Revision Date: | 2020-12-01 | Version: | 1 |
Title: | Security update for sles11sp4-docker-image (Important) |
Description: |
This rebuild for sles11sp4-docker-image fixes several important security issues done in libraries contained inside, for glibc, openssl, curl and openldap2.
glibc security fixes:
- CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed remote attackers to cause a crash or execute arbitrary code via crafted and timed DNS responses (bsc#961721) - CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment variable allowed local attackers to bypass the pointer guarding protection of the dynamic loader on set-user-ID and set-group-ID programs (bsc#950944) - CVE-2015-8776: Out-of-range time values passed to the strftime function may cause it to crash, leading to a denial of service, or potentially disclosure information (bsc#962736) - CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have caused an out-of-bound memory access. leading to application crashes or, potentially, arbitrary code execution (bsc#962737) - CVE-2014-9761: A stack overflow (unbounded alloca) could have caused applications which process long strings with the nan function to crash or, potentially, execute arbitrary code. (bsc#962738) - CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen function could have caused applications which pass long strings to the catopen function to crash or, potentially execute arbitrary code. (bsc#962739)
glibc non-security bugfixes:
- bsc#930721: Accept leading and trailing spaces in getdate input string - bsc#942317: Recognize power8 platform - bsc#950944: Always enable pointer guard - bsc#956988: Fix deadlock in __dl_iterate_phdr
openssl security issues fixed:
- CVE-2016-0800 aka the 'DROWN' attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle.
This update changes the openssl library to:
* Disable SSLv2 protocol support by default.
This can be overridden by setting the environment variable 'OPENSSL_ALLOW_SSL2' or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag.
Note that various services and clients had already disabled SSL protocol 2 by default previously.
* Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable 'OPENSSL_ALLOW_EXPORT'.
- CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser code was fixed that could be abused to facilitate a denial-of-service attack.
- CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well.
- CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr() and doapr_outch() functions could miscalculate the length of a string and attempt to access out-of-bounds memory locations. These problems could have enabled attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could have been vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could have been vulnerable if the data is from untrusted sources. OpenSSL command line applications could also have been vulnerable when they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable.
- CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block disabled ciphers.
Note that the March 1st 2016 release also references following CVEs that were fixed by us with CVE-2015-0293 in 2015:
- CVE-2016-0703 (bsc#968051): This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above 'DROWN' attack much easier. - CVE-2016-0704 (bsc#968053): 'Bleichenbacher oracle in SSLv2' This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above 'DROWN' attack much easier.
openssl non-security bugs fixed:
- Avoid running OPENSSL_config twice. This avoids breaking engine loading and also fixes a memory leak in libssl. (bsc#952871 bsc#967787)
curl security issues fixed:
- CVE-2016-0755: libcurl would reuse NTLM-authenticated proxy connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer (bsc#962983)
curl non-security bugs fixed: - bsc#926511: Check for errors on the control connection during FTP transfers
openldap2 security issue fixed:
