1
  • kernel-source-rt >= 4.4.147-3.20.1
  • kernel-syms-rt >= 4.4.147-3.20.1
  • ocfs2-kmp-rt >= 4.4.147-3.20.1
Patchnames:
SUSE-SLE-RT-12-SP3-2018-1827
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kernel-bigsmp >= 3.0.101-0.47.106.43.1
  • kernel-bigsmp-base >= 3.0.101-0.47.106.43.1
  • kernel-bigsmp-devel >= 3.0.101-0.47.106.43.1
  • kernel-default >= 3.0.101-0.47.106.43.1
  • kernel-default-base >= 3.0.101-0.47.106.43.1
  • kernel-default-devel >= 3.0.101-0.47.106.43.1
  • kernel-default-man >= 3.0.101-0.47.106.43.1
  • kernel-ec2 >= 3.0.101-0.47.106.43.1
  • kernel-ec2-base >= 3.0.101-0.47.106.43.1
  • kernel-ec2-devel >= 3.0.101-0.47.106.43.1
  • kernel-pae >= 3.0.101-0.47.106.43.1
  • kernel-pae-base >= 3.0.101-0.47.106.43.1
  • kernel-pae-devel >= 3.0.101-0.47.106.43.1
  • kernel-source >= 3.0.101-0.47.106.43.1
  • kernel-syms >= 3.0.101-0.47.106.43.1
  • kernel-trace >= 3.0.101-0.47.106.43.1
  • kernel-trace-base >= 3.0.101-0.47.106.43.1
  • kernel-trace-devel >= 3.0.101-0.47.106.43.1
  • kernel-xen >= 3.0.101-0.47.106.43.1
  • kernel-xen-base >= 3.0.101-0.47.106.43.1
  • kernel-xen-devel >= 3.0.101-0.47.106.43.1
  • microcode_ctl >= 1.17-102.83.27.1
  • xen >= 4.2.5_21-45.25.1
  • xen-doc-html >= 4.2.5_21-45.25.1
  • xen-doc-pdf >= 4.2.5_21-45.25.1
  • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
  • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.43-45.25.1
  • xen-libs >= 4.2.5_21-45.25.1
  • xen-libs-32bit >= 4.2.5_21-45.25.1
  • xen-tools >= 4.2.5_21-45.25.1
  • xen-tools-domU >= 4.2.5_21-45.25.1
Patchnames:
slessp3-kernel-20180809-13731
slessp3-microcode_ctl-13730
slessp3-xen-13752
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kernel-bigmem >= 3.0.101-108.68.1
  • kernel-bigmem-base >= 3.0.101-108.68.1
  • kernel-bigmem-devel >= 3.0.101-108.68.1
  • kernel-default >= 3.0.101-108.68.1
  • kernel-default-base >= 3.0.101-108.68.1
  • kernel-default-devel >= 3.0.101-108.68.1
  • kernel-default-man >= 3.0.101-108.68.1
  • kernel-docs >= 3.0.101-108.68.1
  • kernel-ec2 >= 3.0.101-108.68.1
  • kernel-ec2-base >= 3.0.101-108.68.1
  • kernel-ec2-devel >= 3.0.101-108.68.1
  • kernel-pae >= 3.0.101-108.68.1
  • kernel-pae-base >= 3.0.101-108.68.1
  • kernel-pae-devel >= 3.0.101-108.68.1
  • kernel-ppc64 >= 3.0.101-108.68.1
  • kernel-ppc64-base >= 3.0.101-108.68.1
  • kernel-ppc64-devel >= 3.0.101-108.68.1
  • kernel-source >= 3.0.101-108.68.1
  • kernel-syms >= 3.0.101-108.68.1
  • kernel-trace >= 3.0.101-108.68.1
  • kernel-trace-base >= 3.0.101-108.68.1
  • kernel-trace-devel >= 3.0.101-108.68.1
  • kernel-xen >= 3.0.101-108.68.1
  • kernel-xen-base >= 3.0.101-108.68.1
  • kernel-xen-devel >= 3.0.101-108.68.1
  • microcode_ctl >= 1.17-102.83.27.1
  • xen >= 4.4.4_36-61.37.2
  • xen-devel >= 4.4.4_36-61.37.2
  • xen-doc-html >= 4.4.4_36-61.37.2
  • xen-kmp-default >= 4.4.4_36_3.0.101_108.68-61.37.2
  • xen-kmp-pae >= 4.4.4_36_3.0.101_108.68-61.37.2
  • xen-libs >= 4.4.4_36-61.37.2
  • xen-libs-32bit >= 4.4.4_36-61.37.2
  • xen-tools >= 4.4.4_36-61.37.2
  • xen-tools-domU >= 4.4.4_36-61.37.2
Patchnames:
sdksp4-kernel-201808-13728
sdksp4-xen-13749
slessp4-kernel-201808-13728
slessp4-microcode_ctl-13730
slessp4-xen-13749
SUSE Linux Enterprise Server 12 SP1-LTSS
  • kernel-default >= 3.12.74-60.64.99.1
  • kernel-default-base >= 3.12.74-60.64.99.1
  • kernel-default-devel >= 3.12.74-60.64.99.1
  • kernel-default-man >= 3.12.74-60.64.99.1
  • kernel-devel >= 3.12.74-60.64.99.1
  • kernel-macros >= 3.12.74-60.64.99.1
  • kernel-source >= 3.12.74-60.64.99.1
  • kernel-syms >= 3.12.74-60.64.99.1
  • kernel-xen >= 3.12.74-60.64.99.1
  • kernel-xen-base >= 3.12.74-60.64.99.1
  • kernel-xen-devel >= 3.12.74-60.64.99.1
  • kgraft-patch-3_12_74-60_64_57-default >= 11-2.1
  • kgraft-patch-3_12_74-60_64_57-xen >= 11-2.1
  • kgraft-patch-3_12_74-60_64_60-default >= 10-2.1
  • kgraft-patch-3_12_74-60_64_60-xen >= 10-2.1
  • kgraft-patch-3_12_74-60_64_63-default >= 8-2.1
  • kgraft-patch-3_12_74-60_64_63-xen >= 8-2.1
  • kgraft-patch-3_12_74-60_64_66-default >= 7-2.1
  • kgraft-patch-3_12_74-60_64_66-xen >= 7-2.1
  • kgraft-patch-3_12_74-60_64_69-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_69-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_82-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_82-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_85-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_85-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_88-default >= 4-2.1
  • kgraft-patch-3_12_74-60_64_88-xen >= 4-2.1
  • kgraft-patch-3_12_74-60_64_93-default >= 3-2.1
  • kgraft-patch-3_12_74-60_64_93-xen >= 3-2.1
  • kgraft-patch-3_12_74-60_64_96-default >= 3-2.1
  • kgraft-patch-3_12_74-60_64_96-xen >= 3-2.1
  • kgraft-patch-3_12_74-60_64_99-default >= 1-2.3.1
  • kgraft-patch-3_12_74-60_64_99-xen >= 1-2.3.1
  • lttng-modules >= 2.7.0-4.2.1
  • lttng-modules-kmp-default >= 2.7.0_k3.12.74_60.64.99-4.2.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.5.5_26-22.55.2
  • xen-doc-html >= 4.5.5_26-22.55.2
  • xen-kmp-default >= 4.5.5_26_k3.12.74_60.64.99-22.55.2
  • xen-libs >= 4.5.5_26-22.55.2
  • xen-libs-32bit >= 4.5.5_26-22.55.2
  • xen-tools >= 4.5.5_26-22.55.2
  • xen-tools-domU >= 4.5.5_26-22.55.2
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1573
SUSE-SLE-SERVER-12-SP1-2018-1592
SUSE-SLE-SERVER-12-SP1-2018-1593
SUSE-SLE-SERVER-12-SP1-2018-1594
SUSE-SLE-SERVER-12-SP1-2018-1595
SUSE-SLE-SERVER-12-SP1-2018-1596
SUSE-SLE-SERVER-12-SP1-2018-1597
SUSE-SLE-SERVER-12-SP1-2018-1598
SUSE-SLE-SERVER-12-SP1-2018-1599
SUSE-SLE-SERVER-12-SP1-2018-1600
SUSE-SLE-SERVER-12-SP1-2018-1601
SUSE-SLE-SERVER-12-SP1-2018-1644
SUSE-SLE-SERVER-12-SP1-2018-1743
