Oval Definition:oval:org.opensuse.security:def:35160
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088) - CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088) - CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752). - CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608). - CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209). - CVE-2018-7566: A Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user was fixed (bnc#1083483). - CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260). - CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162). - CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865). - CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242). - CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674). - CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494). - CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118). - CVE-2018-6927: The futex_requeue function in kernel/futex.c might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757). - CVE-2017-16914: The 'stub_send_ret_submit()' function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669). - CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470). - CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776). - CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568). - CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673). - CVE-2017-16913: The 'stub_recv_cmd_submit()' function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).

The following non-security bugs were fixed:

- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages. - KABI: x86/kaiser: properly align trampoline stack. - KEYS: do not let add_key() update an uninstantiated key (bnc#1063416). - ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689). - ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689). - ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689). - kvm/x86: fix icebp instruction handling (bsc#1087088). - leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464). - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348). - x86-64: Move the 'user' vsyscall segment out of the data segment (bsc#1082424). - x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088). - x86/kaiser: properly align trampoline stack (bsc#1087260). - x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331). - xfs: check for buffer errors before waiting (bsc#1052943). - xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762). - xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
Family:unixClass:patch
Status:Reference(s):1007829
1010470
1018074
1034173
1034481
1034482
1035920
1038337
1039348
1040621
1042298
1042299
1042300
1042301
1042302
1042303
1042304
1042305
1042306
1042307
1042308
1042309
1042921
1043234
1043898
1043899
1052943
1062568
1062840
1063416
1067118
1072689
1072865
1078669
1078672
1078673
1078674
1080464
1080757
1082424
1083242
1083483
1083494
1084536
1085331
1086162
1087088
1087209
1087260
1087762
1088147
1088260
1089608
1089752
1168422
1172402
1172906
1172935
1173197
908275
940191
940776
946204
949961
952810
965748
968284
969821
971611
971612
971912
973351
973792
CVE-2009-2285
CVE-2009-2347
CVE-2010-2065
CVE-2010-2067
CVE-2010-2233
CVE-2010-4665
CVE-2011-0192
CVE-2011-1167
CVE-2011-1521
CVE-2011-2186
CVE-2011-3389
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
CVE-2012-1173
CVE-2012-2113
CVE-2012-3401
CVE-2012-4564
CVE-2013-1752
CVE-2013-1753
CVE-2013-1960
CVE-2013-1961
CVE-2013-4231
CVE-2013-4232
CVE-2013-4238
CVE-2013-4243
CVE-2013-4244
CVE-2014-1912
CVE-2014-3467
CVE-2014-3468
CVE-2014-3469
CVE-2014-4650
CVE-2014-9767
CVE-2015-4513
CVE-2015-5156
CVE-2015-7181
CVE-2015-7182
CVE-2015-7183
CVE-2015-7188
CVE-2015-7189
CVE-2015-7193
CVE-2015-7194
CVE-2015-7196
CVE-2015-7197
CVE-2015-7198
CVE-2015-7199
CVE-2015-7200
CVE-2015-7236
CVE-2015-7803
CVE-2015-8835
CVE-2015-8838
CVE-2016-2554
CVE-2016-3141
CVE-2016-3142
CVE-2016-3185
CVE-2016-7915
CVE-2016-8864
CVE-2017-0861
CVE-2017-1000364
CVE-2017-12190
CVE-2017-13166
CVE-2017-16644
CVE-2017-16911
CVE-2017-16912
CVE-2017-16913
CVE-2017-16914
CVE-2017-18203
CVE-2017-18208
CVE-2017-6891
CVE-2017-7869
CVE-2017-7960
CVE-2017-7961
CVE-2017-8834
CVE-2017-8871
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2018-10087
CVE-2018-10124
CVE-2018-1087
CVE-2018-6927
CVE-2018-7566
CVE-2018-7757
CVE-2018-8822
CVE-2018-8897
CVE-2020-12405
CVE-2020-12406
CVE-2020-12410
CVE-2020-14093
CVE-2020-14154
CVE-2020-14954
CVE-2020-3898
SUSE-SU-2015:1706-2
SUSE-SU-2015:1981-1
SUSE-SU-2016:1145-1
SUSE-SU-2016:2706-1
SUSE-SU-2017:1628-1
