Revision Date: | 2020-12-01 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-1350: The VFS subsystem in the Linux kernel provided an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939). - CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enabled scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697). - CVE-2016-3070: The trace_writeback_dirty_page implementation in include/trace/events/writeback.h in the Linux kernel improperly interacted with mm/migrate.c, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by triggering a certain page move (bnc#979215). - CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077). - CVE-2016-9588: arch/x86/kvm/vmx.c in the Linux kernel mismanages the #BP and #OF exceptions, which allowed guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest (bnc#1015703). - CVE-2016-10044: The aio_mount function in fs/aio.c in the Linux kernel did not properly restrict execute access, which made it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call (bnc#1023992). - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415). - CVE-2016-10208: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel did not properly validate meta block groups, which allowed physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image (bnc#1023377). - CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003). - CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914). - CVE-2017-5897: The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allowed remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access (bnc#1023762). - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bnc#1024938). - CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bnc#1025235). - CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024). - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722). - CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190). - CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKET_FANOUT setsockopt system calls (bnc#1027189). - CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly managed lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178). - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066). - CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213). - CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052). - CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440). - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579). - CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336).
The following non-security bugs were fixed:
- ext4: fix fencepost in s_first_meta_bg validation (bsc#1029986). - hwrng: virtio - ensure reads happen after successful probe (bsc#954763 bsc#1032344). - kgr/module: make a taint flag module-specific (fate#313296). - l2tp: fix address test in __l2tp_ip6_bind_lookup() (bsc#1028415). - l2tp: fix lookup for sockets not bound to a device in l2tp_ip (bsc#1028415). - l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind() (bsc#1028415). - l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv() (bsc#1028415). - l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6 (bsc#1028415). - l2tp: lock socket before checking flags in connect() (bsc#1028415). - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp (bnc#1030118). - module: move add_taint_module() to a header file (fate#313296). - netfilter: bridge: Fix the build when IPV6 is disabled (bsc#1027149). - nfs: flush out dirty data on file fput() (bsc#1021762). - powerpc: Blacklist GCC 5.4 6.1 and 6.2 (boo#1028895). - powerpc: Reject binutils 2.24 when building little endian (boo#1028895). - revert 'procfs: mark thread stack correctly in proc//maps' (bnc#1030901). - taint/module: Clean up global and module