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1573
SUSE-SLE-SERVER-12-SP2-BCL-2018-1603
SUSE-SLE-SERVER-12-SP2-BCL-2018-1664
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1573
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1603
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1664
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-default-man >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_103-92_53-default >= 8-2.1
  • kgraft-patch-4_4_103-92_56-default >= 8-2.1
  • kgraft-patch-4_4_114-92_64-default >= 6-2.1
  • kgraft-patch-4_4_114-92_67-default >= 6-2.1
  • kgraft-patch-4_4_120-92_70-default >= 5-2.1
  • kgraft-patch-4_4_121-92_73-default >= 4-2.1
  • kgraft-patch-4_4_121-92_80-default >= 4-2.1
  • kgraft-patch-4_4_121-92_85-default >= 2-2.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • kgraft-patch-4_4_74-92_38-default >= 11-2.1
  • kgraft-patch-4_4_90-92_45-default >= 9-2.1
  • kgraft-patch-4_4_90-92_50-default >= 9-2.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1573
SUSE-SLE-SERVER-12-SP2-2018-1603
SUSE-SLE-SERVER-12-SP2-2018-1645
SUSE-SLE-SERVER-12-SP2-2018-1646
SUSE-SLE-SERVER-12-SP2-2018-1647
SUSE-SLE-SERVER-12-SP2-2018-1648
SUSE-SLE-SERVER-12-SP2-2018-1649
SUSE-SLE-SERVER-12-SP2-2018-1650
SUSE-SLE-SERVER-12-SP2-2018-1651
SUSE-SLE-SERVER-12-SP2-2018-1652
SUSE-SLE-SERVER-12-SP2-2018-1653
SUSE-SLE-SERVER-12-SP2-2018-1664
SUSE-SLE-SERVER-12-SP2-2018-1667
SUSE-SLE-SERVER-12-SP2-2018-1668
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • dpdk >= 16.11.6-8.7.2
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-kmp-default >= 16.11.6_k4.4.143_94.47-8.7.2
  • dpdk-thunderx >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-kmp-default >= 16.11.6_k4.4.143_94.47-8.7.2
  • dpdk-tools >= 16.11.6-8.7.2
  • kernel-azure >= 4.4.143-4.13.1
  • kernel-azure-base >= 4.4.143-4.13.1
  • kernel-azure-devel >= 4.4.143-4.13.1
  • kernel-default >= 4.4.143-94.47.1
  • kernel-default-base >= 4.4.143-94.47.1
  • kernel-default-devel >= 4.4.143-94.47.1
  • kernel-default-extra >= 4.4.143-94.47.1
  • kernel-default-man >= 4.4.143-94.47.1
  • kernel-devel >= 4.4.143-94.47.1
  • kernel-devel-azure >= 4.4.143-4.13.1
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
  • kernel-macros >= 4.4.143-94.47.1
  • kernel-obs-build >= 4.4.143-94.47.1
  • kernel-source >= 4.4.143-94.47.1
  • kernel-source-azure >= 4.4.143-4.13.1
  • kernel-syms >= 4.4.143-94.47.1
  • lttng-modules >= 2.7.1-8.4.2
  • lttng-modules-kmp-default >= 2.7.1_k4.4.143_94.47-8.4.2
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.9.3_03-3.44.2
  • xen-devel >= 4.9.3_03-3.44.2
  • xen-doc-html >= 4.9.3_03-3.44.2
  • xen-libs >= 4.9.3_03-3.44.2
  • xen-libs-32bit >= 4.9.3_03-3.44.2
  • xen-tools >= 4.9.3_03-3.44.2
  • xen-tools-domU >= 4.9.3_03-3.44.2
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE-SLE-SDK-12-SP3-2018-1656
SUSE-SLE-SDK-12-SP3-2018-2492
SUSE-SLE-SERVER-12-SP3-2018-1566
SUSE-SLE-SERVER-12-SP3-2018-1573
SUSE-SLE-SERVER-12-SP3-2018-1606
SUSE-SLE-SERVER-12-SP3-2018-1656
SUSE-SLE-SERVER-12-SP3-2018-2492
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Server 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-base >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-default-man >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-doc-html >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
  • xen-tools >= 4.11.0_08-1.11
  • xen-tools-domU >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE Linux Enterprise Server 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-default-man >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
  • xen >= 4.12.1_06-1.1
  • xen-devel >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE Linux Enterprise Server 12-LTSS
  • kernel-default >= 3.12.61-52.141.1
  • kernel-default-base >= 3.12.61-52.141.1
  • kernel-default-devel >= 3.12.61-52.141.1
  • kernel-default-man >= 3.12.61-52.141.1
  • kernel-devel >= 3.12.61-52.141.1
  • kernel-macros >= 3.12.61-52.141.1
  • kernel-source >= 3.12.61-52.141.1
  • kernel-syms >= 3.12.61-52.141.1
  • kernel-xen >= 3.12.61-52.141.1
  • kernel-xen-base >= 3.12.61-52.141.1
  • kernel-xen-devel >= 3.12.61-52.141.1
  • kgraft-patch-3_12_61-52_101-default >= 8-2.1
  • kgraft-patch-3_12_61-52_101-xen >= 8-2.1
  • kgraft-patch-3_12_61-52_106-default >= 8-2.1
  • kgraft-patch-3_12_61-52_106-xen >= 8-2.1
  • kgraft-patch-3_12_61-52_111-default >= 7-2.1
  • kgraft-patch-3_12_61-52_111-xen >= 7-2.1
  • kgraft-patch-3_12_61-52_119-default >= 7-2.1
  • kgraft-patch-3_12_61-52_119-xen >= 7-2.1
  • kgraft-patch-3_12_61-52_122-default >= 7-2.1
  • kgraft-patch-3_12_61-52_122-xen >= 7-2.1
  • kgraft-patch-3_12_61-52_125-default >= 6-2.1
  • kgraft-patch-3_12_61-52_125-xen >= 6-2.1
  • kgraft-patch-3_12_61-52_128-default >= 4-2.1
  • kgraft-patch-3_12_61-52_128-xen >= 4-2.1
  • kgraft-patch-3_12_61-52_133-default >= 3-2.1
  • kgraft-patch-3_12_61-52_133-xen >= 3-2.1
  • kgraft-patch-3_12_61-52_136-default >= 3-2.1
  • kgraft-patch-3_12_61-52_136-xen >= 3-2.1
  • kgraft-patch-3_12_61-52_141-default >= 1-1.5.1
  • kgraft-patch-3_12_61-52_141-xen >= 1-1.5.1
  • kgraft-patch-3_12_61-52_89-default >= 11-2.1
  • kgraft-patch-3_12_61-52_89-xen >= 11-2.1
  • kgraft-patch-3_12_61-52_92-default >= 10-2.1
  • kgraft-patch-3_12_61-52_92-xen >= 10-2.1
  • lttng-modules >= 2.4.1-16.6.1
  • lttng-modules-kmp-default >= 2.4.1_k3.12.61_52.141-16.6.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.4.4_36-22.74.1
  • xen-doc-html >= 4.4.4_36-22.74.1
  • xen-kmp-default >= 4.4.4_36_k3.12.61_52.141-22.74.1
  • xen-libs >= 4.4.4_36-22.74.1
  • xen-libs-32bit >= 4.4.4_36-22.74.1
  • xen-tools >= 4.4.4_36-22.74.1
  • xen-tools-domU >= 4.4.4_36-22.74.1