SUSE-SU-2017:1664-1
SUSE-SU-2017:1886-1
SUSE-SU-2018:1172-1
SUSE-SU-2020:14341-1
SUSE-SU-2020:14389-1
SUSE-SU-2020:14414-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Containers 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Legacy Software 15
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Module for Web Scripting 15 SP1
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Linux Enterprise Workstation Extension 15
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND ucode-intel-20190312-lp150.2.14 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • cracklib-2.9.0-9 is installed
  • OR cracklib-dict-small-2.9.0-9 is installed
  • OR libcrack2-2.9.0-9 is installed
  • OR libcrack2-32bit-2.9.0-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.7esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.9 is installed
  • OR MozillaFirefox-translations-17.0.7esr-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND patch-2.7.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • expat-2.1.0-13 is installed
  • OR libexpat1-2.1.0-13 is installed
  • OR libexpat1-32bit-2.1.0-13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • empathy-3.12.12-5 is installed
  • OR empathy-lang-3.12.12-5 is installed
  • OR telepathy-mission-control-plugin-goa-3.12.12-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • icu-52.1-8.3 is installed
  • OR libicu52_1-52.1-8.3 is installed
  • OR libicu52_1-32bit-52.1-8.3 is installed
  • OR libicu52_1-data-52.1-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • openssh-7.2p2-74.30 is installed
  • OR openssh-askpass-gnome-7.2p2-74.30 is installed
  • OR openssh-helpers-7.2p2-74.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • bind-devel-9.11.2-10 is installed
  • OR bind-utils-9.11.2-10 is installed
  • OR libbind9-160-9.11.2-10 is installed
  • OR libdns169-9.11.2-10 is installed
  • OR libirs-devel-9.11.2-10 is installed
  • OR libirs160-9.11.2-10 is installed
  • OR libisc166-9.11.2-10 is installed
  • OR libisccc160-9.11.2-10 is installed
  • OR libisccfg160-9.11.2-10 is installed
  • OR liblwres160-9.11.2-10 is installed
  • OR python3-bind-9.11.2-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • cyrus-sasl-2.1.26-5.3 is installed
  • OR cyrus-sasl-32bit-2.1.26-5.3 is installed
  • OR cyrus-sasl-crammd5-2.1.26-5.3 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.26-5.3 is installed
  • OR cyrus-sasl-devel-2.1.26-5.3 is installed
  • OR cyrus-sasl-digestmd5-2.1.26-5.3 is installed
  • OR cyrus-sasl-digestmd5-32bit-2.1.26-5.3 is installed
  • OR cyrus-sasl-gssapi-2.1.26-5.3 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.26-5.3 is installed
  • OR cyrus-sasl-otp-2.1.26-5.3 is installed
  • OR cyrus-sasl-plain-2.1.26-5.3 is installed
  • OR cyrus-sasl-plain-32bit-2.1.26-5.3 is installed
  • OR cyrus-sasl-saslauthd-2.1.26-5.3 is installed
  • OR libsasl2-3-2.1.26-5.3 is installed
  • OR libsasl2-3-32bit-2.1.26-5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 15 SP1 is installed
  • AND Package Information
  • docker-18.09.1_ce-6.14 is installed
  • OR docker-bash-completion-18.09.1_ce-6.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • colord-color-profiles-1.4.2-1 is installed
  • OR libcolord-devel-1.4.2-1 is installed
  • OR libcolord-gtk-devel-0.1.26-1 is installed
  • OR libcolord-gtk1-0.1.26-1 is installed
  • OR libcolorhug2-1.4.2-1 is installed
  • OR typelib-1_0-Colord-1_0-1.4.2-1 is installed
  • OR typelib-1_0-ColordGtk-1_0-0.1.26-1 is installed
  • OR typelib-1_0-Colorhug-1_0-1.4.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • gvfs-1.34.2.1-4.13 is installed
  • OR gvfs-backend-afc-1.34.2.1-4.13 is installed
  • OR gvfs-backend-samba-1.34.2.1-4.13 is installed
  • OR gvfs-backends-1.34.2.1-4.13 is installed
  • OR gvfs-devel-1.34.2.1-4.13 is installed
  • OR gvfs-fuse-1.34.2.1-4.13 is installed
  • OR gvfs-lang-1.34.2.1-4.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • perl-5.26.1-7.6 is installed
  • OR perl-doc-5.26.1-7.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.4-15 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.4-15 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.4-15 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.4-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-3.3 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-3.3 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-3.3 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-23-default-4-10 is installed