- CVE-2015-6908. Passing a crafted packet to the function ber_get_next(), an attacker may cause a remote denial of service, crashing the OpenLDAP server (bsc#945582).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1012183 1012382 1012759 1028391 1031717 1039496 1046610 1056278 1056280 1056281 1056282 1057734 1070536 1075428 1076847 1077560 1082153 1082299 1083125 1083488 1083745 1083836 1084353 1084610 1084721 1084829 1085042 1085114 1085185 1085224 1085402 1085404 1085447 1086162 1086194 1086774 1086775 1086813 1086814 1086817 1086820 1087088 1087260 1087845 1088241 1088242 1088600 1088684 1089198 1089608 1089644 1089752 1090638 1090643 1102682 1103203 1104076 1105323 1111056 1133037 1141619 1166844 889013 917799 955837 968050 969591 971793 973570 976942 976943 977614 977615 977617 979064 979074 980856 980883 983144 984764 CVE-2013-7446 CVE-2014-9679 CVE-2014-9761 CVE-2015-3197 CVE-2015-6908 CVE-2015-7547 CVE-2015-8776 CVE-2015-8777 CVE-2015-8778 CVE-2015-8779 CVE-2015-8816 CVE-2016-0702 CVE-2016-0703 CVE-2016-0704 CVE-2016-0705 CVE-2016-0755 CVE-2016-0758 CVE-2016-0797 CVE-2016-0799 CVE-2016-0800 CVE-2016-1583 CVE-2016-2053 CVE-2016-2105 CVE-2016-2106 CVE-2016-2108 CVE-2016-2109 CVE-2016-3134 CVE-2016-4470 CVE-2016-4565 CVE-2016-8655 CVE-2016-9555 CVE-2017-1000364 CVE-2017-13166 CVE-2017-14316 CVE-2017-14317 CVE-2017-14318 CVE-2017-14319 CVE-2017-15710 CVE-2017-15715 CVE-2017-17833 CVE-2017-18257 CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 CVE-2017-5404 CVE-2017-5405 CVE-2017-5407 CVE-2017-5408 CVE-2017-5409 CVE-2017-5410 CVE-2018-10087 CVE-2018-10124 CVE-2018-1068 CVE-2018-1087 CVE-2018-10902 CVE-2018-12472 CVE-2018-1283 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-1312 CVE-2018-5390 CVE-2018-7566 CVE-2018-7740 CVE-2018-8043 CVE-2018-8781 CVE-2018-8822 CVE-2018-8897 CVE-2019-1010006 CVE-2019-11459 CVE-2020-10531 SUSE-SU-2015:0465-1 SUSE-SU-2016:0778-1 SUSE-SU-2016:1267-1 SUSE-SU-2016:2010-1 SUSE-SU-2016:3197-1 SUSE-SU-2017:0714-1 SUSE-SU-2017:1939-1 SUSE-SU-2017:2466-1 SUSE-SU-2018:0990-1 SUSE-SU-2018:1161-1 SUSE-SU-2018:1173-1 SUSE-SU-2018:2779-1 SUSE-SU-2018:3467-2 SUSE-SU-2019:2098-1 SUSE-SU-2020:1180-1
|
Platform(s): | openSUSE Leap 15.0 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Containers 12 SUSE Linux Enterprise Module for High Performance Computing 15 SUSE Linux Enterprise Module for Legacy Software 12 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Python2 packages 15 SP1 SUSE Linux Enterprise Module for Server Applications 15 SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 7
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND libksba8-1.3.5-lp150.2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
xorg-x11-devel-7.4-8.26.40 is installed
OR xorg-x11-libs-7.4-8.26.40 is installed
OR xorg-x11-libs-32bit-7.4-8.26.40 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
compat-openssl097g-0.9.7g-146.22.31 is installed
OR compat-openssl097g-32bit-0.9.7g-146.22.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
MozillaFirefox-38.4.0esr-25 is installed
OR MozillaFirefox-branding-SLED-38-15 is installed
OR MozillaFirefox-translations-38.4.0esr-25 is installed
OR libfreebl3-3.19.2.1-19 is installed
OR libfreebl3-32bit-3.19.2.1-19 is installed
OR libsoftokn3-3.19.2.1-19 is installed
OR libsoftokn3-32bit-3.19.2.1-19 is installed
OR mozilla-nspr-4.10.10-16 is installed
OR mozilla-nspr-32bit-4.10.10-16 is installed
OR mozilla-nss-3.19.2.1-19 is installed
OR mozilla-nss-32bit-3.19.2.1-19 is installed
OR mozilla-nss-tools-3.19.2.1-19 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND argyllcms-1.6.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND argyllcms-1.6.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
libjpeg-turbo-1.3.1-30 is installed
OR libjpeg62-62.1.0-30 is installed
OR libjpeg62-32bit-62.1.0-30 is installed
OR libjpeg62-turbo-1.3.1-30 is installed
OR libjpeg8-8.0.2-30 is installed
OR libjpeg8-32bit-8.0.2-30 is installed
OR libturbojpeg0-8.0.2-30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
cups-pk-helper-0.2.5-5 is installed
OR cups-pk-helper-lang-0.2.5-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
augeas-1.2.0-17.3 is installed
OR augeas-lenses-1.2.0-17.3 is installed
OR libaugeas0-1.2.0-17.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
libldb-devel-1.2.3-1 is installed
OR libldb1-1.2.3-1 is installed
OR python-ldb-1.2.3-1 is installed