Patchnames:
SUSE-SLE-SERVER-12-2018-1573
SUSE-SLE-SERVER-12-2018-1581
SUSE-SLE-SERVER-12-2018-1582
SUSE-SLE-SERVER-12-2018-1583
SUSE-SLE-SERVER-12-2018-1584
SUSE-SLE-SERVER-12-2018-1585
SUSE-SLE-SERVER-12-2018-1586
SUSE-SLE-SERVER-12-2018-1587
SUSE-SLE-SERVER-12-2018-1588
SUSE-SLE-SERVER-12-2018-1589
SUSE-SLE-SERVER-12-2018-1590
SUSE-SLE-SERVER-12-2018-1591
SUSE-SLE-SERVER-12-2018-1605
SUSE-SLE-SERVER-12-2018-1746
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-azure >= 4.12.14-5.13.1
  • kernel-azure-base >= 4.12.14-5.13.1
  • kernel-azure-devel >= 4.12.14-5.13.1
  • kernel-default >= 4.12.14-25.13.1
  • kernel-default-devel >= 4.12.14-25.13.1
  • kernel-default-extra >= 4.12.14-25.13.1
  • kernel-default-man >= 4.12.14-25.13.1
  • kernel-devel >= 4.12.14-25.13.1
  • kernel-devel-azure >= 4.12.14-5.13.1
  • kernel-docs >= 4.12.14-25.13.1
  • kernel-macros >= 4.12.14-25.13.1
  • kernel-obs-build >= 4.12.14-25.13.1
  • kernel-source >= 4.12.14-25.13.1
  • kernel-source-azure >= 4.12.14-5.13.1
  • kernel-syms >= 4.12.14-25.13.1
  • kernel-syms-azure >= 4.12.14-5.13.1
  • kernel-vanilla-base >= 4.12.14-25.13.1
  • kernel-zfcpdump >= 4.12.14-25.13.1
  • lttng-modules >= 2.10.0-5.4.2
  • lttng-modules-kmp-default >= 2.10.0_k4.12.14_25.13-5.4.2
  • reiserfs-kmp-default >= 4.12.14-25.13.1
  • ucode-intel >= 20180807-3.6.1
  • xen >= 4.10.2_04-3.9.1
  • xen-devel >= 4.10.2_04-3.9.1
  • xen-libs >= 4.10.2_04-3.9.1
  • xen-tools >= 4.10.2_04-3.9.1
  • xen-tools-domU >= 4.10.2_04-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1580
SUSE-SLE-Module-Basesystem-15-2018-1614
SUSE-SLE-Module-Basesystem-15-2018-1663
SUSE-SLE-Module-Basesystem-15-2018-3063
SUSE-SLE-Module-Development-Tools-15-2018-1614
SUSE-SLE-Module-Legacy-15-2018-1614
SUSE-SLE-Module-Public-Cloud-15-2018-1701
SUSE-SLE-Module-Server-Applications-15-2018-1663
SUSE-SLE-Module-Server-Applications-15-2018-3063
SUSE-SLE-Product-WE-15-2018-1614
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default >= 3.12.74-60.64.99.1
  • kernel-default-base >= 3.12.74-60.64.99.1
  • kernel-default-devel >= 3.12.74-60.64.99.1
  • kernel-devel >= 3.12.74-60.64.99.1
  • kernel-macros >= 3.12.74-60.64.99.1
  • kernel-source >= 3.12.74-60.64.99.1
  • kernel-syms >= 3.12.74-60.64.99.1
  • kernel-xen >= 3.12.74-60.64.99.1
  • kernel-xen-base >= 3.12.74-60.64.99.1
  • kernel-xen-devel >= 3.12.74-60.64.99.1
  • kgraft-patch-3_12_74-60_64_57-default >= 11-2.1
  • kgraft-patch-3_12_74-60_64_57-xen >= 11-2.1
  • kgraft-patch-3_12_74-60_64_60-default >= 10-2.1
  • kgraft-patch-3_12_74-60_64_60-xen >= 10-2.1
  • kgraft-patch-3_12_74-60_64_63-default >= 8-2.1
  • kgraft-patch-3_12_74-60_64_63-xen >= 8-2.1
  • kgraft-patch-3_12_74-60_64_66-default >= 7-2.1
  • kgraft-patch-3_12_74-60_64_66-xen >= 7-2.1
  • kgraft-patch-3_12_74-60_64_69-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_69-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_82-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_82-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_85-default >= 6-2.1
  • kgraft-patch-3_12_74-60_64_85-xen >= 6-2.1
  • kgraft-patch-3_12_74-60_64_88-default >= 4-2.1
  • kgraft-patch-3_12_74-60_64_88-xen >= 4-2.1
  • kgraft-patch-3_12_74-60_64_93-default >= 3-2.1
  • kgraft-patch-3_12_74-60_64_93-xen >= 3-2.1
  • kgraft-patch-3_12_74-60_64_96-default >= 3-2.1
  • kgraft-patch-3_12_74-60_64_96-xen >= 3-2.1
  • kgraft-patch-3_12_74-60_64_99-default >= 1-2.3.1
  • kgraft-patch-3_12_74-60_64_99-xen >= 1-2.3.1
  • lttng-modules >= 2.7.0-4.2.1
  • lttng-modules-kmp-default >= 2.7.0_k3.12.74_60.64.99-4.2.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.5.5_26-22.55.2
  • xen-doc-html >= 4.5.5_26-22.55.2
  • xen-kmp-default >= 4.5.5_26_k3.12.74_60.64.99-22.55.2
  • xen-libs >= 4.5.5_26-22.55.2
  • xen-libs-32bit >= 4.5.5_26-22.55.2
  • xen-tools >= 4.5.5_26-22.55.2
  • xen-tools-domU >= 4.5.5_26-22.55.2
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1573
SUSE-SLE-SAP-12-SP1-2018-1592
SUSE-SLE-SAP-12-SP1-2018-1593
SUSE-SLE-SAP-12-SP1-2018-1594
SUSE-SLE-SAP-12-SP1-2018-1595
SUSE-SLE-SAP-12-SP1-2018-1596
SUSE-SLE-SAP-12-SP1-2018-1597
SUSE-SLE-SAP-12-SP1-2018-1598
SUSE-SLE-SAP-12-SP1-2018-1599
SUSE-SLE-SAP-12-SP1-2018-1600
SUSE-SLE-SAP-12-SP1-2018-1601
SUSE-SLE-SAP-12-SP1-2018-1644
SUSE-SLE-SAP-12-SP1-2018-1743
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_103-92_53-default >= 8-2.1
  • kgraft-patch-4_4_103-92_56-default >= 8-2.1
  • kgraft-patch-4_4_114-92_64-default >= 6-2.1
  • kgraft-patch-4_4_114-92_67-default >= 6-2.1
  • kgraft-patch-4_4_120-92_70-default >= 5-2.1
  • kgraft-patch-4_4_121-92_73-default >= 4-2.1
  • kgraft-patch-4_4_121-92_80-default >= 4-2.1
  • kgraft-patch-4_4_121-92_85-default >= 2-2.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • kgraft-patch-4_4_74-92_38-default >= 11-2.1
  • kgraft-patch-4_4_90-92_45-default >= 9-2.1
  • kgraft-patch-4_4_90-92_50-default >= 9-2.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1573
SUSE-SLE-SAP-12-SP2-2018-1603
SUSE-SLE-SAP-12-SP2-2018-1645
SUSE-SLE-SAP-12-SP2-2018-1646
SUSE-SLE-SAP-12-SP2-2018-1647
SUSE-SLE-SAP-12-SP2-2018-1648
SUSE-SLE-SAP-12-SP2-2018-1649
SUSE-SLE-SAP-12-SP2-2018-1650
SUSE-SLE-SAP-12-SP2-2018-1651
SUSE-SLE-SAP-12-SP2-2018-1652
SUSE-SLE-SAP-12-SP2-2018-1653
SUSE-SLE-SAP-12-SP2-2018-1664
SUSE-SLE-SAP-12-SP2-2018-1667
SUSE-SLE-SAP-12-SP2-2018-1668
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • xen-devel >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-ec2 >= 3.12.74-60.64.99.1
  • kernel-ec2-devel >= 3.12.74-60.64.99.1
  • kernel-ec2-extra >= 3.12.74-60.64.99.1
  • kernel-obs-build >= 4.12.14-120.1
  • xen-devel >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE-SLE-Module-Public-Cloud-12-2018-1605