taint flags handling (fate#313296). - usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256). - xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056). - xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1001487 1003077 1012183 1012759 1012852 1013543 1014271 1015703 1021256 1021417 1021762 1023377 1023762 1023992 1024938 1025013 1025235 1026024 1026722 1026914 1027066 1027149 1027178 1027189 1027190 1028415 1028895 1029986 1030118 1030213 1030575 1030901 1031003 1031052 1031440 1031481 1031579 1032344 1033336 1039496 1045327 1051684 1051685 1053259 1057950 1069708 1071471 1076957 1083125 1085447 1087200 1090368 1090646 1102682 1109465 1117473 1122293 1122299 1123371 1123377 1123378 1123482 1124525 1132728 1132729 1132732 1133135 1133191 1133810 1140868 1145665 1149323 1151021 1161799 1169978 1173258 914939 954763 968697 979215 983212 989056 991667 CVE-2015-1350 CVE-2016-10044 CVE-2016-10200 CVE-2016-10208 CVE-2016-10708 CVE-2016-2117 CVE-2016-3070 CVE-2016-5243 CVE-2016-7117 CVE-2016-9588 CVE-2017-1000251 CVE-2017-1000364 CVE-2017-13166 CVE-2017-15274 CVE-2017-15868 CVE-2017-16939 CVE-2017-2671 CVE-2017-5669 CVE-2017-5897 CVE-2017-5970 CVE-2017-5986 CVE-2017-6074 CVE-2017-6214 CVE-2017-6345 CVE-2017-6346 CVE-2017-6348 CVE-2017-6353 CVE-2017-7184 CVE-2017-7187 CVE-2017-7261 CVE-2017-7294 CVE-2017-7308 CVE-2017-7546 CVE-2017-7547 CVE-2017-7548 CVE-2017-7616 CVE-2018-11212 CVE-2018-16890 CVE-2018-3639 CVE-2018-5390 CVE-2018-8781 CVE-2018-8897 CVE-2019-11487 CVE-2019-11709 CVE-2019-11710 CVE-2019-11711 CVE-2019-11712 CVE-2019-11713 CVE-2019-11714 CVE-2019-11715 CVE-2019-11716 CVE-2019-11717 CVE-2019-11718 CVE-2019-11719 CVE-2019-11720 CVE-2019-11721 CVE-2019-11723 CVE-2019-11724 CVE-2019-11725 CVE-2019-11727 CVE-2019-11728 CVE-2019-11729 CVE-2019-11730 CVE-2019-11733 CVE-2019-11735 CVE-2019-11736 CVE-2019-11738 CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 CVE-2019-11747 CVE-2019-11748 CVE-2019-11749 CVE-2019-11750 CVE-2019-11751 CVE-2019-11752 CVE-2019-11753 CVE-2019-14835 CVE-2019-2422 CVE-2019-2426 CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 CVE-2019-3822 CVE-2019-3823 CVE-2019-9811 CVE-2019-9812 CVE-2020-6796 CVE-2020-6797 CVE-2020-6798 CVE-2020-6799 CVE-2020-6800 CVE-2020-8903 CVE-2020-8907 CVE-2020-8933 SUSE-SU-2017:0881-1 SUSE-SU-2017:1247-1 SUSE-SU-2017:1910-1 SUSE-SU-2017:2355-1 SUSE-SU-2017:2793-1 SUSE-SU-2018:0238-1 SUSE-SU-2018:1528-1 SUSE-SU-2018:2530-1 SUSE-SU-2019:0249-1 SUSE-SU-2019:0604-1 SUSE-SU-2019:1219-1 SUSE-SU-2019:1767-1 SUSE-SU-2019:2620-1 SUSE-SU-2020:0384-1 SUSE-SU-2020:2200-1
|
Platform(s): | openSUSE Leap 15.0 SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for additional PackageHub packages 15 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Web Scripting 15 SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 15 SUSE Linux Enterprise Workstation Extension 15 SP1 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 7
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND shadow-4.5-lp150.5 is installed
|
Definition Synopsis |
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
AND python-requests-2.3.0-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
flash-player-11.2.202.336-0.3 is installed
OR flash-player-gnome-11.2.202.336-0.3 is installed
OR flash-player-kde4-11.2.202.336-0.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
lcms-1.17-77.16 is installed
OR liblcms1-1.17-77.16 is installed
OR liblcms1-32bit-1.17-77.16 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
kernel-default-3.0.101-65 is installed
OR kernel-default-base-3.0.101-65 is installed
OR kernel-default-devel-3.0.101-65 is installed
OR kernel-default-extra-3.0.101-65 is installed
