Revision Date: | 2020-12-01 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 12 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912) - CVE-2018-14617: Prevent NULL pointer dereference and panic in hfsplus_lookup() when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bsc#1102870) - CVE-2018-16276: Incorrect bounds checking in the yurex USB driver in yurex_read allowed local attackers to use user access read/writes to crash the kernel or potentially escalate privileges (bsc#1106095) - CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922) - CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001) - CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903) - CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689) - CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511) - CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509) - CVE-2018-10853: The KVM hypervisor did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could have used this flaw to potentially escalate privileges inside guest (bsc#1097104) - CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322). - CVE-2018-10879: A local user could have caused a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact by renaming a file in a crafted ext4 filesystem image (bsc#1099844) - CVE-2018-10883: A local user could have caused an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099863) - CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could have used this to cause a system crash and a denial of service (bsc#1099845) - CVE-2018-10882: A local user could have caused an out-of-bound write, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image (bsc#1099849) - CVE-2018-10881: A local user could have caused an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099864) - CVE-2018-10877: Prevent out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (bsc#1099846) - CVE-2018-10876: A use-after-free was possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image (bsc#1099811) - CVE-2018-10878: A local user could have caused an out-of-bounds write and a denial of service or unspecified other impact by mounting and operating a crafted ext4 filesystem image (bsc#1099813) - CVE-2018-17182: An issue was discovered in the Linux kernel The vmacache_flush_all function in mm/vmacache.c mishandled sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations (bnc#1108399).
The following non-security bugs were fixed:
- bcache: avoid unncessary cache prefetch bch_btree_node_get(). - bcache: calculate the number of incremental GC nodes according to the total of btree nodes. - bcache: display rate debug parameters to 0 when writeback is not running. - bcache: do not check return value of debugfs_create_dir(). - bcache: finish incremental GC. - bcache: fix error setting writeback_rate through sysfs interface (bsc#1064232). - bcache: fix I/O significant decline while backend devices registering. - bcache: free heap cache_set->flush_btree in bch_journal_free. - bcache: make the pr_err statement used for ENOENT only in sysfs_attatch section. - bcache: release dc->writeback_lock properly in bch_writeback_thread(). - bcache: set max writeback rate when I/O request is idle (bsc#1064232). - bcache: simplify the calculation of the total amount of flash dirty data. - Do not report CPU affected by L1TF when ARCH_CAP_RDCL_NO bit is set (bsc#1104906). - ext4: check for allocation block validity with block group locked (bsc#1104495). - ext4: do not update checksum of new initialized bitmaps (bnc#1012382). - ext4: fix check to prevent initializing reserved inodes (bsc#1104319). - ext4: fix false negatives *and* false positives in ext4_check_descriptors() (bsc#1103445). - kABI: protect struct x86_emulate_ops (kabi). - KEYS: prevent creating a different user's keyrings (bnc#1065999). - KVM: MMU: always terminate page walks at level 1 (bsc#1062604). - KVM: MMU: simplify last_pte_bitmap (bsc#1062604). - KVM: nVMX: update last_nonleaf_level when initializing nested EPT (bsc#1062604). - KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369). - KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369). - updated sssbd handling (bsc#1093215, bsc#1105412). - usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1096547). - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (bsc#1106369). - sched/sysctl: Check user input value of sysctl_sched_time_avg (bsc#1100089).