SUSE-SLE-Module-Public-Cloud-12-2018-1644
SUSE Linux Enterprise Software Development Kit 12 SP3
  • dpdk-devel >= 16.11.6-8.7.2
  • dpdk-thunderx-devel >= 16.11.6-8.7.2
  • kernel-docs >= 4.4.143-94.47.1
  • kernel-docs-azure >= 4.4.143-4.13.1
  • kernel-obs-build >= 4.4.143-94.47.1
  • xen-devel >= 4.9.3_03-3.44.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1566
SUSE-SLE-SDK-12-SP3-2018-1606
SUSE-SLE-SDK-12-SP3-2018-1656
SUSE-SLE-SDK-12-SP3-2018-2492
SUSE Linux Enterprise Software Development Kit 12 SP4
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • xen-devel >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP5
  • kernel-docs >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
  • xen-devel >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • kernel-default-extra >= 4.4.143-94.47.1
Patchnames:
SUSE-SLE-WE-12-SP3-2018-1566
SUSE Linux Enterprise Workstation Extension 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 15 SP1
  • kernel-default-extra >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15
  • kernel-default-extra >= 4.12.14-25.13.1
Patchnames:
SUSE-SLE-Product-WE-15-2018-1614
SUSE OpenStack Cloud 7
  • kernel-default >= 4.4.121-92.92.1
  • kernel-default-base >= 4.4.121-92.92.1
  • kernel-default-devel >= 4.4.121-92.92.1
  • kernel-default-man >= 4.4.121-92.92.1
  • kernel-devel >= 4.4.121-92.92.1
  • kernel-macros >= 4.4.121-92.92.1
  • kernel-source >= 4.4.121-92.92.1
  • kernel-syms >= 4.4.121-92.92.1
  • kgraft-patch-4_4_121-92_92-default >= 1-3.7.1
  • lttng-modules >= 2.7.1-9.4.1
  • lttng-modules-kmp-default >= 2.7.1_k4.4.121_92.92-9.4.1
  • ucode-intel >= 20180807-13.29.1
  • xen >= 4.7.6_04-43.39.1
  • xen-doc-html >= 4.7.6_04-43.39.1
  • xen-libs >= 4.7.6_04-43.39.1
  • xen-libs-32bit >= 4.7.6_04-43.39.1
  • xen-tools >= 4.7.6_04-43.39.1
  • xen-tools-domU >= 4.7.6_04-43.39.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1573
SUSE-OpenStack-Cloud-7-2018-1603
SUSE-OpenStack-Cloud-7-2018-1664
openSUSE Leap 15.0
  • kernel-debug >= 4.12.14-lp150.12.16.1
  • kernel-debug-base >= 4.12.14-lp150.12.16.1
  • kernel-debug-devel >= 4.12.14-lp150.12.16.1
  • kernel-default >= 4.12.14-lp150.12.16.1
  • kernel-default-base >= 4.12.14-lp150.12.16.1
  • kernel-default-devel >= 4.12.14-lp150.12.16.1
  • kernel-devel >= 4.12.14-lp150.12.16.1
  • kernel-docs >= 4.12.14-lp150.12.16.1
  • kernel-docs-html >= 4.12.14-lp150.12.16.1
  • kernel-kvmsmall >= 4.12.14-lp150.12.16.1
  • kernel-kvmsmall-base >= 4.12.14-lp150.12.16.1
  • kernel-kvmsmall-devel >= 4.12.14-lp150.12.16.1
  • kernel-macros >= 4.12.14-lp150.12.16.1
  • kernel-obs-build >= 4.12.14-lp150.12.16.1
  • kernel-obs-qa >= 4.12.14-lp150.12.16.1
  • kernel-source >= 4.12.14-lp150.12.16.1
  • kernel-source-vanilla >= 4.12.14-lp150.12.16.1
  • kernel-syms >= 4.12.14-lp150.12.16.1
  • kernel-vanilla >= 4.12.14-lp150.12.16.1
  • kernel-vanilla-base >= 4.12.14-lp150.12.16.1
  • kernel-vanilla-devel >= 4.12.14-lp150.12.16.1
  • ucode-intel >= 20180807-lp150.2.7.1
  • xen >= 4.10.2_04-lp150.2.12.1
  • xen-devel >= 4.10.2_04-lp150.2.12.1
  • xen-doc-html >= 4.10.2_04-lp150.2.12.1
  • xen-libs >= 4.10.2_04-lp150.2.12.1
  • xen-libs-32bit >= 4.10.2_04-lp150.2.12.1
  • xen-tools >= 4.10.2_04-lp150.2.12.1
  • xen-tools-domU >= 4.10.2_04-lp150.2.12.1
Patchnames:
openSUSE-2019-1046
openSUSE-2019-618
openSUSE-2019-622
openSUSE-2019-631
openSUSE Leap 15.2
  • xen-libs >= 4.13.1_02-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
openSUSE Leap 15.3
  • xen-libs >= 4.14.1_16-1.6
Patchnames:
openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
openSUSE Leap 15.4
  • xen-libs >= 4.16.0_08-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
openSUSE Tumbleweed
  • xen >= 4.15.1_01-1.2
  • xen-devel >= 4.15.1_01-1.2
  • xen-doc-html >= 4.15.1_01-1.2
  • xen-libs >= 4.15.1_01-1.2
  • xen-libs-32bit >= 4.15.1_01-1.2
  • xen-tools >= 4.15.1_01-1.2
  • xen-tools-domU >= 4.15.1_01-1.2
  • xen-tools-xendomains-wait-disk >= 4.15.1_01-1.2
Patchnames:
openSUSE Tumbleweed GA xen-4.15.1_01-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Ignore
SUSE Enterprise Storage 7.1 kernel-source Ignore
SUSE Enterprise Storage 7.1 kernel-source-azure Released
SUSE Enterprise Storage 7.1 lttng-modules Ignore
SUSE Enterprise Storage 7.1 ucode-intel Already fixed
SUSE Enterprise Storage 7.1 xen Released
SUSE Linux Enterprise Desktop 15 SP5 ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 ucode-intel Already fixed
SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-tools Not affected
SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-tools Not affected
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.1 ucode-intel Already fixed
SUSE Linux Enterprise Micro 5.1 xen Already fixed
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
SUSE Linux Enterprise Micro 5.2 ucode-intel Already fixed
SUSE Linux Enterprise Micro 5.2 xen Already fixed
SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
SUSE Linux Enterprise Micro 5.3 kernel-rt Released
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.3 ucode-intel Already fixed
SUSE Linux Enterprise Micro 5.3 xen Already fixed
SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
SUSE Linux Enterprise Micro 5.4 kernel-rt Released
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 ucode-intel Already fixed
SUSE Linux Enterprise Micro 5.4 xen Not affected
SUSE Linux Enterprise Micro 5.5 ucode-intel Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 ucode-intel Already fixed
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Ignore
