Oval Definition:oval:org.opensuse.security:def:39416
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088) - CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088) - CVE-2018-8781: The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c had an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space (bnc#1090643). - CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752). - CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608). - CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209). - CVE-2017-13220: An elevation of privilege vulnerability in the Upstream kernel bluez was fixed. (bnc#1076537). - CVE-2017-11089: A buffer overread was observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data of size less than 4 bytes (bnc#1088261). - CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260). - CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162). - CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242).

The following non-security bugs were fixed:

- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages. - KABI: x86/kaiser: properly align trampoline stack (bsc#1087260). - kGraft: fix small race in reversion code (bsc#1083125). - kabi/severities: Ignore kgr_shadow_* kABI changes - kvm/x86: fix icebp instruction handling (bsc#1087088). - livepatch: Allow to call a custom callback when freeing shadow variables (bsc#1082299 fate#313296). - livepatch: Initialize shadow variables safely by a custom callback (bsc#1082299 fate#313296). - x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088). - x86/kaiser: properly align trampoline stack (bsc#1087260). - x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).
Family:unixClass:patch
Status:Reference(s):1001900
1004924
1005274
1039063
1039064
1039066
1039069
1039661
1049302
1049305
1049306
1049307
1049308
1049309
1049310
1049311
1049312
1049313
1049314
1049315
1049316
1049317
1049318
1049319
1049320
1049321
1049322
1049323
1049324
1049325
1049326
1049327
1049328
1049329
1049330
1049331
1049332
1058058
1063671
1064392
1066471
1066472
1068032
1076537
1082299
1083125
1083242
1084536
1084878
1085331
1086162
1087088
1087209
1087260
1088147
1088260
1088261
1088681
1089608
1089752
1090518
1090638
1090643
1092497
1094301
1101776
1101777
1101786
1101788
1101791
1101794
1101800
1101802
1101804
1101810
1106514
1106913
1114674
1117665
1131493
1135966
1135967
1137832
1137865
1139073
1139550
1140671
1141035
1141054
1144338
1144903
1145477
1146285
1146361
1146378
1146391
1146413
1146425
1146512
1146514
1146516
1146519
1146584
1147122
1148394
1148938
1149376
1149522
1149527
1149555
1149612
1149849
1150025
1150112
1150223
1150452
1150457
1150465
1150466
1151347
1151350
1152685
1152782
1152788
1153108
1153158
1153161
1154372
1155671
1155898
1155988
1156187
1164692
CVE-2016-10906
CVE-2016-6911
CVE-2016-7568
CVE-2016-8670
CVE-2017-0861
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10078
CVE-2017-10081
CVE-2017-10086
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10105
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10114
CVE-2017-10115
CVE-2017-10116
CVE-2017-10118
CVE-2017-10125
CVE-2017-10135
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-10243
CVE-2017-11089
CVE-2017-13080
CVE-2017-13220
CVE-2017-15649
CVE-2017-17833
CVE-2017-18203
CVE-2017-18509
CVE-2017-18595
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-9798
CVE-2018-10087
CVE-2018-10124
CVE-2018-1087
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-12207
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-18311
CVE-2018-20976
CVE-2018-2755
CVE-2018-2761
CVE-2018-2766
CVE-2018-2767
CVE-2018-2771
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2787
CVE-2018-2813
CVE-2018-2817
CVE-2018-2819
CVE-2018-7757
CVE-2018-8781
CVE-2018-8822
CVE-2018-8897
CVE-2019-0154
CVE-2019-0155
CVE-2019-10220
CVE-2019-11135
CVE-2019-11139
CVE-2019-12749
CVE-2019-13272
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-14835
