Revision Date: | 2021-11-22 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2014-7841: Fixed denial of service via a malformed SCTP INIT chunk when ASCONF is used (bnc#905100). - CVE-2020-24586: Fixed arbitrary network packet injection via fragmented frames encrypted using WEP, CCMP, or GCMP (bnc#1185859). - CVE-2020-24587: Fixed data leak when fragments of a frame are not encrypted with the same key and the WEP, CCMP, or GCMP encryption key is periodically renewed (bnc#1185859, bnc#1185862). - CVE-2020-24588: Fixed arbitrary network packet injection via specially crafted non-SSP A-MSDU frames (bnc#1185861). - CVE-2020-26139: Fixed denial of service in protected Wi-Fi newtwors via EAPOL frames forwarding (bnc#1186062). - CVE-2020-35519: Fixed out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c (bnc#1183696). - CVE-2020-36322: Fixed system crash in the FUSE filesystem implementation (bnc#1184211). - CVE-2020-36385: Fixed user-after-free issue in drivers/infiniband/core/ucma.c (bnc#1187050). - CVE-2020-36386: Fixed slab out-of-bounds read in hci_extended_inquiry_result_evt funcion in net/bluetooth/hci_event.c (bnc#1187038). - CVE-2021-0512: Fixed local privilege escalation via a buffer overflow in __hidinput_change_resolution_multipliers of hid-input.c (bnc#1187595). - CVE-2021-20261: Fixed race condition in the floppy disk drive controller driver software (bnc#1183400). - CVE-2021-20265: Fixed denial of service by unprivileged local users via the the unix_stream_recvmsg function in the Linux kernel when a signal was pending (bnc#1183089). - CVE-2021-27363: Fixed kernel pointer leak in iSCSI subsystem (bnc#1182716). - CVE-2021-27364: Fixed iscsi_if_recv_msg() allows non-root users to connect and send commands (bnc#1182717). - CVE-2021-27365: Fixed missing length checks in iSCSI data structures (bnc#1182715). - CVE-2021-28950: Fixed stall on CPU in fs/fuse/fuse_i.h (bnc#1184194). - CVE-2021-28972: Fixed buffer overflow in In drivers/pci/hotplug/rpadlpar_sysfs.c (bnc#1184198). - CVE-2021-29154: Fixed arbitrary code execution within the kernel context due to BPF JIT compilers incorrect computation of branch displacements (bnc#1184391). - CVE-2021-29650: Fixed denial of service in the netfilter subsystem upon the assignment of a new table value (bnc#1184208). - CVE-2021-30002: Fixed memory leak for large arguments in video_usercopy in drivers/media/v4l2-core/v4l2-ioctl.c (bnc#1184120). - CVE-2021-32399: Fixed race condition in net/bluetooth/hci_request.c (bnc#1184611). - CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109). - CVE-2021-34693: Fixed leak of sensitive information from kernel stack memory via partially uninitialized data structures in net/can/bcm.c (bnc#1187452). - CVE-2021-3483: Fixed user-after-free in the Nosy driver in the Linux kernel (bnc#1184393). - CVE-2021-3609: Fixed local privilege escalation via a race condition in net/can/bcm.c (bsc#1187215). - CVE-2021-3640: Fixed Use-After-Free vulnerability in function sco_sock_sendmsg() (bsc#1188172). - CVE-2021-3653: Fixed flaw in KVM's AMD code for supporting SVM nested virtualization that could lead to system crash, data leak or guest-to-host escape (bnc#1189399). - CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563). - CVE-2021-3679: Fixed denial of service flaw in the Linux kernel tracing module functionality (bnc#1189057). - CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601). - CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351). - CVE-2021-38160: Fixed data corruption or loss that could be triggered by untrusted device in drivers/char/virtio_console.c (bsc#1190117). - CVE-2021-38198: Fixed shadow page memory access permission in arch/x86/kvm/mmu/paging_tmpl.h that could lead to a missing guest protection page fault (bnc#1189262). - CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315). - CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673). - CVE-2021-43389: Fixed array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
