Revision Date: | 2021-12-01 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 11 SP4 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601). - CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351). - CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563 bnc#1192267). - CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk (bnc#904899 bnc#905100). - CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089). - CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673 bnc#1192036). - CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1188876). - CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958). - CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c had a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315). - CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117) - CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172). - CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262). - CVE-2021-3653: A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the 'int_ctl' field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399). - CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057). - CVE-2021-3609: A potential local privilege escalation in the CAN BCM networking protocol was fixed (bsc#1187215). - CVE-2020-36385: drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).
The following non-security bugs were fixed:
- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351). - sctp: fully initialize v4 addr in some functions (bsc#1188563). - sctp: simplify addr copy (bsc#1188563).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1000677 1001912 1002991 1002995 1002998 1003000 1003002 1003012 1003017 1003023 1004499 1005878 1010470 1012382 1019334 1021641 1022085 1022271 1027038 1027575 1038564 1042892 1045330 1046191 1047118 1047626 1050751 1055755 1057406 1062568 1063416 1066001 1067118 1068032 1070623 1072689 1072865 1073246 1073311 1073792 1073874 1074488 1074709 1075091 1075411 1075617 1075621 1075908 1075994 1076017 1076110 1076154 1076278 1077182 1077355 1077560 1077779 1077922 1078669 1078672 1078673 1078674 1080255 1080287 1080464 1080757 1081317 1081512 1082299 1082828 1083125 1083244 1083483 1083494 1083640 1084323 1085107 1085114 1085447 1086774 1086775 1086813 1086814 1086817 1086820 1090338 1090368 1090646 1092548 1096740 1102682 1103203 1105323 1106222 1110910 1111006 1111010 1111013 1114422 1173477 1173691 1173694 1173700 1173701 1173743 1173874 1173875 1173876 1173880 1177158 1183089 1184673 1186109 1187050 1187215 1188172 1188563 1188601 1188876 1189057 1189262 1189399 1190117 1190351 1191315 1191660 1191958 1192036 1192267 893777 893949 902893 904899 905100 939460 945842 951638 952151 953831 954002 955382 962765 964468 966220 968771 CVE-2014-7841 CVE-2015-1142857 CVE-2015-5276 CVE-2016-2108 CVE-2016-2183 CVE-2016-5407 CVE-2016-7056 CVE-2016-7915 CVE-2016-7942 CVE-2016-7944 CVE-2016-7945 CVE-2016-7946 CVE-2016-7947 CVE-2016-7948 CVE-2016-7949 CVE-2016-7950 CVE-2016-7951 CVE-2016-7952 CVE-2016-7953 CVE-2016-8610 CVE-2017-12190 CVE-2017-13166 CVE-2017-13166 CVE-2017-13215 CVE-2017-15130 CVE-2017-15299 CVE-2017-15710 CVE-2017-15715 CVE-2017-16644 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-17741 CVE-2017-17805 CVE-2017-17806 CVE-2017-18017 CVE-2017-18079 CVE-2017-18204 CVE-2017-18208 CVE-2017-18221 CVE-2017-18922 CVE-2017-2636 CVE-2017-3731 CVE-2017-5715 CVE-2017-7533 CVE-2017-7645 CVE-2017-8890 CVE-2017-9242 CVE-2018-1000004 CVE-2018-1066 CVE-2018-1068 CVE-2018-10839 