CVE-2019-15098
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15290
CVE-2019-15291
CVE-2019-15505
CVE-2019-15666
CVE-2019-15807
CVE-2019-15902
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16231
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-16995
CVE-2019-17055
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
CVE-2019-18680
CVE-2019-18805
CVE-2019-5953
CVE-2019-9456
CVE-2019-9506
CVE-2020-1938
SUSE-SU-2016:2766-1
SUSE-SU-2017:1587-1
SUSE-SU-2017:2175-1
SUSE-SU-2017:2718-1
SUSE-SU-2017:3147-1
SUSE-SU-2018:1221-1
SUSE-SU-2018:1781-1
SUSE-SU-2018:2779-1
SUSE-SU-2018:2891-1
SUSE-SU-2019:0956-1
SUSE-SU-2019:1591-1
SUSE-SU-2019:2264-1
SUSE-SU-2019:2984-1
SUSE-SU-2019:2988-1
SUSE-SU-2020:0806-1
Platform(s):openSUSE Leap 15.0
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND wget-1.19.5-lp150.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • curl-7.19.7-1.20.31 is installed
  • OR libcurl4-7.19.7-1.20.31 is installed
  • OR libcurl4-32bit-7.19.7-1.20.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • libpng12-0-1.2.31-5.38 is installed
  • OR libpng12-0-32bit-1.2.31-5.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND libwmf-0.2.8.4-206.29.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • libXxf86vm1-1.1.3-3 is installed
  • OR libXxf86vm1-32bit-1.1.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND coolkey-1.1.0-147 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • audiofile-0.3.6-10 is installed
  • OR libaudiofile1-0.3.6-10 is installed
  • OR libaudiofile1-32bit-0.3.6-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • cups-filters-1.0.58-19.2 is installed
  • OR cups-filters-cups-browsed-1.0.58-19.2 is installed
  • OR cups-filters-foomatic-rip-1.0.58-19.2 is installed
  • OR cups-filters-ghostscript-1.0.58-19.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • dbus-1-1.12.2-1 is installed
  • OR dbus-1-devel-1.12.2-1 is installed
  • OR dbus-1-x11-1.12.2-1 is installed
  • OR libdbus-1-3-1.12.2-1 is installed
  • OR libdbus-1-3-32bit-1.12.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • audit-devel-2.8.1-3 is installed
  • OR libaudit1-2.8.1-3 is installed
  • OR libaudit1-32bit-2.8.1-3 is installed
  • OR libauparse0-2.8.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-25_28-default-2-2 is installed
  • OR kernel-livepatch-SLE15_Update_8-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.61-52.128 is installed
  • OR kernel-ec2-devel-3.12.61-52.128 is installed
  • OR kernel-ec2-extra-3.12.61-52.128 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 is installed
  • AND Package Information
  • kernel-azure-4.12.14-5.41 is installed
  • OR kernel-azure-base-4.12.14-5.41 is installed
  • OR kernel-azure-devel-4.12.14-5.41 is installed
  • OR kernel-devel-azure-4.12.14-5.41 is installed
  • OR kernel-source-azure-4.12.14-5.41 is installed
  • OR kernel-syms-azure-4.12.14-5.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-83 is installed
  • OR php5-5.5.14-83 is installed
  • OR php5-bcmath-5.5.14-83 is installed
  • OR php5-bz2-5.5.14-83 is installed
  • OR php5-calendar-5.5.14-83 is installed
  • OR php5-ctype-5.5.14-83 is installed
  • OR php5-curl-5.5.14-83 is installed
  • OR php5-dba-5.5.14-83 is installed
  • OR php5-dom-5.5.14-83 is installed
  • OR php5-enchant-5.5.14-83 is installed
  • OR php5-exif-5.5.14-83 is installed
  • OR php5-fastcgi-5.5.14-83 is installed
  • OR php5-fileinfo-5.5.14-83 is installed
  • OR php5-fpm-5.5.14-83 is installed
  • OR php5-ftp-5.5.14-83 is installed
  • OR php5-gd-5.5.14-83 is installed
  • OR php5-gettext-5.5.14-83 is installed
  • OR php5-gmp-5.5.14-83 is installed
  • OR php5-iconv-5.5.14-83 is installed
  • OR php5-imap-5.5.14-83 is installed
  • OR php5-intl-5.5.14-83 is installed
  • OR php5-json-5.5.14-83 is installed
  • OR php5-ldap-5.5.14-83 is installed
  • OR php5-mbstring-5.5.14-83 is installed