The following non-security bugs were fixed:
- sched: Fix possible divide by zero in avg_atom() calculation (bsc#1191884).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1017589 1035227 1042892 1046191 1052311 1052368 1054028 1055851 1060354 1060355 1060360 1060361 1060362 1060364 1081725 1082318 1102682 1128828 1136446 1137597 1140747 1142614 1162610 1167976 1173027 1173902 1173986 1173994 1174420 1175070 1175071 1175072 1176012 1176072 1176382 1176756 1176896 1176931 1182715 1182716 1182717 1183089 1183400 1183696 1184120 1184194 1184198 1184208 1184211 1184391 1184393 1184611 1184673 1185859 1185861 1185862 1186062 1186109 1187038 1187050 1187215 1187452 1187595 1188172 1188563 1188601 1189057 1189262 1189399 1190117 1190351 1191315 1191884 1191958 770619 856382 886785 895773 898159 902511 904537 905100 907973 908137 908950 912183 914818 916543 920016 922071 924722 929092 929871 930813 932285 932350 934430 934942 934962 936556 936773 937609 937612 937613 937616 938550 938706 938891 938892 938893 939145 939266 939716 939834 939994 940398 940545 940679 940776 940912 940925 940965 941098 941305 941908 941951 942160 942204 942307 942367 948536 972164 CVE-2014-6270 CVE-2014-7841 CVE-2015-3294 CVE-2015-5156 CVE-2015-5157 CVE-2015-5283 CVE-2015-5697 CVE-2015-6252 CVE-2015-6937 CVE-2015-7613 CVE-2015-8899 CVE-2016-9806 CVE-2017-1000112 CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494 CVE-2017-14495 CVE-2017-14496 CVE-2017-7562 CVE-2017-7645 CVE-2017-9242 CVE-2018-5390 CVE-2019-11477 CVE-2019-11478 CVE-2019-3846 CVE-2019-9893 CVE-2020-0429 CVE-2020-0431 CVE-2020-11985 CVE-2020-11993 CVE-2020-14318 CVE-2020-14323 CVE-2020-14381 CVE-2020-14386 CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-25212 CVE-2020-26139 CVE-2020-35519 CVE-2020-36322 CVE-2020-36385 CVE-2020-36386 CVE-2020-8177 CVE-2020-8597 CVE-2020-9490 CVE-2021-0512 CVE-2021-20261 CVE-2021-20265 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 CVE-2021-28950 CVE-2021-28972 CVE-2021-29154 CVE-2021-29650 CVE-2021-30002 CVE-2021-32399 CVE-2021-33033 CVE-2021-34693 CVE-2021-3483 CVE-2021-3609 CVE-2021-3640 CVE-2021-3653 CVE-2021-3655 CVE-2021-3679 CVE-2021-37159 CVE-2021-3772 CVE-2021-38160 CVE-2021-38198 CVE-2021-42008 CVE-2021-42739 CVE-2021-43389 SUSE-SU-2015:1727-1 SUSE-SU-2016:0953-1 SUSE-SU-2017:0303-1 SUSE-SU-2017:2497-1 SUSE-SU-2017:2616-1 SUSE-SU-2018:1425-1 SUSE-SU-2019:1425-1 SUSE-SU-2019:2941-1 SUSE-SU-2020:0490-1 SUSE-SU-2020:1732-1 SUSE-SU-2020:2450-1 SUSE-SU-2020:2759-1 SUSE-SU-2020:3083-1
|
Platform(s): | SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Basesystem 15 SP1 SUSE Linux Enterprise Module for Desktop Applications 15 SUSE Linux Enterprise Module for Development Tools 15 SUSE Linux Enterprise Module for Development Tools 15 SP1 SUSE Linux Enterprise Module for Python2 packages 15 SP1 SUSE Linux Enterprise Module for Server Applications 15 SP1 SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE OpenStack Cloud 6 SUSE OpenStack Cloud 8
| Product(s): | |
Definition Synopsis |
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed AND Package Information
ruby2.1-rubygem-chef-10.32.2-3 is installed
OR rubygem-chef-10.32.2-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND cifs-utils-5.1-0.7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
curl-7.19.7-1.38 is installed
OR libcurl4-7.19.7-1.38 is installed
OR libcurl4-32bit-7.19.7-1.38 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
MozillaFirefox-31.8.0esr-0.10 is installed