  • OR kernel-livepatch-SLE15_Update_0-4-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND tiff-4.0.9-5.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • dbus-1-1.12.2-8.3 is installed
  • OR dbus-1-devel-32bit-1.12.2-8.3 is installed
  • OR dbus-1-devel-doc-1.12.2-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.62-60.62 is installed
  • OR kernel-ec2-devel-3.12.62-60.62 is installed
  • OR kernel-ec2-extra-3.12.62-60.62 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • gtk-vnc-devel-0.7.2-1 is installed
  • OR libgvncpulse-1_0-0-0.7.2-1 is installed
  • OR typelib-1_0-GVnc-1_0-0.7.2-1 is installed
  • OR typelib-1_0-GVncPulse-1_0-0.7.2-1 is installed
  • OR typelib-1_0-GtkVnc-1_0-0.7.2-1 is installed
  • OR typelib-1_0-GtkVnc-2_0-0.7.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • spice-gtk-devel-0.35-1 is installed
  • OR typelib-1_0-SpiceClientGlib-2_0-0.35-1 is installed
  • OR typelib-1_0-SpiceClientGtk-3_0-0.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-109.38 is installed
  • OR php5-5.5.14-109.38 is installed
  • OR php5-bcmath-5.5.14-109.38 is installed
  • OR php5-bz2-5.5.14-109.38 is installed
  • OR php5-calendar-5.5.14-109.38 is installed
  • OR php5-ctype-5.5.14-109.38 is installed
  • OR php5-curl-5.5.14-109.38 is installed
  • OR php5-dba-5.5.14-109.38 is installed
  • OR php5-dom-5.5.14-109.38 is installed
  • OR php5-enchant-5.5.14-109.38 is installed
  • OR php5-exif-5.5.14-109.38 is installed
  • OR php5-fastcgi-5.5.14-109.38 is installed
  • OR php5-fileinfo-5.5.14-109.38 is installed
  • OR php5-fpm-5.5.14-109.38 is installed
  • OR php5-ftp-5.5.14-109.38 is installed
  • OR php5-gd-5.5.14-109.38 is installed
  • OR php5-gettext-5.5.14-109.38 is installed
  • OR php5-gmp-5.5.14-109.38 is installed
  • OR php5-iconv-5.5.14-109.38 is installed
  • OR php5-imap-5.5.14-109.38 is installed
  • OR php5-intl-5.5.14-109.38 is installed
  • OR php5-json-5.5.14-109.38 is installed
  • OR php5-ldap-5.5.14-109.38 is installed
  • OR php5-mbstring-5.5.14-109.38 is installed
  • OR php5-mcrypt-5.5.14-109.38 is installed
  • OR php5-mysql-5.5.14-109.38 is installed
  • OR php5-odbc-5.5.14-109.38 is installed
  • OR php5-opcache-5.5.14-109.38 is installed
  • OR php5-openssl-5.5.14-109.38 is installed
  • OR php5-pcntl-5.5.14-109.38 is installed
  • OR php5-pdo-5.5.14-109.38 is installed
  • OR php5-pear-5.5.14-109.38 is installed
  • OR php5-pgsql-5.5.14-109.38 is installed
  • OR php5-phar-5.5.14-109.38 is installed
  • OR php5-posix-5.5.14-109.38 is installed
  • OR php5-pspell-5.5.14-109.38 is installed
  • OR php5-shmop-5.5.14-109.38 is installed
  • OR php5-snmp-5.5.14-109.38 is installed
  • OR php5-soap-5.5.14-109.38 is installed
  • OR php5-sockets-5.5.14-109.38 is installed
  • OR php5-sqlite-5.5.14-109.38 is installed
  • OR php5-suhosin-5.5.14-109.38 is installed
  • OR php5-sysvmsg-5.5.14-109.38 is installed
  • OR php5-sysvsem-5.5.14-109.38 is installed
  • OR php5-sysvshm-5.5.14-109.38 is installed
  • OR php5-tokenizer-5.5.14-109.38 is installed
  • OR php5-wddx-5.5.14-109.38 is installed
  • OR php5-xmlreader-5.5.14-109.38 is installed
  • OR php5-xmlrpc-5.5.14-109.38 is installed
  • OR php5-xmlwriter-5.5.14-109.38 is installed
  • OR php5-xsl-5.5.14-109.38 is installed
  • OR php5-zip-5.5.14-109.38 is installed
  • OR php5-zlib-5.5.14-109.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 SP1 is installed
  • AND Package Information
  • nodejs8-8.15.1-3.14 is installed
  • OR nodejs8-devel-8.15.1-3.14 is installed
  • OR nodejs8-docs-8.15.1-3.14 is installed
  • OR npm8-8.15.1-3.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.106.22 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.22 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-default-3.0.101-0.47.106.22 is installed
  • OR kernel-default-base-3.0.101-0.47.106.22 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-default-man-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-source-3.0.101-0.47.106.22 is installed
  • OR kernel-syms-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.106.22 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.22 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-default-3.0.101-0.47.106.22 is installed
  • OR kernel-default-base-3.0.101-0.47.106.22 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-default-man-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.22 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.22 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-source-3.0.101-0.47.106.22 is installed