  • OR php5-mcrypt-5.5.14-83 is installed
  • OR php5-mysql-5.5.14-83 is installed
  • OR php5-odbc-5.5.14-83 is installed
  • OR php5-opcache-5.5.14-83 is installed
  • OR php5-openssl-5.5.14-83 is installed
  • OR php5-pcntl-5.5.14-83 is installed
  • OR php5-pdo-5.5.14-83 is installed
  • OR php5-pear-5.5.14-83 is installed
  • OR php5-pgsql-5.5.14-83 is installed
  • OR php5-phar-5.5.14-83 is installed
  • OR php5-posix-5.5.14-83 is installed
  • OR php5-pspell-5.5.14-83 is installed
  • OR php5-shmop-5.5.14-83 is installed
  • OR php5-snmp-5.5.14-83 is installed
  • OR php5-soap-5.5.14-83 is installed
  • OR php5-sockets-5.5.14-83 is installed
  • OR php5-sqlite-5.5.14-83 is installed
  • OR php5-suhosin-5.5.14-83 is installed
  • OR php5-sysvmsg-5.5.14-83 is installed
  • OR php5-sysvsem-5.5.14-83 is installed
  • OR php5-sysvshm-5.5.14-83 is installed
  • OR php5-tokenizer-5.5.14-83 is installed
  • OR php5-wddx-5.5.14-83 is installed
  • OR php5-xmlreader-5.5.14-83 is installed
  • OR php5-xmlrpc-5.5.14-83 is installed
  • OR php5-xmlwriter-5.5.14-83 is installed
  • OR php5-xsl-5.5.14-83 is installed
  • OR php5-zip-5.5.14-83 is installed
  • OR php5-zlib-5.5.14-83 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • Mesa-9.0.3-0.19 is installed
  • OR Mesa-32bit-9.0.3-0.19 is installed
  • OR Mesa-x86-9.0.3-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • Mesa-9.0.3-0.19 is installed
  • OR Mesa-32bit-9.0.3-0.19 is installed
  • OR Mesa-x86-9.0.3-0.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • glibc-2.11.3-17.54 is installed
  • OR glibc-32bit-2.11.3-17.54 is installed
  • OR glibc-devel-2.11.3-17.54 is installed
  • OR glibc-devel-32bit-2.11.3-17.54 is installed
  • OR glibc-html-2.11.3-17.54 is installed
  • OR glibc-i18ndata-2.11.3-17.54 is installed
  • OR glibc-info-2.11.3-17.54 is installed
  • OR glibc-locale-2.11.3-17.54 is installed
  • OR glibc-locale-32bit-2.11.3-17.54 is installed
  • OR glibc-locale-x86-2.11.3-17.54 is installed
  • OR glibc-profile-2.11.3-17.54 is installed
  • OR glibc-profile-32bit-2.11.3-17.54 is installed
  • OR glibc-profile-x86-2.11.3-17.54 is installed
  • OR glibc-x86-2.11.3-17.54 is installed
  • OR nscd-2.11.3-17.54 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • ntp-4.2.8p6-41 is installed
  • OR ntp-doc-4.2.8p6-41 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ntp-4.2.8p6-41 is installed
  • OR ntp-doc-4.2.8p6-41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • OpenEXR-1.6.1-83.17.3 is installed
  • OR OpenEXR-32bit-1.6.1-83.17.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND coolkey-1.1.0-147 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • kernel-default-3.12.53-60.30 is installed
  • OR kernel-default-base-3.12.53-60.30 is installed
  • OR kernel-default-devel-3.12.53-60.30 is installed
  • OR kernel-default-man-3.12.53-60.30 is installed
  • OR kernel-devel-3.12.53-60.30 is installed
  • OR kernel-macros-3.12.53-60.30 is installed
  • OR kernel-source-3.12.53-60.30 is installed
  • OR kernel-syms-3.12.53-60.30 is installed
  • OR kernel-xen-3.12.53-60.30 is installed
  • OR kernel-xen-base-3.12.53-60.30 is installed
  • OR kernel-xen-devel-3.12.53-60.30 is installed
  • OR lttng-modules-2.7.0-3 is installed
  • OR lttng-modules-kmp-default-2.7.0_k3.12.53_60.30-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • kernel-default-3.12.53-60.30 is installed
  • OR kernel-default-base-3.12.53-60.30 is installed
  • OR kernel-default-devel-3.12.53-60.30 is installed
  • OR kernel-default-man-3.12.53-60.30 is installed
  • OR kernel-devel-3.12.53-60.30 is installed
  • OR kernel-macros-3.12.53-60.30 is installed
  • OR kernel-source-3.12.53-60.30 is installed
  • OR kernel-syms-3.12.53-60.30 is installed
  • OR kernel-xen-3.12.53-60.30 is installed
  • OR kernel-xen-base-3.12.53-60.30 is installed
  • OR kernel-xen-devel-3.12.53-60.30 is installed
  • OR lttng-modules-2.7.0-3 is installed