OR MozillaFirefox-translations-31.8.0esr-0.10 is installed
OR libfreebl3-3.19.2_CKBI_1.98-0.10 is installed
OR libfreebl3-32bit-3.19.2_CKBI_1.98-0.10 is installed
OR libsoftokn3-3.19.2_CKBI_1.98-0.10 is installed
OR libsoftokn3-32bit-3.19.2_CKBI_1.98-0.10 is installed
OR mozilla-nspr-4.10.8-0.5 is installed
OR mozilla-nspr-32bit-4.10.8-0.5 is installed
OR mozilla-nss-3.19.2_CKBI_1.98-0.10 is installed
OR mozilla-nss-32bit-3.19.2_CKBI_1.98-0.10 is installed
OR mozilla-nss-tools-3.19.2_CKBI_1.98-0.10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND unzip-6.00-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
libopenssl1_0_0-1.0.1i-36 is installed
OR libopenssl1_0_0-32bit-1.0.1i-36 is installed
OR openssl-1.0.1i-36 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND libmms0-0.6.2-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
libIlmImf-Imf_2_1-21-2.1.0-4 is installed
OR libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
OR openexr-2.1.0-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
aaa_base-13.2+git20140911.61c1681-38.8 is installed
OR aaa_base-extras-13.2+git20140911.61c1681-38.8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND git-core-2.16.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
AND Package Information
dhcp-4.3.5-4 is installed
OR dhcp-client-4.3.5-4 is installed
OR dhcp-devel-4.3.5-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 is installed
AND Package Information
gcab-1.1-1 is installed
OR gcab-devel-1.1-1 is installed
OR gcab-lang-1.1-1 is installed
OR libgcab-1_0-0-1.1-1 is installed
OR typelib-1_0-GCab-1_0-1.1-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 is installed
AND Package Information
perl-Archive-Extract-0.80-1 is installed
OR perl-ExtUtils-MakeMaker-7.30-1 is installed
OR perl-Module-Load-Conditional-0.68-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
AND perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
AND python2-cryptography-2.1.4-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
AND Package Information
dhcp-relay-4.3.5-4 is installed
OR dhcp-server-4.3.5-4 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
dhcp-4.2.4.P2-0.24 is installed
OR dhcp-client-4.2.4.P2-0.24 is installed
OR dhcp-relay-4.2.4.P2-0.24 is installed
OR dhcp-server-4.2.4.P2-0.24 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
dhcp-4.2.4.P2-0.24 is installed
OR dhcp-client-4.2.4.P2-0.24 is installed
OR dhcp-relay-4.2.4.P2-0.24 is installed
OR dhcp-server-4.2.4.P2-0.24 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
MozillaFirefox-38.7.0esr-37 is installed
OR MozillaFirefox-translations-38.7.0esr-37 is installed
OR libfreebl3-3.20.2-28 is installed
OR libfreebl3-32bit-3.20.2-28 is installed
OR libsoftokn3-3.20.2-28 is installed
OR libsoftokn3-32bit-3.20.2-28 is installed
OR mozilla-nspr-4.12-24 is installed
OR mozilla-nspr-32bit-4.12-24 is installed
OR mozilla-nss-3.20.2-28 is installed
OR mozilla-nss-32bit-3.20.2-28 is installed
OR mozilla-nss-tools-3.20.2-28 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-38.7.0esr-37 is installed
OR MozillaFirefox-translations-38.7.0esr-37 is installed
OR libfreebl3-3.20.2-28 is installed
OR libfreebl3-32bit-3.20.2-28 is installed
OR libsoftokn3-3.20.2-28 is installed
OR libsoftokn3-32bit-3.20.2-28 is installed
OR mozilla-nspr-4.12-24 is installed
OR mozilla-nspr-32bit-4.12-24 is installed
OR mozilla-nss-3.20.2-28 is installed
OR mozilla-nss-32bit-3.20.2-28 is installed
OR mozilla-nss-tools-3.20.2-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND Package Information
ImageMagick-6.4.3.6-78.74 is installed
OR libMagickCore1-6.4.3.6-78.74 is installed