  • OR kernel-syms-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.22 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.22 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libcroco-0.6.1-122.3 is installed
  • OR libcroco-0_6-3-0.6.1-122.3 is installed
  • OR libcroco-0_6-3-32bit-0.6.1-122.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libcroco-0.6.1-122.3 is installed
  • OR libcroco-0_6-3-0.6.1-122.3 is installed
  • OR libcroco-0_6-3-32bit-0.6.1-122.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.33 is installed
  • OR bind-chrootenv-9.9.6P1-0.33 is installed
  • OR bind-doc-9.9.6P1-0.33 is installed
  • OR bind-libs-9.9.6P1-0.33 is installed
  • OR bind-libs-32bit-9.9.6P1-0.33 is installed
  • OR bind-libs-x86-9.9.6P1-0.33 is installed
  • OR bind-utils-9.9.6P1-0.33 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.33 is installed
  • OR bind-chrootenv-9.9.6P1-0.33 is installed
  • OR bind-doc-9.9.6P1-0.33 is installed
  • OR bind-libs-9.9.6P1-0.33 is installed
  • OR bind-libs-32bit-9.9.6P1-0.33 is installed
  • OR bind-libs-x86-9.9.6P1-0.33 is installed
  • OR bind-utils-9.9.6P1-0.33 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.9.0-78.77 is installed
  • OR MozillaFirefox-translations-common-68.9.0-78.77 is installed
  • OR MozillaFirefox-translations-other-68.9.0-78.77 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.9.0-78.77 is installed
  • OR MozillaFirefox-translations-common-68.9.0-78.77 is installed
  • OR MozillaFirefox-translations-other-68.9.0-78.77 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • cups-filters-1.0.58-5 is installed
  • OR cups-filters-cups-browsed-1.0.58-5 is installed
  • OR cups-filters-foomatic-rip-1.0.58-5 is installed
  • OR cups-filters-ghostscript-1.0.58-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • cups-filters-1.0.58-5 is installed
  • OR cups-filters-cups-browsed-1.0.58-5 is installed
  • OR cups-filters-foomatic-rip-1.0.58-5 is installed
  • OR cups-filters-ghostscript-1.0.58-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND git-core-1.8.5.2-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • ecryptfs-utils-103-7 is installed
  • OR ecryptfs-utils-32bit-103-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • ecryptfs-utils-103-7 is installed
  • OR ecryptfs-utils-32bit-103-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND apache2-mod_jk-1.2.40-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_48-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • dhcp-4.3.3-9 is installed
  • OR dhcp-client-4.3.3-9 is installed
  • OR dhcp-relay-4.3.3-9 is installed
  • OR dhcp-server-4.3.3-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • MozillaFirefox-60.2.2esr-109.46 is installed
  • OR MozillaFirefox-branding-SLE-60-32.3 is installed
  • OR MozillaFirefox-devel-60.2.2esr-109.46 is installed
  • OR MozillaFirefox-translations-common-60.2.2esr-109.46 is installed
  • OR apache2-mod_nss-1.0.14-19.6 is installed
  • OR libfreebl3-3.36.4-58.15 is installed
  • OR libfreebl3-32bit-3.36.4-58.15 is installed
  • OR libfreebl3-hmac-3.36.4-58.15 is installed
  • OR libfreebl3-hmac-32bit-3.36.4-58.15 is installed
  • OR libsoftokn3-3.36.4-58.15 is installed
  • OR libsoftokn3-32bit-3.36.4-58.15 is installed
  • OR libsoftokn3-hmac-3.36.4-58.15 is installed
  • OR libsoftokn3-hmac-32bit-3.36.4-58.15 is installed
  • OR mozilla-nspr-4.19-19.3 is installed
  • OR mozilla-nspr-32bit-4.19-19.3 is installed
  • OR mozilla-nss-3.36.4-58.15 is installed
  • OR mozilla-nss-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-certs-3.36.4-58.15 is installed
  • OR mozilla-nss-certs-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-sysinit-3.36.4-58.15 is installed
  • OR mozilla-nss-sysinit-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-tools-3.36.4-58.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • expat-2.1.0-21.3 is installed
  • OR libexpat1-2.1.0-21.3 is installed
  • OR libexpat1-32bit-2.1.0-21.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • expat-2.1.0-21.3 is installed
  • OR libexpat1-2.1.0-21.3 is installed
  • OR libexpat1-32bit-2.1.0-21.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • coreutils-8.25-12 is installed
  • OR coreutils-lang-8.25-12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • nfs-client-1.3.0-34.22 is installed
  • OR nfs-doc-1.3.0-34.22 is installed
  • OR nfs-kernel-server-1.3.0-34.22 is installed
  • OR nfs-utils-1.3.0-34.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • nfs-client-1.3.0-34.22 is installed
  • OR nfs-doc-1.3.0-34.22 is installed
  • OR nfs-kernel-server-1.3.0-34.22 is installed