  • OR lttng-modules-kmp-default-2.7.0_k3.12.53_60.30-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • openvpn-2.3.8-16.20 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • openvpn-2.3.8-16.20 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_82-default-5-2 is installed
  • OR kgraft-patch-3_12_74-60_64_82-xen-5-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_25-5-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • gstreamer-plugins-base-1.8.3-12 is installed
  • OR gstreamer-plugins-base-lang-1.8.3-12 is installed
  • OR libgstallocators-1_0-0-1.8.3-12 is installed
  • OR libgstapp-1_0-0-1.8.3-12 is installed
  • OR libgstapp-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstaudio-1_0-0-1.8.3-12 is installed
  • OR libgstaudio-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstfft-1_0-0-1.8.3-12 is installed
  • OR libgstpbutils-1_0-0-1.8.3-12 is installed
  • OR libgstpbutils-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstriff-1_0-0-1.8.3-12 is installed
  • OR libgstrtp-1_0-0-1.8.3-12 is installed
  • OR libgstrtsp-1_0-0-1.8.3-12 is installed
  • OR libgstsdp-1_0-0-1.8.3-12 is installed
  • OR libgsttag-1_0-0-1.8.3-12 is installed
  • OR libgsttag-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstvideo-1_0-0-1.8.3-12 is installed
  • OR libgstvideo-1_0-0-32bit-1.8.3-12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • gstreamer-plugins-base-1.8.3-12 is installed
  • OR gstreamer-plugins-base-lang-1.8.3-12 is installed
  • OR libgstallocators-1_0-0-1.8.3-12 is installed
  • OR libgstapp-1_0-0-1.8.3-12 is installed
  • OR libgstapp-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstaudio-1_0-0-1.8.3-12 is installed
  • OR libgstaudio-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstfft-1_0-0-1.8.3-12 is installed
  • OR libgstpbutils-1_0-0-1.8.3-12 is installed
  • OR libgstpbutils-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstriff-1_0-0-1.8.3-12 is installed
  • OR libgstrtp-1_0-0-1.8.3-12 is installed
  • OR libgstrtsp-1_0-0-1.8.3-12 is installed
  • OR libgstsdp-1_0-0-1.8.3-12 is installed
  • OR libgsttag-1_0-0-1.8.3-12 is installed
  • OR libgsttag-1_0-0-32bit-1.8.3-12 is installed
  • OR libgstvideo-1_0-0-1.8.3-12 is installed
  • OR libgstvideo-1_0-0-32bit-1.8.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • expat-2.1.0-17 is installed
  • OR libexpat1-2.1.0-17 is installed
  • OR libexpat1-32bit-2.1.0-17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libdcerpc-atsvc0-4.2.4-28.29 is installed
  • OR samba-4.2.4-28.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libdcerpc-atsvc0-4.2.4-28.29 is installed
  • OR samba-4.2.4-28.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kernel-default-4.4.121-92.92 is installed
  • OR kernel-default-base-4.4.121-92.92 is installed
  • OR kernel-default-devel-4.4.121-92.92 is installed
  • OR kernel-default-man-4.4.121-92.92 is installed
  • OR kernel-devel-4.4.121-92.92 is installed
  • OR kernel-macros-4.4.121-92.92 is installed
  • OR kernel-source-4.4.121-92.92 is installed
  • OR kernel-syms-4.4.121-92.92 is installed
  • OR kgraft-patch-4_4_121-92_92-default-1-3.7 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-1-3.7 is installed
  • OR lttng-modules-2.7.1-9.4 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kernel-default-4.4.121-92.92 is installed
  • OR kernel-default-base-4.4.121-92.92 is installed
  • OR kernel-default-devel-4.4.121-92.92 is installed
  • OR kernel-default-man-4.4.121-92.92 is installed
  • OR kernel-devel-4.4.121-92.92 is installed
  • OR kernel-macros-4.4.121-92.92 is installed
  • OR kernel-source-4.4.121-92.92 is installed
  • OR kernel-syms-4.4.121-92.92 is installed
  • OR kgraft-patch-4_4_121-92_92-default-1-3.7 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-1-3.7 is installed
  • OR lttng-modules-2.7.1-9.4 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • expat-2.1.0-21.3 is installed