OR libMagickCore1-32bit-6.4.3.6-78.74 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND squid-3.3.13-4 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND squid-3.3.13-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
cyrus-sasl-2.1.26-7 is installed
OR cyrus-sasl-32bit-2.1.26-7 is installed
OR cyrus-sasl-crammd5-2.1.26-7 is installed
OR cyrus-sasl-crammd5-32bit-2.1.26-7 is installed
OR cyrus-sasl-digestmd5-2.1.26-7 is installed
OR cyrus-sasl-gssapi-2.1.26-7 is installed
OR cyrus-sasl-gssapi-32bit-2.1.26-7 is installed
OR cyrus-sasl-otp-2.1.26-7 is installed
OR cyrus-sasl-otp-32bit-2.1.26-7 is installed
OR cyrus-sasl-plain-2.1.26-7 is installed
OR cyrus-sasl-plain-32bit-2.1.26-7 is installed
OR cyrus-sasl-saslauthd-2.1.26-7 is installed
OR cyrus-sasl-sqlauxprop-2.1.26-7 is installed
OR cyrus-sasl-sqlauxprop-32bit-2.1.26-7 is installed
OR libsasl2-3-2.1.26-7 is installed
OR libsasl2-3-32bit-2.1.26-7 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
libsqlite3-0-3.8.10.2-3 is installed
OR libsqlite3-0-32bit-3.8.10.2-3 is installed
OR sqlite3-3.8.10.2-3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
libsqlite3-0-3.8.10.2-3 is installed
OR libsqlite3-0-32bit-3.8.10.2-3 is installed
OR sqlite3-3.8.10.2-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
hplip-3.14.6-3 is installed
OR hplip-hpijs-3.14.6-3 is installed
OR hplip-sane-3.14.6-3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND clamav-0.99.2-32 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND clamav-0.99.2-32 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND wget-1.14-17 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND wget-1.14-17 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
kernel-default-4.4.49-92.14 is installed
OR kernel-default-base-4.4.49-92.14 is installed
OR kernel-default-devel-4.4.49-92.14 is installed
OR kernel-default-man-4.4.49-92.14 is installed
OR kernel-devel-4.4.49-92.14 is installed
OR kernel-macros-4.4.49-92.14 is installed
OR kernel-source-4.4.49-92.14 is installed
OR kernel-syms-4.4.49-92.14 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
libopenssl-devel-1.0.2j-60.52 is installed
OR libopenssl1_0_0-1.0.2j-60.52 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.52 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.52 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.52 is installed
OR openssl-1.0.2j-60.52 is installed
OR openssl-doc-1.0.2j-60.52 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
libopenssl-devel-1.0.2j-60.52 is installed
OR libopenssl1_0_0-1.0.2j-60.52 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.52 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.52 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.52 is installed
OR openssl-1.0.2j-60.52 is installed
OR openssl-doc-1.0.2j-60.52 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
ghostscript-9.25-23.13 is installed
OR ghostscript-x11-9.25-23.13 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
ghostscript-9.25-23.13 is installed
OR ghostscript-x11-9.25-23.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
libopenssl-devel-1.0.2j-60.30 is installed
OR libopenssl1_0_0-1.0.2j-60.30 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
OR openssl-1.0.2j-60.30 is installed
OR openssl-doc-1.0.2j-60.30 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_114-92_64-default-7-2 is installed
OR kgraft-patch-SLE12-SP2_Update_18-7-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_114-92_64-default-7-2 is installed
OR kgraft-patch-SLE12-SP2_Update_18-7-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND shadow-4.2.1-27.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
curl-7.37.0-37.3 is installed
OR libcurl4-7.37.0-37.3 is installed
OR libcurl4-32bit-7.37.0-37.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
curl-7.37.0-37.3 is installed