OR kernel-pae-3.0.101-65 is installed
OR kernel-pae-base-3.0.101-65 is installed
OR kernel-pae-devel-3.0.101-65 is installed
OR kernel-pae-extra-3.0.101-65 is installed
OR kernel-source-3.0.101-65 is installed
OR kernel-syms-3.0.101-65 is installed
OR kernel-trace-3.0.101-65 is installed
OR kernel-trace-devel-3.0.101-65 is installed
OR kernel-xen-3.0.101-65 is installed
OR kernel-xen-base-3.0.101-65 is installed
OR kernel-xen-devel-3.0.101-65 is installed
OR kernel-xen-extra-3.0.101-65 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
libXcursor1-1.1.14-3 is installed
OR libXcursor1-32bit-1.1.14-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
krb5-1.12.1-19 is installed
OR krb5-32bit-1.12.1-19 is installed
OR krb5-client-1.12.1-19 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
gdk-pixbuf-loader-rsvg-2.40.15-4 is installed
OR librsvg-2-2-2.40.15-4 is installed
OR librsvg-2-2-32bit-2.40.15-4 is installed
OR rsvg-view-2.40.15-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
dia-0.97.3-15 is installed
OR dia-lang-0.97.3-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
audiofile-0.3.6-10 is installed
OR libaudiofile1-0.3.6-10 is installed
OR libaudiofile1-32bit-0.3.6-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
AND Package Information
python-ecdsa-0.13.3-3.3 is installed
OR python2-ecdsa-0.13.3-3.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
augeas-1.10.1-1 is installed
OR augeas-devel-1.10.1-1 is installed
OR augeas-lenses-1.10.1-1 is installed
OR libaugeas0-1.10.1-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND Package Information
kernel-livepatch-4_12_14-150_14-default-4-2 is installed
OR kernel-livepatch-SLE15_Update_9-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.61-52.72 is installed
OR kernel-ec2-devel-3.12.61-52.72 is installed
OR kernel-ec2-extra-3.12.61-52.72 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 15 is installed
AND Package Information
apache2-mod_php7-7.2.5-4.46 is installed
OR php7-7.2.5-4.46 is installed
OR php7-bcmath-7.2.5-4.46 is installed
OR php7-bz2-7.2.5-4.46 is installed
OR php7-calendar-7.2.5-4.46 is installed
OR php7-ctype-7.2.5-4.46 is installed
OR php7-curl-7.2.5-4.46 is installed
OR php7-dba-7.2.5-4.46 is installed
OR php7-devel-7.2.5-4.46 is installed
OR php7-dom-7.2.5-4.46 is installed
OR php7-enchant-7.2.5-4.46 is installed
OR php7-exif-7.2.5-4.46 is installed
OR php7-fastcgi-7.2.5-4.46 is installed
OR php7-fileinfo-7.2.5-4.46 is installed
OR php7-fpm-7.2.5-4.46 is installed
OR php7-ftp-7.2.5-4.46 is installed
OR php7-gd-7.2.5-4.46 is installed
OR php7-gettext-7.2.5-4.46 is installed
OR php7-gmp-7.2.5-4.46 is installed
OR php7-iconv-7.2.5-4.46 is installed
OR php7-intl-7.2.5-4.46 is installed
OR php7-json-7.2.5-4.46 is installed
OR php7-ldap-7.2.5-4.46 is installed
OR php7-mbstring-7.2.5-4.46 is installed
OR php7-mysql-7.2.5-4.46 is installed
OR php7-odbc-7.2.5-4.46 is installed
OR php7-opcache-7.2.5-4.46 is installed
OR php7-openssl-7.2.5-4.46 is installed
OR php7-pcntl-7.2.5-4.46 is installed
OR php7-pdo-7.2.5-4.46 is installed
OR php7-pear-7.2.5-4.46 is installed
OR php7-pear-Archive_Tar-7.2.5-4.46 is installed
OR php7-pgsql-7.2.5-4.46 is installed
OR php7-phar-7.2.5-4.46 is installed
OR php7-posix-7.2.5-4.46 is installed
OR php7-shmop-7.2.5-4.46 is installed
OR php7-snmp-7.2.5-4.46 is installed
OR php7-soap-7.2.5-4.46 is installed
OR php7-sockets-7.2.5-4.46 is installed
OR php7-sodium-7.2.5-4.46 is installed
OR php7-sqlite-7.2.5-4.46 is installed
OR php7-sysvmsg-7.2.5-4.46 is installed
OR php7-sysvsem-7.2.5-4.46 is installed
OR php7-sysvshm-7.2.5-4.46 is installed
OR php7-tokenizer-7.2.5-4.46 is installed
OR php7-wddx-7.2.5-4.46 is installed
OR php7-xmlreader-7.2.5-4.46 is installed