OR python-ldb-devel-1.2.3-1 is installed
OR python3-ldb-1.2.3-1 is installed
OR python3-ldb-devel-1.2.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Containers 12 is installed
AND sles11sp4-docker-image-1.1.1-20160304104123 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for High Performance Computing 15 is installed
AND Package Information
python-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy-gnu-hpc-devel-1.14.0-4.5 is installed
OR python2-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy_1_14_0-gnu-hpc-devel-1.14.0-4.5 is installed
OR python3-numpy-gnu-hpc-1.14.0-4.5 is installed
OR python3-numpy-gnu-hpc-devel-1.14.0-4.5 is installed
OR python3-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python3-numpy_1_14_0-gnu-hpc-devel-1.14.0-4.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 12 is installed
AND Package Information
cups154-1.5.4-5 is installed
OR cups154-client-1.5.4-5 is installed
OR cups154-filters-1.5.4-5 is installed
OR cups154-libs-1.5.4-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND Package Information
kernel-livepatch-4_12_14-25_13-default-4-2 is installed
OR kernel-livepatch-SLE15_Update_3-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
AND Package Information
python-2.7.14-7.24 is installed
OR python-base-2.7.14-7.24 is installed
OR python-curses-2.7.14-7.24 is installed
OR python-devel-2.7.14-7.24 is installed
OR python-gdbm-2.7.14-7.24 is installed
OR python-xml-2.7.14-7.24 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 is installed
AND Package Information
libecpg6-10.10-4.16 is installed
OR postgresql10-10.10-4.16 is installed
OR postgresql10-contrib-10.10-4.16 is installed
OR postgresql10-devel-10.10-4.16 is installed
OR postgresql10-docs-10.10-4.16 is installed
OR postgresql10-plperl-10.10-4.16 is installed
OR postgresql10-plpython-10.10-4.16 is installed
OR postgresql10-pltcl-10.10-4.16 is installed
OR postgresql10-server-10.10-4.16 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
libvirt-1.0.5.9-0.9 is installed
OR libvirt-client-1.0.5.9-0.9 is installed
OR libvirt-client-32bit-1.0.5.9-0.9 is installed
OR libvirt-doc-1.0.5.9-0.9 is installed
OR libvirt-lock-sanlock-1.0.5.9-0.9 is installed
OR libvirt-python-1.0.5.9-0.9 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
libvirt-1.0.5.9-0.9 is installed
OR libvirt-client-1.0.5.9-0.9 is installed
OR libvirt-client-32bit-1.0.5.9-0.9 is installed
OR libvirt-doc-1.0.5.9-0.9 is installed
OR libvirt-lock-sanlock-1.0.5.9-0.9 is installed
OR libvirt-python-1.0.5.9-0.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND Package Information
e2fsprogs-1.41.9-2.9 is installed
OR libcom_err2-1.41.9-2.9 is installed
OR libcom_err2-32bit-1.41.9-2.9 is installed
OR libcom_err2-x86-1.41.9-2.9 is installed
OR libext2fs2-1.41.9-2.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND kvm-1.4.2-53.26 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND kvm-1.4.2-53.26 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND Package Information
ImageMagick-6.4.3.6-7.60 is installed
OR libMagickCore1-6.4.3.6-7.60 is installed
OR libMagickCore1-32bit-6.4.3.6-7.60 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND
freetype2-2.5.3-5 is installed
OR ft2demos-2.5.3-5 is installed
OR libfreetype6-2.5.3-5 is installed
OR libfreetype6-32bit-2.5.3-5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND
freetype2-2.5.3-5 is installed
OR ft2demos-2.5.3-5 is installed
OR libfreetype6-2.5.3-5 is installed
OR libfreetype6-32bit-2.5.3-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND apache2-mod_jk-1.2.40-1 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
java-1_7_1-ibm-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr3.20-18 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
java-1_7_1-ibm-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr3.20-18 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr3.20-18 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
java-1_8_0-ibm-1.8.0_sr4.0-23 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr4.0-23 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr4.0-23 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_67-60_64_24-default-11-2 is installed