OR libcurl4-7.37.0-37.3 is installed
OR libcurl4-32bit-7.37.0-37.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
cpio-2.11-35 is installed
OR cpio-lang-2.11-35 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
libopenssl-devel-1.0.2j-60.55 is installed
OR libopenssl1_0_0-1.0.2j-60.55 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.55 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.55 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.55 is installed
OR openssl-1.0.2j-60.55 is installed
OR openssl-doc-1.0.2j-60.55 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
libopenssl-devel-1.0.2j-60.55 is installed
OR libopenssl1_0_0-1.0.2j-60.55 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.55 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.55 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.55 is installed
OR openssl-1.0.2j-60.55 is installed
OR openssl-doc-1.0.2j-60.55 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND
ceph-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR ceph-common-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR libcephfs2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librados2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR libradosstriper1-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librbd1-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librgw2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-cephfs-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rados-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rbd-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rgw-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND
ceph-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR ceph-common-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR libcephfs2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librados2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR libradosstriper1-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librbd1-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR librgw2-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-cephfs-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rados-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rbd-12.2.12+git.1587570958.35d78d0243-2.45 is installed
OR python-rgw-12.2.12+git.1587570958.35d78d0243-2.45 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
libQtWebKit4-4.8.7+2.3.4-4.7 is installed
OR libQtWebKit4-32bit-4.8.7+2.3.4-4.7 is installed
OR libqca2-2.0.3-17.7 is installed
OR libqca2-32bit-2.0.3-17.7 is installed
OR libqt4-4.8.7-8.8 is installed
OR libqt4-32bit-4.8.7-8.8 is installed
OR libqt4-devel-doc-4.8.7-8.8 is installed
OR libqt4-qt3support-4.8.7-8.8 is installed
OR libqt4-qt3support-32bit-4.8.7-8.8 is installed
OR libqt4-sql-4.8.7-8.8 is installed
OR libqt4-sql-32bit-4.8.7-8.8 is installed
OR libqt4-sql-mysql-4.8.7-8.8 is installed
OR libqt4-sql-plugins-4.8.7-8.8 is installed
OR libqt4-sql-sqlite-4.8.7-8.8 is installed
OR libqt4-x11-4.8.7-8.8 is installed
OR libqt4-x11-32bit-4.8.7-8.8 is installed
OR qt4-x11-tools-4.8.7-8.8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
libQtWebKit4-4.8.7+2.3.4-4.7 is installed
OR libQtWebKit4-32bit-4.8.7+2.3.4-4.7 is installed
OR libqca2-2.0.3-17.7 is installed
OR libqca2-32bit-2.0.3-17.7 is installed
OR libqt4-4.8.7-8.8 is installed
OR libqt4-32bit-4.8.7-8.8 is installed
OR libqt4-devel-doc-4.8.7-8.8 is installed
OR libqt4-qt3support-4.8.7-8.8 is installed
OR libqt4-qt3support-32bit-4.8.7-8.8 is installed
OR libqt4-sql-4.8.7-8.8 is installed
OR libqt4-sql-32bit-4.8.7-8.8 is installed
OR libqt4-sql-mysql-4.8.7-8.8 is installed
OR libqt4-sql-plugins-4.8.7-8.8 is installed
OR libqt4-sql-sqlite-4.8.7-8.8 is installed