  • OR nfs-utils-1.3.0-34.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.222-27.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.222-27.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • ghostscript-9.26a-23.19 is installed
  • OR ghostscript-x11-9.26a-23.19 is installed
  • OR libspectre-0.2.7-12.6 is installed
  • OR libspectre1-0.2.7-12.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • ghostscript-9.26a-23.19 is installed
  • OR ghostscript-x11-9.26a-23.19 is installed
  • OR libspectre-0.2.7-12.6 is installed
  • OR libspectre1-0.2.7-12.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libopenssl-1_0_0-devel-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-32bit-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-hmac-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2p-3.3 is installed
  • OR openssl-1_0_0-1.0.2p-3.3 is installed
  • OR openssl-1_0_0-doc-1.0.2p-3.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libopenssl-1_0_0-devel-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-32bit-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-hmac-1.0.2p-3.3 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2p-3.3 is installed
  • OR openssl-1_0_0-1.0.2p-3.3 is installed
  • OR openssl-1_0_0-doc-1.0.2p-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND cifs-utils-6.5-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND Package Information
  • MozillaFirefox-68.1.0-109.92 is installed
  • OR MozillaFirefox-translations-common-68.1.0-109.92 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • libopenssl1_0_0-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-32bit-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.1i-27.21 is installed
  • OR openssl-1.0.1i-27.21 is installed
  • OR openssl-doc-1.0.1i-27.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • libopenssl1_0_0-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-32bit-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.1i-27.21 is installed
  • OR openssl-1.0.1i-27.21 is installed
  • OR openssl-doc-1.0.1i-27.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-4 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libmysqlclient-devel-10.0.26-20.10 is installed
  • OR libmysqlclient18-10.0.26-20.10 is installed
  • OR libmysqlclient18-32bit-10.0.26-20.10 is installed
  • OR libmysqlclient_r18-10.0.26-20.10 is installed
  • OR libmysqld-devel-10.0.26-20.10 is installed
  • OR libmysqld18-10.0.26-20.10 is installed
  • OR mariadb-10.0.26-20.10 is installed
  • OR mariadb-client-10.0.26-20.10 is installed
  • OR mariadb-errormessages-10.0.26-20.10 is installed
  • OR mariadb-tools-10.0.26-20.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_24-default-8-2 is installed
  • OR kgraft-patch-3_12_67-60_64_24-xen-8-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_11-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_162-94_72-default-5-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_22-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-19 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-19 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libpcrecpp0-8.39-7 is installed
  • OR libpcrecpp0-32bit-8.39-7 is installed
  • OR pcre-8.39-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • NetworkManager-1.0.12-12 is installed
  • OR NetworkManager-lang-1.0.12-12 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • libgstfft-1_0-0-32bit-1.8.3-12 is installed
  • OR typelib-1_0-GstAudio-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstPbutils-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstTag-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstVideo-1_0-1.8.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND cyrus-sasl-digestmd5-32bit-2.1.26-8.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • libproxy1-config-gnome3-0.4.15-2 is installed
  • OR libproxy1-networkmanager-0.4.15-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • python-oslo.cache-1.14.1-3.3 is installed
  • OR python-oslo.concurrency-3.14.1-3.3 is installed
  • OR python-oslo.db-4.13.6-3.3 is installed
  • OR python-oslo.log-3.16.1-3.3 is installed
  • OR python-oslo.messaging-5.10.2-3.6 is installed
  • OR python-oslo.middleware-3.19.1-4.3 is installed
  • OR python-oslo.serialization-2.13.2-3.3 is installed
  • OR python-oslo.service-1.16.1-3.3 is installed
  • OR python-oslo.utils-3.16.1-3.3 is installed
  • OR python-oslo.versionedobjects-1.17.1-3.3 is installed
  • OR python-oslo.vmware-2.14.1-3.3 is installed
  • OR python-oslotest-2.10.1-3.3 is installed
  • BACK