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Real Time 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise Real Time 15 SP3 xen Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_26 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_27 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_28 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_29 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_30 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_31 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_32 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_33 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_34 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_35 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_36 Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_37 Released
SUSE Linux Enterprise Server 12-LTSS lttng-modules Released
SUSE Linux Enterprise Server 12-LTSS ucode-intel Released
SUSE Linux Enterprise Server 12-LTSS xen Released
SUSE Linux Enterprise Server 15 SP5 ucode-intel Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ucode-intel Already fixed
SUSE Manager Proxy 4.3 kernel-default Not affected
SUSE Manager Proxy 4.3 kernel-source Not affected
SUSE Manager Proxy 4.3 kernel-source-azure Not affected
SUSE Manager Proxy 4.3 ucode-intel Already fixed
SUSE Manager Proxy 4.3 xen Not affected
SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.3 ucode-intel Already fixed
SUSE Manager Retail Branch Server 4.3 xen Not affected
SUSE Manager Server 4.3 kernel-default Not affected
SUSE Manager Server 4.3 kernel-source Not affected
SUSE Manager Server 4.3 kernel-source-azure Not affected
SUSE Manager Server 4.3 ucode-intel Already fixed
SUSE Manager Server 4.3 xen Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise Desktop 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-default Released
SUSE Linux Enterprise High Performance Computing 15 kernel-docs Released
SUSE Linux Enterprise High Performance Computing 15 kernel-obs-build Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source Released
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-syms Released
SUSE Linux Enterprise High Performance Computing 15 kernel-syms-azure Released
SUSE Linux Enterprise High Performance Computing 15 kernel-vanilla Released
SUSE Linux Enterprise High Performance Computing 15 kernel-zfcpdump Released
SUSE Linux Enterprise High Performance Computing 15 lttng-modules Released
SUSE Linux Enterprise High Performance Computing 15 ucode-intel Released
SUSE Linux Enterprise High Performance Computing 15 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ucode-intel Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise High Performance Computing 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS lttng-modules Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS lttng-modules Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ucode-intel Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS ucode-intel Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS ucode-intel Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Released
SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-tools Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_20 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_21 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_22 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_23 Released
SUSE Linux Enterprise Server 12 SP2-BCL kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-BCL lttng-modules Released
SUSE Linux Enterprise Server 12 SP2-BCL ucode-intel Released
SUSE Linux Enterprise Server 12 SP2-BCL xen Released
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP2 xen Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS xen Already fixed
SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Server 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP3 xen Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS lttng-modules Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS xen Already fixed
SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 15-ESPOS xen Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xen Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-default Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-syms-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-vanilla Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-zfcpdump Released
SUSE Linux Enterprise Server for SAP Applications 15 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 15 ucode-intel Released
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Released
HPE Helion OpenStack 8 kernel-source Released
HPE Helion OpenStack 8 kernel-source-azure Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_15 Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_21 Affected
HPE Helion OpenStack 8 lttng-modules Affected
HPE Helion OpenStack 8 ucode-intel Affected
HPE Helion OpenStack 8 xen Released
SLES for SAP Applications 11 SP3 kernel-default Unsupported
SLES for SAP Applications 11 SP3 kernel-source Unsupported
SUSE CaaS Platform 3.0 kernel-default Released
SUSE CaaS Platform 3.0 ucode-intel Released
SUSE CaaS Platform 3.0 xen Released
SUSE CaaS Platform 4.0 kernel-default Already fixed
SUSE CaaS Platform 4.0 kernel-source Already fixed
SUSE CaaS Platform 4.0 xen Already fixed
SUSE CaaS Platform 4.5 kernel-default Not affected
SUSE CaaS Platform 4.5 kernel-source Not affected
SUSE CaaS Platform 4.5 ucode-intel Already fixed
SUSE CaaS Platform 4.5 xen Already fixed
SUSE Container as a Service Platform 2.0 xen Released
SUSE Enterprise Storage 4 kernel-default Released
SUSE Enterprise Storage 4 kernel-source Released
SUSE Enterprise Storage 4 kernel-syms Released
SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Enterprise Storage 4 lttng-modules Released