OR libqt4-x11-4.8.7-8.8 is installed
OR libqt4-x11-32bit-4.8.7-8.8 is installed
OR qt4-x11-tools-4.8.7-8.8 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND
cups-1.7.5-20.20 is installed
OR cups-client-1.7.5-20.20 is installed
OR cups-libs-1.7.5-20.20 is installed
OR cups-libs-32bit-1.7.5-20.20 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND
cups-1.7.5-20.20 is installed
OR cups-client-1.7.5-20.20 is installed
OR cups-libs-1.7.5-20.20 is installed
OR cups-libs-32bit-1.7.5-20.20 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP5 is installed
AND
accountsservice-0.6.42-16.8 is installed
OR accountsservice-lang-0.6.42-16.8 is installed
OR libaccountsservice0-0.6.42-16.8 is installed
OR typelib-1_0-AccountsService-1_0-0.6.42-16.8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
AND
accountsservice-0.6.42-16.8 is installed
OR accountsservice-lang-0.6.42-16.8 is installed
OR libaccountsservice0-0.6.42-16.8 is installed
OR typelib-1_0-AccountsService-1_0-0.6.42-16.8 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
kgraft-patch-3_12_61-52_83-default-2-2 is installed
OR kgraft-patch-3_12_61-52_83-xen-2-2 is installed
OR kgraft-patch-SLE12_Update_24-2-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
kgraft-patch-3_12_61-52_83-default-2-2 is installed
OR kgraft-patch-3_12_61-52_83-xen-2-2 is installed
OR kgraft-patch-SLE12_Update_24-2-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
krb5-1.12.1-38.5 is installed
OR krb5-32bit-1.12.1-38.5 is installed
OR krb5-client-1.12.1-38.5 is installed
OR krb5-doc-1.12.1-38.5 is installed
OR krb5-plugin-kdb-ldap-1.12.1-38.5 is installed
OR krb5-plugin-preauth-otp-1.12.1-38.5 is installed
OR krb5-plugin-preauth-pkinit-1.12.1-38.5 is installed
OR krb5-server-1.12.1-38.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND Package Information
curl-7.37.0-37.47 is installed
OR libcurl4-7.37.0-37.47 is installed
OR libcurl4-32bit-7.37.0-37.47 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
kgraft-patch-4_4_175-94_79-default-4-2 is installed
OR kgraft-patch-SLE12-SP3_Update_23-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND Package Information
MozillaFirefox-78.3.0-112.22 is installed
OR MozillaFirefox-devel-78.3.0-112.22 is installed
OR MozillaFirefox-translations-common-78.3.0-112.22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
kernel-default-3.12.43-52.6 is installed
OR kernel-default-extra-3.12.43-52.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
libvirt-1.2.18.4-11 is installed
OR libvirt-client-32bit-1.2.18.4-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND Package Information
libcares2-1.9.1-5 is installed
OR libcares2-32bit-1.9.1-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
kernel-default-4.4.82-6.6 is installed
OR kernel-default-extra-4.4.82-6.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
glib2-2.48.2-12.15 is installed
OR libgio-fam-2.48.2-12.15 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6 is installed
AND Package Information
xen-4.5.5_16-22.28 is installed
OR xen-doc-html-4.5.5_16-22.28 is installed
OR xen-kmp-default-4.5.5_16_k3.12.74_60.64.57-22.28 is installed
OR xen-libs-4.5.5_16-22.28 is installed
OR xen-libs-32bit-4.5.5_16-22.28 is installed
OR xen-tools-4.5.5_16-22.28 is installed
OR xen-tools-domU-4.5.5_16-22.28 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND Package Information
galera-3-25.3.24-4.3 is installed
OR galera-3-wsrep-provider-25.3.24-4.3 is installed
OR libmariadb3-3.0.6-3.6 is installed
OR mariadb-10.2.21-4.8 is installed
OR mariadb-client-10.2.21-4.8 is installed
OR mariadb-connector-c-3.0.6-3.6 is installed
OR mariadb-errormessages-10.2.21-4.8 is installed
OR mariadb-galera-10.2.21-4.8 is installed
OR mariadb-tools-10.2.21-4.8 is installed
|