OR php7-xmlrpc-7.2.5-4.46 is installed
OR php7-xmlwriter-7.2.5-4.46 is installed
OR php7-xsl-7.2.5-4.46 is installed
OR php7-zip-7.2.5-4.46 is installed
OR php7-zlib-7.2.5-4.46 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND Package Information
dbus-1-glib-0.76-34.22 is installed
OR dbus-1-glib-32bit-0.76-34.22 is installed
OR dbus-1-glib-x86-0.76-34.22 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
MozillaFirefox-38.8.0esr-40 is installed
OR MozillaFirefox-translations-38.8.0esr-40 is installed
OR libfreebl3-3.20.2-30 is installed
OR libfreebl3-32bit-3.20.2-30 is installed
OR libsoftokn3-3.20.2-30 is installed
OR libsoftokn3-32bit-3.20.2-30 is installed
OR mozilla-nspr-4.12-26 is installed
OR mozilla-nspr-32bit-4.12-26 is installed
OR mozilla-nss-3.20.2-30 is installed
OR mozilla-nss-32bit-3.20.2-30 is installed
OR mozilla-nss-tools-3.20.2-30 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-38.8.0esr-40 is installed
OR MozillaFirefox-translations-38.8.0esr-40 is installed
OR libfreebl3-3.20.2-30 is installed
OR libfreebl3-32bit-3.20.2-30 is installed
OR libsoftokn3-3.20.2-30 is installed
OR libsoftokn3-32bit-3.20.2-30 is installed
OR mozilla-nspr-4.12-26 is installed
OR mozilla-nspr-32bit-4.12-26 is installed
OR mozilla-nss-3.20.2-30 is installed
OR mozilla-nss-32bit-3.20.2-30 is installed
OR mozilla-nss-tools-3.20.2-30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND Package Information
xen-4.2.5_21-27 is installed
OR xen-doc-html-4.2.5_21-27 is installed
OR xen-doc-pdf-4.2.5_21-27 is installed
OR xen-kmp-default-4.2.5_21_3.0.101_0.47.86-27 is installed
OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.86-27 is installed
OR xen-libs-4.2.5_21-27 is installed
OR xen-libs-32bit-4.2.5_21-27 is installed
OR xen-tools-4.2.5_21-27 is installed
OR xen-tools-domU-4.2.5_21-27 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND Package Information
ImageMagick-6.4.3.6-7.65 is installed
OR libMagickCore1-6.4.3.6-7.65 is installed
OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND
java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND
java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND clamav-0.98.4-1 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
MozillaFirefox-45.6.0esr-96 is installed
OR MozillaFirefox-translations-45.6.0esr-96 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
MozillaFirefox-45.6.0esr-96 is installed
OR MozillaFirefox-translations-45.6.0esr-96 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
MozillaFirefox-52.3.0esr-109.3 is installed
OR MozillaFirefox-devel-52.3.0esr-109.3 is installed
OR MozillaFirefox-translations-52.3.0esr-109.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
MozillaFirefox-52.3.0esr-109.3 is installed
OR MozillaFirefox-devel-52.3.0esr-109.3 is installed
OR MozillaFirefox-translations-52.3.0esr-109.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
git-2.12.3-27.14 is installed
OR git-core-2.12.3-27.14 is installed
OR git-doc-2.12.3-27.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND sane-backends-1.0.24-3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND sane-backends-1.0.24-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
cron-4.2-58 is installed
OR cronie-1.4.11-58 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
git-2.12.3-27.14 is installed
OR git-core-2.12.3-27.14 is installed
OR git-doc-2.12.3-27.14 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
git-2.12.3-27.14 is installed
OR git-core-2.12.3-27.14 is installed
OR git-doc-2.12.3-27.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
xen-4.7.5_04-43.33 is installed
OR xen-doc-html-4.7.5_04-43.33 is installed
OR xen-libs-4.7.5_04-43.33 is installed