OR kgraft-patch-3_12_67-60_64_24-xen-11-2 is installed
OR kgraft-patch-SLE12-SP1_Update_11-11-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_67-60_64_24-default-11-2 is installed
OR kgraft-patch-3_12_67-60_64_24-xen-11-2 is installed
OR kgraft-patch-SLE12-SP1_Update_11-11-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_67-60_64_18-default-12-2 is installed
OR kgraft-patch-3_12_67-60_64_18-xen-12-2 is installed
OR kgraft-patch-SLE12-SP1_Update_9-12-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND
libmysqlclient18-10.0.31-29.3 is installed
OR libmysqlclient18-32bit-10.0.31-29.3 is installed
OR mariadb-10.0.31-29.3 is installed
OR mariadb-client-10.0.31-29.3 is installed
OR mariadb-errormessages-10.0.31-29.3 is installed
OR mariadb-tools-10.0.31-29.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND
libmysqlclient18-10.0.31-29.3 is installed
OR libmysqlclient18-32bit-10.0.31-29.3 is installed
OR mariadb-10.0.31-29.3 is installed
OR mariadb-client-10.0.31-29.3 is installed
OR mariadb-errormessages-10.0.31-29.3 is installed
OR mariadb-tools-10.0.31-29.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
at-3.1.14-7 is installed
OR flex-2.5.37-8 is installed
OR flex-32bit-2.5.37-8 is installed
OR libQtWebKit4-4.8.6+2.3.3-3 is installed
OR libQtWebKit4-32bit-4.8.6+2.3.3-3 is installed
OR libbonobo-2.32.1-16 is installed
OR libbonobo-32bit-2.32.1-16 is installed
OR libbonobo-doc-2.32.1-16 is installed
OR libbonobo-lang-2.32.1-16 is installed
OR libkde4-4.12.0-7 is installed
OR libkde4-32bit-4.12.0-7 is installed
OR libkdecore4-4.12.0-7 is installed
OR libkdecore4-32bit-4.12.0-7 is installed
OR libksuseinstall1-4.12.0-7 is installed
OR libksuseinstall1-32bit-4.12.0-7 is installed
OR libnetpbm11-10.66.3-4 is installed
OR libnetpbm11-32bit-10.66.3-4 is installed
OR netpbm-10.66.3-4 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
openssh-7.2p2-74.35 is installed
OR openssh-askpass-gnome-7.2p2-74.35 is installed
OR openssh-fips-7.2p2-74.35 is installed
OR openssh-helpers-7.2p2-74.35 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
openssh-7.2p2-74.35 is installed
OR openssh-askpass-gnome-7.2p2-74.35 is installed
OR openssh-fips-7.2p2-74.35 is installed
OR openssh-helpers-7.2p2-74.35 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
xen-4.7.5_04-43.33 is installed
OR xen-doc-html-4.7.5_04-43.33 is installed
OR xen-libs-4.7.5_04-43.33 is installed
OR xen-libs-32bit-4.7.5_04-43.33 is installed
OR xen-tools-4.7.5_04-43.33 is installed
OR xen-tools-domU-4.7.5_04-43.33 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
xen-4.7.5_04-43.33 is installed
OR xen-doc-html-4.7.5_04-43.33 is installed
OR xen-libs-4.7.5_04-43.33 is installed
OR xen-libs-32bit-4.7.5_04-43.33 is installed
OR xen-tools-4.7.5_04-43.33 is installed
OR xen-tools-domU-4.7.5_04-43.33 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_103-92_56-default-10-2 is installed
OR kgraft-patch-SLE12-SP2_Update_17-10-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_103-92_56-default-10-2 is installed
OR kgraft-patch-SLE12-SP2_Update_17-10-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
java-1_8_0-openjdk-1.8.0.171-27.19 is installed
OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
libxml2-2.9.4-46.3 is installed
OR libxml2-2-2.9.4-46.3 is installed
OR libxml2-2-32bit-2.9.4-46.3 is installed
OR libxml2-doc-2.9.4-46.3 is installed
OR libxml2-tools-2.9.4-46.3 is installed
OR python-libxml2-2.9.4-46.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
libxml2-2.9.4-46.3 is installed
OR libxml2-2-2.9.4-46.3 is installed
OR libxml2-2-32bit-2.9.4-46.3 is installed
OR libxml2-doc-2.9.4-46.3 is installed
OR libxml2-tools-2.9.4-46.3 is installed
OR python-libxml2-2.9.4-46.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
libvirt-3.3.0-5.40 is installed
OR libvirt-admin-3.3.0-5.40 is installed
OR libvirt-client-3.3.0-5.40 is installed
OR libvirt-daemon-3.3.0-5.40 is installed
OR libvirt-daemon-config-network-3.3.0-5.40 is installed
OR libvirt-daemon-config-nwfilter-3.3.0-5.40 is installed
OR libvirt-daemon-driver-interface-3.3.0-5.40 is installed