SUSE Enterprise Storage 4 ucode-intel Released
SUSE Enterprise Storage 4 xen Released
SUSE Enterprise Storage 5 kernel-default Released
SUSE Enterprise Storage 5 kernel-source Released
SUSE Enterprise Storage 5 xen Released
SUSE Enterprise Storage 6 kernel-default Already fixed
SUSE Enterprise Storage 6 kernel-source Already fixed
SUSE Enterprise Storage 6 kernel-source-azure Already fixed
SUSE Enterprise Storage 6 xen Already fixed
SUSE Enterprise Storage 7 kernel-default Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Released
SUSE Enterprise Storage 7 ucode-intel Already fixed
SUSE Enterprise Storage 7 xen Already fixed
SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 kernel-source Affected
SUSE Linux Enterprise Desktop 12 ucode-intel Affected
SUSE Linux Enterprise Desktop 12 xen Affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP1 ucode-intel Affected
SUSE Linux Enterprise Desktop 12 SP1 xen Affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP2 ucode-intel Affected
SUSE Linux Enterprise Desktop 12 SP2 xen Unsupported
SUSE Linux Enterprise Desktop 12 SP3 dpdk Released
SUSE Linux Enterprise Desktop 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP3 ucode-intel Released
SUSE Linux Enterprise Desktop 12 SP3 xen Released
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP4 ucode-intel Affected
SUSE Linux Enterprise Desktop 12 SP4 xen Already fixed
SUSE Linux Enterprise Desktop 15 kernel-default Released
SUSE Linux Enterprise Desktop 15 kernel-docs Released
SUSE Linux Enterprise Desktop 15 kernel-obs-build Released
SUSE Linux Enterprise Desktop 15 kernel-source Released
SUSE Linux Enterprise Desktop 15 kernel-syms Released
SUSE Linux Enterprise Desktop 15 kernel-vanilla Released
SUSE Linux Enterprise Desktop 15 kernel-zfcpdump Released
SUSE Linux Enterprise Desktop 15 lttng-modules Released
SUSE Linux Enterprise Desktop 15 ucode-intel Released
SUSE Linux Enterprise Desktop 15 xen Released
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 SP1 xen Already fixed
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Desktop 15 SP2 xen Already fixed
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 lttng-modules Ignore
SUSE Linux Enterprise Desktop 15 SP3 ucode-intel Already fixed
SUSE Linux Enterprise Desktop 15 SP3 xen Already fixed
SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise High Availability Extension 15 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Live Patching 12 kgraft Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP2_Update_20 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_1 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_10 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_11 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_12 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_13 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_14 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_15 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_16 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_2 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_21 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_3 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_4 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_5 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_6 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_7 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_8 Released
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_9 Released
SUSE Linux Enterprise Live Patching 15 kernel-default Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_0 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_2 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-tools Released
SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
SUSE Linux Enterprise Micro 5.0 ucode-intel Already fixed
SUSE Linux Enterprise Micro 5.0 xen Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-zfcpdump Released
SUSE Linux Enterprise Module for Basesystem 15 ucode-intel Released
SUSE Linux Enterprise Module for Basesystem 15 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-docs Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-obs-build Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-syms Released
SUSE Linux Enterprise Module for Development Tools 15 kernel-vanilla Released
SUSE Linux Enterprise Module for Development Tools 15 lttng-modules Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Module for Legacy 15 kernel-default Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 kernel-syms-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Released
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Released
SUSE Linux Enterprise Module for Server Applications 15 xen Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Already fixed
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
SUSE Linux Enterprise Point of Sale 11 SP3 microcode_ctl Released
SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT lttng-modules Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT ucode-intel Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 xen Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Not affected
SUSE Linux Enterprise Real Time 15 SP2 ucode-intel Already fixed
SUSE Linux Enterprise Real Time 15 SP2 xen Already fixed
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP4 lttng-modules Released
SUSE Linux Enterprise Real Time 15 SP4 ucode-intel Already fixed
SUSE Linux Enterprise Real Time 15 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP1 microcode_ctl Released
SUSE Linux Enterprise Server 11 SP1 xen Released
SUSE Linux Enterprise Server 11 SP3 kernel-default Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP3 microcode_ctl Affected