OR xen-libs-32bit-4.7.5_04-43.33 is installed
OR xen-tools-4.7.5_04-43.33 is installed
OR xen-tools-domU-4.7.5_04-43.33 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
xen-4.7.5_04-43.33 is installed
OR xen-doc-html-4.7.5_04-43.33 is installed
OR xen-libs-4.7.5_04-43.33 is installed
OR xen-libs-32bit-4.7.5_04-43.33 is installed
OR xen-tools-4.7.5_04-43.33 is installed
OR xen-tools-domU-4.7.5_04-43.33 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_121-92_80-default-3-2 is installed
OR kgraft-patch-SLE12-SP2_Update_22-3-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_121-92_80-default-3-2 is installed
OR kgraft-patch-SLE12-SP2_Update_22-3-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kgraft-patch-4_4_74-92_29-default-11-2 is installed
OR kgraft-patch-SLE12-SP2_Update_10-11-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
libsystemd0-228-150.9 is installed
OR libsystemd0-32bit-228-150.9 is installed
OR libudev1-228-150.9 is installed
OR libudev1-32bit-228-150.9 is installed
OR systemd-228-150.9 is installed
OR systemd-32bit-228-150.9 is installed
OR systemd-bash-completion-228-150.9 is installed
OR systemd-sysvinit-228-150.9 is installed
OR udev-228-150.9 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
libsystemd0-228-150.9 is installed
OR libsystemd0-32bit-228-150.9 is installed
OR libudev1-228-150.9 is installed
OR libudev1-32bit-228-150.9 is installed
OR systemd-228-150.9 is installed
OR systemd-32bit-228-150.9 is installed
OR systemd-bash-completion-228-150.9 is installed
OR systemd-sysvinit-228-150.9 is installed
OR udev-228-150.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
libpython2_7-1_0-2.7.13-28.31 is installed
OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
OR python-2.7.13-28.31 is installed
OR python-32bit-2.7.13-28.31 is installed
OR python-base-2.7.13-28.31 is installed
OR python-base-32bit-2.7.13-28.31 is installed
OR python-curses-2.7.13-28.31 is installed
OR python-demo-2.7.13-28.31 is installed
OR python-devel-2.7.13-28.31 is installed
OR python-doc-2.7.13-28.31 is installed
OR python-doc-pdf-2.7.13-28.31 is installed
OR python-gdbm-2.7.13-28.31 is installed
OR python-idle-2.7.13-28.31 is installed
OR python-tk-2.7.13-28.31 is installed
OR python-xml-2.7.13-28.31 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
libpython2_7-1_0-2.7.13-28.31 is installed
OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
OR python-2.7.13-28.31 is installed
OR python-32bit-2.7.13-28.31 is installed
OR python-base-2.7.13-28.31 is installed
OR python-base-32bit-2.7.13-28.31 is installed
OR python-curses-2.7.13-28.31 is installed
OR python-demo-2.7.13-28.31 is installed
OR python-devel-2.7.13-28.31 is installed
OR python-doc-2.7.13-28.31 is installed
OR python-doc-pdf-2.7.13-28.31 is installed
OR python-gdbm-2.7.13-28.31 is installed
OR python-idle-2.7.13-28.31 is installed
OR python-tk-2.7.13-28.31 is installed
OR python-xml-2.7.13-28.31 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
kernel-default-4.4.180-94.103 is installed
OR kernel-default-base-4.4.180-94.103 is installed
OR kernel-default-devel-4.4.180-94.103 is installed
OR kernel-devel-4.4.180-94.103 is installed
OR kernel-macros-4.4.180-94.103 is installed
OR kernel-source-4.4.180-94.103 is installed
OR kernel-syms-4.4.180-94.103 is installed
OR kgraft-patch-4_4_180-94_103-default-1-4.3 is installed
OR kgraft-patch-SLE12-SP3_Update_28-1-4.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
kernel-default-4.4.180-94.103 is installed
OR kernel-default-base-4.4.180-94.103 is installed
OR kernel-default-devel-4.4.180-94.103 is installed
OR kernel-devel-4.4.180-94.103 is installed
OR kernel-macros-4.4.180-94.103 is installed