OR libvirt-daemon-driver-libxl-3.3.0-5.40 is installed
OR libvirt-daemon-driver-lxc-3.3.0-5.40 is installed
OR libvirt-daemon-driver-network-3.3.0-5.40 is installed
OR libvirt-daemon-driver-nodedev-3.3.0-5.40 is installed
OR libvirt-daemon-driver-nwfilter-3.3.0-5.40 is installed
OR libvirt-daemon-driver-qemu-3.3.0-5.40 is installed
OR libvirt-daemon-driver-secret-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-core-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-disk-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-iscsi-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-logical-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-mpath-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-rbd-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-scsi-3.3.0-5.40 is installed
OR libvirt-daemon-hooks-3.3.0-5.40 is installed
OR libvirt-daemon-lxc-3.3.0-5.40 is installed
OR libvirt-daemon-qemu-3.3.0-5.40 is installed
OR libvirt-daemon-xen-3.3.0-5.40 is installed
OR libvirt-doc-3.3.0-5.40 is installed
OR libvirt-libs-3.3.0-5.40 is installed
OR libvirt-lock-sanlock-3.3.0-5.40 is installed
OR libvirt-nss-3.3.0-5.40 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
libvirt-3.3.0-5.40 is installed
OR libvirt-admin-3.3.0-5.40 is installed
OR libvirt-client-3.3.0-5.40 is installed
OR libvirt-daemon-3.3.0-5.40 is installed
OR libvirt-daemon-config-network-3.3.0-5.40 is installed
OR libvirt-daemon-config-nwfilter-3.3.0-5.40 is installed
OR libvirt-daemon-driver-interface-3.3.0-5.40 is installed
OR libvirt-daemon-driver-libxl-3.3.0-5.40 is installed
OR libvirt-daemon-driver-lxc-3.3.0-5.40 is installed
OR libvirt-daemon-driver-network-3.3.0-5.40 is installed
OR libvirt-daemon-driver-nodedev-3.3.0-5.40 is installed
OR libvirt-daemon-driver-nwfilter-3.3.0-5.40 is installed
OR libvirt-daemon-driver-qemu-3.3.0-5.40 is installed
OR libvirt-daemon-driver-secret-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-core-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-disk-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-iscsi-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-logical-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-mpath-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-rbd-3.3.0-5.40 is installed
OR libvirt-daemon-driver-storage-scsi-3.3.0-5.40 is installed
OR libvirt-daemon-hooks-3.3.0-5.40 is installed
OR libvirt-daemon-lxc-3.3.0-5.40 is installed
OR libvirt-daemon-qemu-3.3.0-5.40 is installed
OR libvirt-daemon-xen-3.3.0-5.40 is installed
OR libvirt-doc-3.3.0-5.40 is installed
OR libvirt-libs-3.3.0-5.40 is installed
OR libvirt-lock-sanlock-3.3.0-5.40 is installed
OR libvirt-nss-3.3.0-5.40 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND
kgraft-patch-4_4_156-94_64-default-6-2 is installed
OR kgraft-patch-SLE12-SP3_Update_20-6-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND
kgraft-patch-4_4_156-94_64-default-6-2 is installed
OR kgraft-patch-SLE12-SP3_Update_20-6-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
ceph-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librados2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librbd1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librgw2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rados-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
ceph-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librados2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librbd1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR librgw2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rados-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
OR python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND
qemu-2.11.2-5.13 is installed
OR qemu-arm-2.11.2-5.13 is installed
OR qemu-block-curl-2.11.2-5.13 is installed
OR qemu-block-iscsi-2.11.2-5.13 is installed
OR qemu-block-rbd-2.11.2-5.13 is installed
OR qemu-block-ssh-2.11.2-5.13 is installed
OR qemu-guest-agent-2.11.2-5.13 is installed
OR qemu-ipxe-1.0.0+-5.13 is installed
OR qemu-kvm-2.11.2-5.13 is installed
OR qemu-lang-2.11.2-5.13 is installed
OR qemu-ppc-2.11.2-5.13 is installed
OR qemu-s390-2.11.2-5.13 is installed