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3 LTSS microcode_ctl Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS microcode_ctl Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server 11 SP4 kernel-default Released
SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Released
SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server 11 SP4 microcode_ctl Released
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP4-LTSS microcode_ctl Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-source Affected
SUSE Linux Enterprise Server 12 ucode-intel Affected
SUSE Linux Enterprise Server 12 xen Affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1 ucode-intel Affected
SUSE Linux Enterprise Server 12 SP1 xen Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_20 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_21 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_22 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_23 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_24 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_25 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_26 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_27 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_28 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_29 Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_30 Released
SUSE Linux Enterprise Server 12 SP1-LTSS lttng-modules Released
SUSE Linux Enterprise Server 12 SP1-LTSS ucode-intel Released
SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2 ucode-intel Affected
SUSE Linux Enterprise Server 12 SP2 xen Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS lttng-modules Released
SUSE Linux Enterprise Server 12 SP2-ESPOS ucode-intel Released
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_20 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_21 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_22 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_23 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server 12 SP2-LTSS lttng-modules Released
SUSE Linux Enterprise Server 12 SP2-LTSS ucode-intel Released
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 dpdk Released
SUSE Linux Enterprise Server 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Server 12 SP3 kernel-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-default Released
SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
SUSE Linux Enterprise Server 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Released
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server 12 SP3 lttng-modules Released
SUSE Linux Enterprise Server 12 SP3 ucode-intel Released
SUSE Linux Enterprise Server 12 SP3 xen Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_15 Released
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_21 Released
SUSE Linux Enterprise Server 12 SP3-BCL lttng-modules Affected
SUSE Linux Enterprise Server 12 SP3-BCL ucode-intel Affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_15 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS lttng-modules Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ucode-intel Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_15 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS lttng-modules Affected
SUSE Linux Enterprise Server 12 SP3-LTSS ucode-intel Affected
SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
SUSE Linux Enterprise Server 12 SP4 kernel-default Released
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP4 kernel-source Released
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4 ucode-intel Affected
SUSE Linux Enterprise Server 12 SP4 xen Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS ucode-intel Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS ucode-intel Affected
SUSE Linux Enterprise Server 12 SP4-LTSS xen Already fixed
SUSE Linux Enterprise Server 15 kernel-azure Released
SUSE Linux Enterprise Server 15 kernel-default Released
SUSE Linux Enterprise Server 15 kernel-docs Released
SUSE Linux Enterprise Server 15 kernel-obs-build Released
SUSE Linux Enterprise Server 15 kernel-source Released
SUSE Linux Enterprise Server 15 kernel-source-azure Released
SUSE Linux Enterprise Server 15 kernel-syms Released
SUSE Linux Enterprise Server 15 kernel-syms-azure Released
SUSE Linux Enterprise Server 15 kernel-vanilla Released
SUSE Linux Enterprise Server 15 kernel-zfcpdump Released
SUSE Linux Enterprise Server 15 lttng-modules Released
SUSE Linux Enterprise Server 15 ucode-intel Released
SUSE Linux Enterprise Server 15 xen Released
SUSE Linux Enterprise Server 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP1 xen Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL xen Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS xen Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-BCL ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL xen Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL lttng-modules Ignore
SUSE Linux Enterprise Server 15 SP3-BCL ucode-intel Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL xen Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 15-LTSS ucode-intel Affected