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1010399 1010405 1010406 1010408 1010409 1010421 1010423 1010424 1010425 1010426 1012382 1025108 1027519 1027575 1030467 1030575 1031660 1038564 1042892 1043008 1046191 1047281 1050751 1052311 1052368 1062604 1063671 1064232 1064392 1065999 1066471 1066472 1074235 1087102 1089039 1092611 1092631 1092903 1093215 1096547 1097104 1097158 1097624 1098592 1099811 1099813 1099844 1099845 1099846 1099849 1099863 1099864 1099922 1100001 1100089 1102682 1102870 1103203 1103445 1104319 1104495 1104906 1105322 1105323 1105412 1106095 1106191 1106369 1106509 1106511 1107689 1108399 1108912 1111622 1120374 1121826 1122668 1125330 1127987 1129821 1130262 1137990 1144902 1149429 1153674 1154738 935074 942291 942293 942294 942295 942296 944302 945402 945403 945412 945428 959933 983922 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2016-2830 CVE-2016-5289 CVE-2016-5292 CVE-2016-9063 CVE-2016-9067 CVE-2016-9068 CVE-2016-9069 CVE-2016-9071 CVE-2016-9073 CVE-2016-9075 CVE-2016-9076 CVE-2016-9077 CVE-2017-1000112 CVE-2017-13080 CVE-2017-15649 CVE-2017-2636 CVE-2017-7308 CVE-2017-7533 CVE-2017-7645 CVE-2017-7789 CVE-2017-8890 CVE-2017-9242 CVE-2018-0732 CVE-2018-0737 CVE-2018-0739 CVE-2018-10853 CVE-2018-10876 CVE-2018-10877 CVE-2018-10878 CVE-2018-10879 CVE-2018-10880 CVE-2018-10881 CVE-2018-10882 CVE-2018-10883 CVE-2018-10902 CVE-2018-10902 CVE-2018-10938 CVE-2018-10940 CVE-2018-12896 CVE-2018-13093 CVE-2018-14617 CVE-2018-14634 CVE-2018-16276 CVE-2018-16658 CVE-2018-17182 CVE-2018-18074 CVE-2018-18335 CVE-2018-18356 CVE-2018-18506 CVE-2018-3639 CVE-2018-5150 CVE-2018-5151 CVE-2018-5152 CVE-2018-5153 CVE-2018-5154 CVE-2018-5155 CVE-2018-5157 CVE-2018-5158 CVE-2018-5159 CVE-2018-5160 CVE-2018-5163 CVE-2018-5164 CVE-2018-5165 CVE-2018-5166 CVE-2018-5167 CVE-2018-5168 CVE-2018-5169 CVE-2018-5172 CVE-2018-5173 CVE-2018-5174 CVE-2018-5175 CVE-2018-5176 CVE-2018-5177 CVE-2018-5178 CVE-2018-5179 CVE-2018-5180 CVE-2018-5181 CVE-2018-5182 CVE-2018-5183 CVE-2018-5390 CVE-2018-6554 CVE-2018-6555 CVE-2019-10218 CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 CVE-2019-11763 CVE-2019-11764 CVE-2019-14287 CVE-2019-15903 CVE-2019-5785 CVE-2019-6133 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9794 CVE-2019-9795 CVE-2019-9796 CVE-2019-9801 CVE-2019-9810 CVE-2019-9813 SUSE-SU-2015:1633-1 SUSE-SU-2017:1300-1 SUSE-SU-2017:2072-1 SUSE-SU-2017:2446-1 SUSE-SU-2017:3124-1 SUSE-SU-2018:1582-1 SUSE-SU-2018:2683-1 SUSE-SU-2018:3083-1 SUSE-SU-2019:0852-1 SUSE-SU-2019:1425-1 SUSE-SU-2019:2035-1 SUSE-SU-2019:2667-1 SUSE-SU-2019:2872-1 SUSE-SU-2019:2875-1 SUSE-SU-2020:0555-1
|
Platform(s): | openSUSE Leap 15.0 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Public Cloud 15 SUSE Linux Enterprise Module for Web Scripting 12 SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 15 SUSE Linux Enterprise Workstation Extension 15 SP1 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 7
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND ucode-intel-20180425-lp150.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
bind-libs-9.9.4P2-0.6 is installed
OR bind-libs-32bit-9.9.4P2-0.6 is installed
OR bind-utils-9.9.4P2-0.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
liblzo2-2-2.03-12.3 is installed
OR liblzo2-2-32bit-2.03-12.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
libpng12-0-1.2.31-5.38 is installed
OR libpng12-0-32bit-1.2.31-5.38 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
libXxf86vm1-1.1.3-3 is installed
OR libXxf86vm1-32bit-1.1.3-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
libXinerama1-1.1.3-3 is installed
OR libXinerama1-32bit-1.1.3-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
bash-4.3-78 is installed
OR bash-doc-4.3-78 is installed
OR bash-lang-4.3-78 is installed
OR libreadline6-6.3-78 is installed
OR libreadline6-32bit-6.3-78 is installed
OR readline-doc-6.3-78 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