CVE-2018-10902 CVE-2018-1283 CVE-2018-1301 CVE-2018-1303 CVE-2018-1312 CVE-2018-15746 CVE-2018-17958 CVE-2018-17962 CVE-2018-17963 CVE-2018-18849 CVE-2018-21247 CVE-2018-3665 CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 CVE-2018-5157 CVE-2018-5158 CVE-2018-5159 CVE-2018-5168 CVE-2018-5174 CVE-2018-5178 CVE-2018-5183 CVE-2018-5332 CVE-2018-5333 CVE-2018-5390 CVE-2018-6927 CVE-2018-7566 CVE-2018-8781 CVE-2018-8897 CVE-2019-20839 CVE-2019-20840 CVE-2020-14355 CVE-2020-14397 CVE-2020-14398 CVE-2020-14399 CVE-2020-14400 CVE-2020-14401 CVE-2020-14402 CVE-2020-14403 CVE-2020-14404 CVE-2020-36385 CVE-2021-20265 CVE-2021-33033 CVE-2021-3542 CVE-2021-3609 CVE-2021-3640 CVE-2021-3653 CVE-2021-3655 CVE-2021-3679 CVE-2021-37159 CVE-2021-3772 CVE-2021-38160 CVE-2021-38198 CVE-2021-42008 CVE-2021-42739 CVE-2021-43389 SUSE-SU-2016:0963-1 SUSE-SU-2016:2505-1 SUSE-SU-2017:0461-1 SUSE-SU-2017:0720-1 SUSE-SU-2017:2072-1 SUSE-SU-2018:0525-1 SUSE-SU-2018:0848-1 SUSE-SU-2018:0879-1 SUSE-SU-2018:1334-1 SUSE-SU-2018:1535-1 SUSE-SU-2018:2108-1 SUSE-SU-2018:2632-1 SUSE-SU-2018:3912-1 SUSE-SU-2020:2167-1 SUSE-SU-2020:3084-1 SUSE-SU-2021:14849-1
|
Platform(s): | openSUSE Leap 42.3 SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Basesystem 15 SP1 SUSE Linux Enterprise Module for Containers 15 SUSE Linux Enterprise Module for Containers 15 SP1 SUSE Linux Enterprise Module for Desktop Applications 15 SUSE Linux Enterprise Module for Desktop Applications 15 SP1 SUSE Linux Enterprise Module for Development Tools 15 SUSE Linux Enterprise Module for Development Tools 15 SP1 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 SUSE Linux Enterprise Module for Server Applications 15 SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 11 SP4-LTSS SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 12 SP5 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 6 SUSE OpenStack Cloud 6-LTSS SUSE OpenStack Cloud 7 SUSE OpenStack Cloud 8 SUSE OpenStack Cloud Crowbar 8
| Product(s): | |
Definition Synopsis |
openSUSE Leap 42.3 is installed AND Package Information
gcab-0.6-7 is installed
OR gcab-lang-0.6-7 is installed
OR libgcab-1_0-0-0.6-7 is installed
|
Definition Synopsis |
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
AND python-setuptools-1.1.7-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
MozillaFirefox-17.0.6esr-0.4 is installed
OR MozillaFirefox-translations-17.0.6esr-0.4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
libxml2-2.7.6-0.34 is installed
OR libxml2-32bit-2.7.6-0.34 is installed
OR libxml2-python-2.7.6-0.34 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
krb5-1.6.3-133.49.97 is installed
OR krb5-32bit-1.6.3-133.49.97 is installed
OR krb5-client-1.6.3-133.49.97 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
libsnmp30-5.7.2.1-4.3 is installed
OR libsnmp30-32bit-5.7.2.1-4.3 is installed
OR net-snmp-5.7.2.1-4.3 is installed
OR perl-SNMP-5.7.2.1-4.3 is installed
OR snmp-mibs-5.7.2.1-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
jasper-1.900.14-181 is installed
OR libjasper1-1.900.14-181 is installed
OR libjasper1-32bit-1.900.14-181 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
libX11-1.6.2-11 is installed
OR libX11-6-1.6.2-11 is installed
OR libX11-6-32bit-1.6.2-11 is installed
OR libX11-data-1.6.2-11 is installed
OR libX11-xcb1-1.6.2-11 is installed
OR libX11-xcb1-32bit-1.6.2-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
gdk-pixbuf-loader-rsvg-2.40.18-5.3 is installed