OR qemu-seabios-1.11.0-5.13 is installed
OR qemu-sgabios-8-5.13 is installed
OR qemu-tools-2.11.2-5.13 is installed
OR qemu-vgabios-1.11.0-5.13 is installed
OR qemu-x86-2.11.2-5.13 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND
qemu-2.11.2-5.13 is installed
OR qemu-arm-2.11.2-5.13 is installed
OR qemu-block-curl-2.11.2-5.13 is installed
OR qemu-block-iscsi-2.11.2-5.13 is installed
OR qemu-block-rbd-2.11.2-5.13 is installed
OR qemu-block-ssh-2.11.2-5.13 is installed
OR qemu-guest-agent-2.11.2-5.13 is installed
OR qemu-ipxe-1.0.0+-5.13 is installed
OR qemu-kvm-2.11.2-5.13 is installed
OR qemu-lang-2.11.2-5.13 is installed
OR qemu-ppc-2.11.2-5.13 is installed
OR qemu-s390-2.11.2-5.13 is installed
OR qemu-seabios-1.11.0-5.13 is installed
OR qemu-sgabios-8-5.13 is installed
OR qemu-tools-2.11.2-5.13 is installed
OR qemu-vgabios-1.11.0-5.13 is installed
OR qemu-x86-2.11.2-5.13 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP5 is installed
AND ucode-intel-20191112-13.53 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
AND ucode-intel-20191112-13.53 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
kgraft-patch-3_12_61-52_83-default-3-4 is installed
OR kgraft-patch-3_12_61-52_83-xen-3-4 is installed
OR kgraft-patch-SLE12_Update_24-3-4 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
kgraft-patch-3_12_61-52_83-default-3-4 is installed
OR kgraft-patch-3_12_61-52_83-xen-3-4 is installed
OR kgraft-patch-SLE12_Update_24-3-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND Package Information
kgraft-patch-3_12_51-52_39-default-4-2 is installed
OR kgraft-patch-3_12_51-52_39-xen-4-2 is installed
OR kgraft-patch-SLE12_Update_11-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
compat-openssl098-0.9.8j-97 is installed
OR libopenssl0_9_8-0.9.8j-97 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND Package Information
openslp-2.0.0-18.15 is installed
OR openslp-32bit-2.0.0-18.15 is installed
OR openslp-server-2.0.0-18.15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
kernel-default-4.4.180-94.103 is installed
OR kernel-default-base-4.4.180-94.103 is installed
OR kernel-default-devel-4.4.180-94.103 is installed
OR kernel-devel-4.4.180-94.103 is installed
OR kernel-macros-4.4.180-94.103 is installed
OR kernel-source-4.4.180-94.103 is installed
OR kernel-syms-4.4.180-94.103 is installed
OR kgraft-patch-4_4_180-94_103-default-1-4.3 is installed
OR kgraft-patch-SLE12-SP3_Update_28-1-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND Package Information
compat-libldap-2_3-0-2.3.37-18.24.20 is installed
OR openldap2-2.4.41-18.24.20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
flash-player-11.2.202.411-4 is installed
OR flash-player-gnome-11.2.202.411-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND Package Information
libcares2-1.9.1-8 is installed
OR libcares2-32bit-1.9.1-8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
kernel-default-4.4.92-6.30 is installed
OR kernel-default-extra-4.4.92-6.30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
bluez-5.48-5.16 is installed
OR bluez-cups-5.48-5.16 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
MozillaFirefox-45.9.0esr-71 is installed
OR MozillaFirefox-translations-45.9.0esr-71 is installed
OR libfreebl3-3.29.5-46 is installed
OR libfreebl3-32bit-3.29.5-46 is installed
OR libsoftokn3-3.29.5-46 is installed
OR libsoftokn3-32bit-3.29.5-46 is installed
OR mozilla-nspr-4.13.1-32 is installed
OR mozilla-nspr-32bit-4.13.1-32 is installed
OR mozilla-nss-3.29.5-46 is installed
OR mozilla-nss-32bit-3.29.5-46 is installed
OR mozilla-nss-tools-3.29.5-46 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND Package Information
galera-3-25.3.23-8 is installed
OR galera-3-wsrep-provider-25.3.23-8 is installed
OR libmariadb3-3.0.3-1.3 is installed
OR mariadb-10.2.15-7 is installed
OR mariadb-client-10.2.15-7 is installed
OR mariadb-connector-c-3.0.3-1.3 is installed
OR mariadb-errormessages-10.2.15-7 is installed
OR mariadb-galera-10.2.15-7 is installed
OR mariadb-tools-10.2.15-7 is installed
OR ruby2.1-rubygem-mysql2-0.4.10-7 is installed
OR rubygem-mysql2-0.4.10-7 is installed
OR xtrabackup-2.4.10-5 is installed
|