ImageMagick-6.8.8.1-70 is installed
OR libMagick++-6_Q16-3-6.8.8.1-70 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-70 is installed
OR libMagickCore-6_Q16-1-32bit-6.8.8.1-70 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-70 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
colord-1.3.3-12 is installed
OR colord-gtk-lang-0.1.26-6 is installed
OR colord-lang-1.3.3-12 is installed
OR libcolord-gtk1-0.1.26-6 is installed
OR libcolord2-1.3.3-12 is installed
OR libcolord2-32bit-1.3.3-12 is installed
OR libcolorhug2-1.3.3-12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND conntrack-tools-1.4.4-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND Package Information
kernel-livepatch-4_12_14-23-default-9-25 is installed
OR kernel-livepatch-SLE15_Update_0-9-25 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.61-52.146 is installed
OR kernel-ec2-devel-3.12.61-52.146 is installed
OR kernel-ec2-extra-3.12.61-52.146 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 15 is installed
AND Package Information
kernel-azure-4.12.14-5.8 is installed
OR kernel-azure-base-4.12.14-5.8 is installed
OR kernel-azure-devel-4.12.14-5.8 is installed
OR kernel-devel-azure-4.12.14-5.8 is installed
OR kernel-source-azure-4.12.14-5.8 is installed
OR kernel-syms-azure-4.12.14-5.8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 12 is installed
AND Package Information
apache2-mod_php5-5.5.14-36 is installed
OR php5-5.5.14-36 is installed
OR php5-bcmath-5.5.14-36 is installed
OR php5-bz2-5.5.14-36 is installed
OR php5-calendar-5.5.14-36 is installed
OR php5-ctype-5.5.14-36 is installed
OR php5-curl-5.5.14-36 is installed
OR php5-dba-5.5.14-36 is installed
OR php5-dom-5.5.14-36 is installed
OR php5-enchant-5.5.14-36 is installed
OR php5-exif-5.5.14-36 is installed
OR php5-fastcgi-5.5.14-36 is installed
OR php5-fileinfo-5.5.14-36 is installed
OR php5-fpm-5.5.14-36 is installed
OR php5-ftp-5.5.14-36 is installed
OR php5-gd-5.5.14-36 is installed
OR php5-gettext-5.5.14-36 is installed
OR php5-gmp-5.5.14-36 is installed
OR php5-iconv-5.5.14-36 is installed
OR php5-intl-5.5.14-36 is installed
OR php5-json-5.5.14-36 is installed
OR php5-ldap-5.5.14-36 is installed
OR php5-mbstring-5.5.14-36 is installed
OR php5-mcrypt-5.5.14-36 is installed
OR php5-mysql-5.5.14-36 is installed
OR php5-odbc-5.5.14-36 is installed
OR php5-opcache-5.5.14-36 is installed
OR php5-openssl-5.5.14-36 is installed
OR php5-pcntl-5.5.14-36 is installed
OR php5-pdo-5.5.14-36 is installed
OR php5-pear-5.5.14-36 is installed
OR php5-pgsql-5.5.14-36 is installed
OR php5-posix-5.5.14-36 is installed
OR php5-pspell-5.5.14-36 is installed
OR php5-shmop-5.5.14-36 is installed
OR php5-snmp-5.5.14-36 is installed
OR php5-soap-5.5.14-36 is installed
OR php5-sockets-5.5.14-36 is installed
OR php5-sqlite-5.5.14-36 is installed
OR php5-suhosin-5.5.14-36 is installed
OR php5-sysvmsg-5.5.14-36 is installed
OR php5-sysvsem-5.5.14-36 is installed
OR php5-sysvshm-5.5.14-36 is installed
OR php5-tokenizer-5.5.14-36 is installed
OR php5-wddx-5.5.14-36 is installed
OR php5-xmlreader-5.5.14-36 is installed
OR php5-xmlrpc-5.5.14-36 is installed
OR php5-xmlwriter-5.5.14-36 is installed
OR php5-xsl-5.5.14-36 is installed
OR php5-zip-5.5.14-36 is installed
OR php5-zlib-5.5.14-36 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND a2ps-4.13-1326.37 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND a2ps-4.13-1326.37 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND foomatic-filters-3.0.2-269.35 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
MozillaFirefox-52.7.3esr-72.27 is installed
OR MozillaFirefox-translations-52.7.3esr-72.27 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-52.7.3esr-72.27 is installed
OR MozillaFirefox-translations-52.7.3esr-72.27 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND Package Information
xen-4.2.5_21-45.8 is installed
OR xen-doc-html-4.2.5_21-45.8 is installed
OR xen-doc-pdf-4.2.5_21-45.8 is installed
OR xen-kmp-default-4.2.5_21_3.0.101_0.47.105-45.8 is installed
OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.105-45.8 is installed
OR xen-libs-4.2.5_21-45.8 is installed