OR librsvg-2.40.18-5.3 is installed
OR librsvg-2-2-2.40.18-5.3 is installed
OR librsvg-2-2-32bit-2.40.18-5.3 is installed
OR rsvg-view-2.40.18-5.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
libsystemd0-228-150.53 is installed
OR libsystemd0-32bit-228-150.53 is installed
OR libudev1-228-150.53 is installed
OR libudev1-32bit-228-150.53 is installed
OR systemd-228-150.53 is installed
OR systemd-32bit-228-150.53 is installed
OR systemd-bash-completion-228-150.53 is installed
OR systemd-sysvinit-228-150.53 is installed
OR udev-228-150.53 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
cpio-2.12-1 is installed
OR cpio-lang-2.12-1 is installed
OR cpio-mt-2.12-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
AND Package Information
e2fsprogs-1.43.8-4.3 is installed
OR e2fsprogs-devel-1.43.8-4.3 is installed
OR libcom_err-devel-1.43.8-4.3 is installed
OR libcom_err-devel-static-1.43.8-4.3 is installed
OR libcom_err2-1.43.8-4.3 is installed
OR libcom_err2-32bit-1.43.8-4.3 is installed
OR libext2fs-devel-1.43.8-4.3 is installed
OR libext2fs-devel-static-1.43.8-4.3 is installed
OR libext2fs2-1.43.8-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Containers 15 is installed
AND Package Information
containerd-1.2.6-5.16 is installed
OR docker-19.03.1_ce-6.26 is installed
OR docker-bash-completion-19.03.1_ce-6.26 is installed
OR docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15 is installed
OR docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21 is installed
OR golang-github-docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Containers 15 SP1 is installed
AND docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 is installed
AND emacs-x11-25.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
AND Package Information
conky-1.10.6-1 is installed
OR conky-doc-1.10.6-1 is installed
OR vim-plugin-conky-1.10.6-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 is installed
AND perl-YAML-LibYAML-0.59-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
AND Package Information
subversion-bash-completion-1.10.0-3.3 is installed
OR subversion-perl-1.10.0-3.3 is installed
OR subversion-python-1.10.0-3.3 is installed
OR subversion-tools-1.10.0-3.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
AND Package Information
libnettle-3.4-4.3 is installed
OR nettle-3.4-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
AND Package Information
apache2-2.4.33-3.21 is installed
OR apache2-event-2.4.33-3.21 is installed
OR apache2-example-pages-2.4.33-3.21 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 is installed
AND Package Information
dhcp-relay-4.3.5-4 is installed
OR dhcp-server-4.3.5-4 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
java-1_6_0-ibm-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-alsa-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-fonts-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-plugin-1.6.0_sr16.7-10 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
java-1_6_0-ibm-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-alsa-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-fonts-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10 is installed
OR java-1_6_0-ibm-plugin-1.6.0_sr16.7-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND Package Information
perl-spamassassin-3.3.1-10.8 is installed
OR spamassassin-3.3.1-10.8 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
MozillaFirefox-45.6.0esr-62 is installed