  • OR libexpat1-2.1.0-21.3 is installed
  • OR libexpat1-32bit-2.1.0-21.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • expat-2.1.0-21.3 is installed
  • OR libexpat1-2.1.0-21.3 is installed
  • OR libexpat1-32bit-2.1.0-21.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • git-2.12.3-27.22 is installed
  • OR git-core-2.12.3-27.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • git-2.12.3-27.22 is installed
  • OR git-core-2.12.3-27.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • libspice-server1-0.12.8-6 is installed
  • OR spice-0.12.8-6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • libspice-server1-0.12.8-6 is installed
  • OR spice-0.12.8-6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • kernel-default-4.12.14-95.19 is installed
  • OR kernel-default-base-4.12.14-95.19 is installed
  • OR kernel-default-devel-4.12.14-95.19 is installed
  • OR kernel-default-man-4.12.14-95.19 is installed
  • OR kernel-devel-4.12.14-95.19 is installed
  • OR kernel-macros-4.12.14-95.19 is installed
  • OR kernel-source-4.12.14-95.19 is installed
  • OR kernel-syms-4.12.14-95.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • kernel-default-4.12.14-95.19 is installed
  • OR kernel-default-base-4.12.14-95.19 is installed
  • OR kernel-default-devel-4.12.14-95.19 is installed
  • OR kernel-default-man-4.12.14-95.19 is installed
  • OR kernel-devel-4.12.14-95.19 is installed
  • OR kernel-macros-4.12.14-95.19 is installed
  • OR kernel-source-4.12.14-95.19 is installed
  • OR kernel-syms-4.12.14-95.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libpng16-1.6.8-15.5 is installed
  • OR libpng16-16-1.6.8-15.5 is installed
  • OR libpng16-16-32bit-1.6.8-15.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • libpng16-1.6.8-15.5 is installed
  • OR libpng16-16-1.6.8-15.5 is installed
  • OR libpng16-16-32bit-1.6.8-15.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • openvpn-2.3.8-16.17 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • openvpn-2.3.8-16.17 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libxml2-2.9.1-26.15 is installed
  • OR libxml2-2-2.9.1-26.15 is installed
  • OR libxml2-2-32bit-2.9.1-26.15 is installed
  • OR libxml2-doc-2.9.1-26.15 is installed
  • OR libxml2-tools-2.9.1-26.15 is installed
  • OR python-libxml2-2.9.1-26.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.144-27.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • curl-7.37.0-37.43 is installed
  • OR libcurl4-7.37.0-37.43 is installed
  • OR libcurl4-32bit-7.37.0-37.43 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • xen-4.11.4_04-2.30 is installed
  • OR xen-doc-html-4.11.4_04-2.30 is installed
  • OR xen-libs-4.11.4_04-2.30 is installed
  • OR xen-libs-32bit-4.11.4_04-2.30 is installed
  • OR xen-tools-4.11.4_04-2.30 is installed
  • OR xen-tools-domU-4.11.4_04-2.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • DirectFB-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-32bit-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.62-60.64.8 is installed
  • OR kernel-default-extra-3.12.62-60.64.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • libyaml-cpp0_5-0.5.3-3.3 is installed
  • OR yaml-cpp-0.5.3-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • libpolkit0-32bit-0.113-5.18 is installed
  • OR polkit-0.113-5.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-25.22 is installed
  • OR kernel-default-extra-4.12.14-25.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • MozillaThunderbird-60.7.0-3.33 is installed
  • OR MozillaThunderbird-translations-common-60.7.0-3.33 is installed
  • OR MozillaThunderbird-translations-other-60.7.0-3.33 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • git-1.7.12.4-0.11 is installed
  • OR git-core-1.7.12.4-0.11 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND python-oslo.middleware-3.19.0-3 is installed
  • BACK