OR xen-libs-32bit-4.2.5_21-45.8 is installed
OR xen-tools-4.2.5_21-45.8 is installed
OR xen-tools-domU-4.2.5_21-45.8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND Package Information
ImageMagick-6.4.3.6-78.74 is installed
OR libMagickCore1-6.4.3.6-78.74 is installed
OR libMagickCore1-32bit-6.4.3.6-78.74 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND
tigervnc-1.3.0-22 is installed
OR xorg-x11-Xvnc-1.3.0-22 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND
tigervnc-1.3.0-22 is installed
OR xorg-x11-Xvnc-1.3.0-22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
augeas-1.2.0-1 is installed
OR augeas-lenses-1.2.0-1 is installed
OR libaugeas0-1.2.0-1 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
java-1_8_0-ibm-1.8.0_sr2.10-7 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr2.10-7 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr2.10-7 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
java-1_8_0-ibm-1.8.0_sr2.10-7 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr2.10-7 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr2.10-7 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_74-60_64_93-default-3-2 is installed
OR kgraft-patch-3_12_74-60_64_93-xen-3-2 is installed
OR kgraft-patch-SLE12-SP1_Update_28-3-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_74-60_64_93-default-3-2 is installed
OR kgraft-patch-3_12_74-60_64_93-xen-3-2 is installed
OR kgraft-patch-SLE12-SP1_Update_28-3-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
libopenssl1_0_0-1.0.1i-54.14 is installed
OR libopenssl1_0_0-32bit-1.0.1i-54.14 is installed
OR libopenssl1_0_0-hmac-1.0.1i-54.14 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.1i-54.14 is installed
OR openssl-1.0.1i-54.14 is installed
OR openssl-doc-1.0.1i-54.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND
dracut-044-108 is installed
OR dracut-fips-044-108 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND
dracut-044-108 is installed
OR dracut-fips-044-108 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
dovecot22-2.2.13-2 is installed
OR dovecot22-backend-mysql-2.2.13-2 is installed
OR dovecot22-backend-pgsql-2.2.13-2 is installed
OR dovecot22-backend-sqlite-2.2.13-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
libopenssl-devel-1.0.2j-60.30 is installed
OR libopenssl1_0_0-1.0.2j-60.30 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
OR openssl-1.0.2j-60.30 is installed
OR openssl-doc-1.0.2j-60.30 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
libopenssl-devel-1.0.2j-60.30 is installed
OR libopenssl1_0_0-1.0.2j-60.30 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
OR openssl-1.0.2j-60.30 is installed
OR openssl-doc-1.0.2j-60.30 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
gpg2-2.0.24-9.3 is installed
OR gpg2-lang-2.0.24-9.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
gpg2-2.0.24-9.3 is installed
OR gpg2-lang-2.0.24-9.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_114-92_64-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_18-4-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_114-92_64-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_18-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
libvirt-2.0.0-27.42 is installed
OR libvirt-client-2.0.0-27.42 is installed
OR libvirt-daemon-2.0.0-27.42 is installed
OR libvirt-daemon-config-network-2.0.0-27.42 is installed
OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
OR libvirt-daemon-hooks-2.0.0-27.42 is installed
OR libvirt-daemon-lxc-2.0.0-27.42 is installed
OR libvirt-daemon-qemu-2.0.0-27.42 is installed
OR libvirt-daemon-xen-2.0.0-27.42 is installed
OR libvirt-doc-2.0.0-27.42 is installed
OR libvirt-lock-sanlock-2.0.0-27.42 is installed
OR libvirt-nss-2.0.0-27.42 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
ImageMagick-6.8.8.1-71.5 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-71.5 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-71.5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