OR MozillaFirefox-translations-45.6.0esr-62 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-45.6.0esr-62 is installed
OR MozillaFirefox-translations-45.6.0esr-62 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND Package Information
curl-7.19.7-1.64 is installed
OR curl-openssl1-7.19.7-1.64 is installed
OR libcurl4-7.19.7-1.64 is installed
OR libcurl4-32bit-7.19.7-1.64 is installed
OR libcurl4-openssl1-7.19.7-1.64 is installed
OR libcurl4-openssl1-32bit-7.19.7-1.64 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP4-LTSS is installed
AND Package Information
kernel-bigmem-3.0.101-108.132.1 is installed
OR kernel-bigmem-base-3.0.101-108.132.1 is installed
OR kernel-bigmem-devel-3.0.101-108.132.1 is installed
OR kernel-default-3.0.101-108.132.1 is installed
OR kernel-default-base-3.0.101-108.132.1 is installed
OR kernel-default-devel-3.0.101-108.132.1 is installed
OR kernel-default-man-3.0.101-108.132.1 is installed
OR kernel-ec2-3.0.101-108.132.1 is installed
OR kernel-ec2-base-3.0.101-108.132.1 is installed
OR kernel-ec2-devel-3.0.101-108.132.1 is installed
OR kernel-pae-3.0.101-108.132.1 is installed
OR kernel-pae-base-3.0.101-108.132.1 is installed
OR kernel-pae-devel-3.0.101-108.132.1 is installed
OR kernel-ppc64-3.0.101-108.132.1 is installed
OR kernel-ppc64-base-3.0.101-108.132.1 is installed
OR kernel-ppc64-devel-3.0.101-108.132.1 is installed
OR kernel-source-3.0.101-108.132.1 is installed
OR kernel-syms-3.0.101-108.132.1 is installed
OR kernel-trace-3.0.101-108.132.1 is installed
OR kernel-trace-base-3.0.101-108.132.1 is installed
OR kernel-trace-devel-3.0.101-108.132.1 is installed
OR kernel-xen-3.0.101-108.132.1 is installed
OR kernel-xen-base-3.0.101-108.132.1 is installed
OR kernel-xen-devel-3.0.101-108.132.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
libpolkit0-0.112-2 is installed
OR polkit-0.112-2 is installed
OR typelib-1_0-Polkit-1_0-0.112-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
libX11-1.6.2-6 is installed
OR libX11-6-1.6.2-6 is installed
OR libX11-6-32bit-1.6.2-6 is installed
OR libX11-data-1.6.2-6 is installed
OR libX11-xcb1-1.6.2-6 is installed
OR libX11-xcb1-32bit-1.6.2-6 is installed
OR libXfixes-5.0.1-5 is installed
OR libXfixes3-5.0.1-5 is installed
OR libXfixes3-32bit-5.0.1-5 is installed
OR libXi-1.7.4-12 is installed
OR libXi6-1.7.4-12 is installed
OR libXi6-32bit-1.7.4-12 is installed
OR libXrandr-1.4.2-5 is installed
OR libXrandr2-1.4.2-5 is installed
OR libXrandr2-32bit-1.4.2-5 is installed
OR libXrender-0.9.8-5 is installed
OR libXrender1-0.9.8-5 is installed
OR libXrender1-32bit-0.9.8-5 is installed
OR libXtst-1.2.2-5 is installed
OR libXtst6-1.2.2-5 is installed
OR libXtst6-32bit-1.2.2-5 is installed
OR libXv-1.0.10-5 is installed
OR libXv1-1.0.10-5 is installed
OR libXv1-32bit-1.0.10-5 is installed
OR libXvMC-1.0.8-5 is installed
OR libXvMC1-1.0.8-5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
libX11-1.6.2-6 is installed
OR libX11-6-1.6.2-6 is installed
OR libX11-6-32bit-1.6.2-6 is installed
OR libX11-data-1.6.2-6 is installed
OR libX11-xcb1-1.6.2-6 is installed
OR libX11-xcb1-32bit-1.6.2-6 is installed
OR libXfixes-5.0.1-5 is installed
OR libXfixes3-5.0.1-5 is installed
OR libXfixes3-32bit-5.0.1-5 is installed
OR libXi-1.7.4-12 is installed
OR libXi6-1.7.4-12 is installed
OR libXi6-32bit-1.7.4-12 is installed
OR libXrandr-1.4.2-5 is installed
OR libXrandr2-1.4.2-5 is installed
OR libXrandr2-32bit-1.4.2-5 is installed
OR libXrender-0.9.8-5 is installed
OR libXrender1-0.9.8-5 is installed