SUSE Linux Enterprise Server 15-LTSS xen Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 microcode_ctl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 xen Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_20 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_21 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_22 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_23 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_25 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_26 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_27 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_29 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_30 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ucode-intel Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_13 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_14 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_15 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_16 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_17 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_18 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_19 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_20 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_21 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_22 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_23 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ucode-intel Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 dpdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_15 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ucode-intel Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ucode-intel Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 dpdk Released
SUSE Linux Enterprise Software Development Kit 12 SP3 dpdk-thunderx Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs-azure Released
SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise Workstation Extension 15 kernel-default Released
SUSE Manager Proxy 4.0 kernel-default Already fixed
SUSE Manager Proxy 4.0 kernel-source Already fixed
SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
SUSE Manager Proxy 4.0 xen Already fixed
SUSE Manager Proxy 4.1 kernel-default Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.1 kernel-source-azure Released
SUSE Manager Proxy 4.1 ucode-intel Already fixed
SUSE Manager Proxy 4.1 xen Already fixed
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Released
SUSE Manager Proxy 4.2 lttng-modules Ignore
SUSE Manager Proxy 4.2 ucode-intel Already fixed
SUSE Manager Proxy 4.2 xen Already fixed
SUSE Manager Retail Branch Server 4.0 kernel-default Already fixed
SUSE Manager Retail Branch Server 4.0 kernel-source Already fixed
SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.0 xen Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.1 ucode-intel Already fixed
SUSE Manager Retail Branch Server 4.1 xen Already fixed
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Released
SUSE Manager Retail Branch Server 4.2 lttng-modules Ignore
SUSE Manager Retail Branch Server 4.2 ucode-intel Already fixed
SUSE Manager Retail Branch Server 4.2 xen Already fixed
SUSE Manager Server 4.0 kernel-default Already fixed
SUSE Manager Server 4.0 kernel-source Already fixed
SUSE Manager Server 4.0 kernel-source-azure Already fixed
SUSE Manager Server 4.0 xen Already fixed
SUSE Manager Server 4.1 kernel-default Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.1 kernel-source-azure Released
SUSE Manager Server 4.1 ucode-intel Already fixed
SUSE Manager Server 4.1 xen Already fixed
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Released
SUSE Manager Server 4.2 lttng-modules Ignore
SUSE Manager Server 4.2 ucode-intel Already fixed
SUSE Manager Server 4.2 xen Already fixed
SUSE OpenStack Cloud 7 kernel-default Released
SUSE OpenStack Cloud 7 kernel-source Released
SUSE OpenStack Cloud 7 kernel-syms Released
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_13 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_14 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_15 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_16 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_17 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_18 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_19 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_20 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_21 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_22 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_23 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_24 Released
SUSE OpenStack Cloud 7 lttng-modules Released
SUSE OpenStack Cloud 7 ucode-intel Released
SUSE OpenStack Cloud 7 xen Released
SUSE OpenStack Cloud 8 kernel-default Released
SUSE OpenStack Cloud 8 kernel-source Released
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_15 Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE OpenStack Cloud 8 lttng-modules Affected
SUSE OpenStack Cloud 8 ucode-intel Affected
SUSE OpenStack Cloud 8 xen Released
SUSE OpenStack Cloud 9 kernel-default Already fixed
SUSE OpenStack Cloud 9 kernel-source Already fixed
SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
SUSE OpenStack Cloud 9 ucode-intel Affected
SUSE OpenStack Cloud 9 xen Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-default Released
SUSE OpenStack Cloud Crowbar 8 kernel-source Released
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_15 Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_21 Affected
SUSE OpenStack Cloud Crowbar 8 lttng-modules Affected
SUSE OpenStack Cloud Crowbar 8 ucode-intel Affected
SUSE OpenStack Cloud Crowbar 8 xen Released
SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
SUSE OpenStack Cloud Crowbar 9 ucode-intel Affected
SUSE OpenStack Cloud Crowbar 9 xen Already fixed
SUSE Real Time Module 15 SP2 kernel-source-rt Not affected
SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
SUSE Real Time Module 15 SP3 lttng-modules Ignore
SUSE Real Time Module 15 SP4 kernel-source-rt Released
SUSE Real Time Module 15 SP4 lttng-modules Released


SUSE Timeline for this CVE

CVE page created: Thu Apr 12 15:30:15 2018
CVE page last modified: Fri Mar 15 12:24:10 2024