OR kernel-source-4.4.180-94.103 is installed
OR kernel-syms-4.4.180-94.103 is installed
OR kgraft-patch-4_4_180-94_103-default-1-4.3 is installed
OR kgraft-patch-SLE12-SP3_Update_28-1-4.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND
libssh2-1-1.4.3-20.14 is installed
OR libssh2-1-32bit-1.4.3-20.14 is installed
OR libssh2_org-1.4.3-20.14 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND
libssh2-1-1.4.3-20.14 is installed
OR libssh2-1-32bit-1.4.3-20.14 is installed
OR libssh2_org-1.4.3-20.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
ovmf-2017+git1492060560.b6d11d7c46-4.12 is installed
OR ovmf-tools-2017+git1492060560.b6d11d7c46-4.12 is installed
OR qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.12 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
ovmf-2017+git1492060560.b6d11d7c46-4.12 is installed
OR ovmf-tools-2017+git1492060560.b6d11d7c46-4.12 is installed
OR qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND ucode-intel-20190514-13.44 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND ucode-intel-20190514-13.44 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP5 is installed
AND binutils-2.32-9.33 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
AND binutils-2.32-9.33 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
libspice-server1-0.12.4-8.15 is installed
OR spice-0.12.4-8.15 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
libspice-server1-0.12.4-8.15 is installed
OR spice-0.12.4-8.15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND Package Information
kgraft-patch-3_12_60-52_49-default-8-2 is installed
OR kgraft-patch-3_12_60-52_49-xen-8-2 is installed
OR kgraft-patch-SLE12_Update_14-8-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
kgraft-patch-3_12_62-60_64_8-default-9-3 is installed
OR kgraft-patch-3_12_62-60_64_8-xen-9-3 is installed
OR kgraft-patch-SLE12-SP1_Update_8-9-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND Package Information
openssh-7.2p2-74.25 is installed
OR openssh-askpass-gnome-7.2p2-74.25 is installed
OR openssh-fips-7.2p2-74.25 is installed
OR openssh-helpers-7.2p2-74.25 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
kgraft-patch-4_4_162-94_69-default-5-2 is installed
OR kgraft-patch-SLE12-SP3_Update_21-5-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND Package Information
MozillaFirefox-78.0.1-112.3 is installed
OR MozillaFirefox-branding-SLE-78-35.3 is installed
OR MozillaFirefox-devel-78.0.1-112.3 is installed
OR MozillaFirefox-translations-common-78.0.1-112.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
flash-player-11.2.202.466-86 is installed
OR flash-player-gnome-11.2.202.466-86 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
flash-player-11.2.202.559-117 is installed
OR flash-player-gnome-11.2.202.559-117 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
ImageMagick-6.8.8.1-71.82 is installed
OR libMagick++-6_Q16-3-6.8.8.1-71.82 is installed
OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.82 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
gnome-shell-3.20.4-77.23 is installed
OR gnome-shell-calendar-3.20.4-77.23 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
kernel-default-4.12.14-150.27 is installed
OR kernel-default-extra-4.12.14-150.27 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
AND Package Information
gnome-shell-3.26.2+20180130.0d9c74212-4.19 is installed
OR gnome-shell-calendar-3.26.2+20180130.0d9c74212-4.19 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
ImageMagick-6.4.3.6-7.40 is installed
OR libMagickCore1-6.4.3.6-7.40 is installed
OR libMagickCore1-32bit-6.4.3.6-7.40 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND python-PyJWT-1.4.2-3.3 is installed
|