ImageMagick-6.8.8.1-71.5 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-71.5 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-71.5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND permissions-2015.09.28.1626-17.20 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND permissions-2015.09.28.1626-17.20 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
xen-4.9.2_10-3.41 is installed
OR xen-doc-html-4.9.2_10-3.41 is installed
OR xen-libs-4.9.2_10-3.41 is installed
OR xen-libs-32bit-4.9.2_10-3.41 is installed
OR xen-tools-4.9.2_10-3.41 is installed
OR xen-tools-domU-4.9.2_10-3.41 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
xen-4.9.2_10-3.41 is installed
OR xen-doc-html-4.9.2_10-3.41 is installed
OR xen-libs-4.9.2_10-3.41 is installed
OR xen-libs-32bit-4.9.2_10-3.41 is installed
OR xen-tools-4.9.2_10-3.41 is installed
OR xen-tools-domU-4.9.2_10-3.41 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND apache2-mod_jk-1.2.40-7.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND apache2-mod_jk-1.2.40-7.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP5 is installed
AND
libssh2-1-1.4.3-20.14 is installed
OR libssh2-1-32bit-1.4.3-20.14 is installed
OR libssh2_org-1.4.3-20.14 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
AND
libssh2-1-1.4.3-20.14 is installed
OR libssh2-1-32bit-1.4.3-20.14 is installed
OR libssh2_org-1.4.3-20.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
kgraft-patch-3_12_51-52_31-default-5-2 is installed
OR kgraft-patch-3_12_51-52_31-xen-5-2 is installed
OR kgraft-patch-SLE12_Update_9-5-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
kgraft-patch-3_12_51-52_31-default-5-2 is installed
OR kgraft-patch-3_12_51-52_31-xen-5-2 is installed
OR kgraft-patch-SLE12_Update_9-5-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND Package Information
kgraft-patch-3_12_60-52_54-default-9-2 is installed
OR kgraft-patch-3_12_60-52_54-xen-9-2 is installed
OR kgraft-patch-SLE12_Update_15-9-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
kgraft-patch-3_12_67-60_64_21-default-8-2 is installed
OR kgraft-patch-3_12_67-60_64_21-xen-8-2 is installed
OR kgraft-patch-SLE12-SP1_Update_10-8-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND Package Information
kgraft-patch-4_4_121-92_80-default-5-2 is installed
OR kgraft-patch-SLE12-SP2_Update_22-5-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
evince-3.20.2-6.27 is installed
OR evince-browser-plugin-3.20.2-6.27 is installed
OR evince-lang-3.20.2-6.27 is installed
OR evince-plugin-djvudocument-3.20.2-6.27 is installed
OR evince-plugin-dvidocument-3.20.2-6.27 is installed
OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
OR evince-plugin-psdocument-3.20.2-6.27 is installed
OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
OR libevdocument3-4-3.20.2-6.27 is installed
OR libevview3-3-3.20.2-6.27 is installed
OR nautilus-evince-3.20.2-6.27 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND squid-3.5.21-26.29 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
flash-player-11.2.202.559-117 is installed
OR flash-player-gnome-11.2.202.559-117 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
libmysqlclient_r18-10.0.26-9 is installed
OR libmysqlclient_r18-32bit-10.0.26-9 is installed
OR mariadb-10.0.26-9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
ImageMagick-6.8.8.1-71.93 is installed
OR libMagick++-6_Q16-3-6.8.8.1-71.93 is installed
OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
libpodofo0_9_2-0.9.2-3.9 is installed
OR podofo-0.9.2-3.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
MozillaThunderbird-52.9.1-3.7 is installed
OR MozillaThunderbird-devel-52.9.1-3.7 is installed
OR MozillaThunderbird-translations-common-52.9.1-3.7 is installed
OR MozillaThunderbird-translations-other-52.9.1-3.7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
AND Package Information
kernel-default-4.12.14-197.21 is installed
OR kernel-default-extra-4.12.14-197.21 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
bind-9.9.6P1-0.39 is installed
OR bind-chrootenv-9.9.6P1-0.39 is installed
OR bind-doc-9.9.6P1-0.39 is installed
OR bind-libs-9.9.6P1-0.39 is installed
OR bind-libs-32bit-9.9.6P1-0.39 is installed
OR bind-utils-9.9.6P1-0.39 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND python-XStatic-jquery-ui-1.11.0.1-2.3 is installed
|