OR libXrender1-32bit-0.9.8-5 is installed
OR libXtst-1.2.2-5 is installed
OR libXtst6-1.2.2-5 is installed
OR libXtst6-32bit-1.2.2-5 is installed
OR libXv-1.0.10-5 is installed
OR libXv1-1.0.10-5 is installed
OR libXv1-32bit-1.0.10-5 is installed
OR libXvMC-1.0.8-5 is installed
OR libXvMC1-1.0.8-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
cpp48-4.8.5-24 is installed
OR gcc48-4.8.5-24 is installed
OR gcc48-32bit-4.8.5-24 is installed
OR gcc48-c++-4.8.5-24 is installed
OR gcc48-info-4.8.5-24 is installed
OR gcc48-locale-4.8.5-24 is installed
OR libasan0-4.8.5-24 is installed
OR libasan0-32bit-4.8.5-24 is installed
OR libstdc++48-devel-4.8.5-24 is installed
OR libstdc++48-devel-32bit-4.8.5-24 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_67-60_64_21-default-8-2 is installed
OR kgraft-patch-3_12_67-60_64_21-xen-8-2 is installed
OR kgraft-patch-SLE12-SP1_Update_10-8-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
kgraft-patch-3_12_67-60_64_21-default-8-2 is installed
OR kgraft-patch-3_12_67-60_64_21-xen-8-2 is installed
OR kgraft-patch-SLE12-SP1_Update_10-8-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_62-60_62-default-10-2 is installed
OR kgraft-patch-3_12_62-60_62-xen-10-2 is installed
OR kgraft-patch-SLE12-SP1_Update_7-10-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND
dovecot22-2.2.13-4 is installed
OR dovecot22-backend-mysql-2.2.13-4 is installed
OR dovecot22-backend-pgsql-2.2.13-4 is installed
OR dovecot22-backend-sqlite-2.2.13-4 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND
dovecot22-2.2.13-4 is installed
OR dovecot22-backend-mysql-2.2.13-4 is installed
OR dovecot22-backend-pgsql-2.2.13-4 is installed
OR dovecot22-backend-sqlite-2.2.13-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
colord-gtk-lang-0.1.26-6 is installed
OR libcolord-gtk1-0.1.26-6 is installed
OR libcolord2-1.3.3-10 is installed
OR libcolord2-32bit-1.3.3-10 is installed
OR libcolorhug2-1.3.3-10 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
xen-4.7.6_02-43.36 is installed
OR xen-doc-html-4.7.6_02-43.36 is installed
OR xen-libs-4.7.6_02-43.36 is installed
OR xen-libs-32bit-4.7.6_02-43.36 is installed
OR xen-tools-4.7.6_02-43.36 is installed
OR xen-tools-domU-4.7.6_02-43.36 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
xen-4.7.6_02-43.36 is installed
OR xen-doc-html-4.7.6_02-43.36 is installed
OR xen-libs-4.7.6_02-43.36 is installed
OR xen-libs-32bit-4.7.6_02-43.36 is installed
OR xen-tools-4.7.6_02-43.36 is installed
OR xen-tools-domU-4.7.6_02-43.36 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
kgraft-patch-4_4_121-92_85-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_23-4-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
kgraft-patch-4_4_121-92_85-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_23-4-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_121-92_80-default-3-2 is installed
OR kgraft-patch-SLE12-SP2_Update_22-3-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
kgraft-patch-4_4_121-92_80-default-3-2 is installed
OR kgraft-patch-SLE12-SP2_Update_22-3-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
libmysqlclient18-10.0.31-29.3 is installed
OR libmysqlclient18-32bit-10.0.31-29.3 is installed
OR mariadb-10.0.31-29.3 is installed
OR mariadb-client-10.0.31-29.3 is installed
OR mariadb-errormessages-10.0.31-29.3 is installed
OR mariadb-tools-10.0.31-29.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
libmysqlclient18-10.0.31-29.3 is installed
OR libmysqlclient18-32bit-10.0.31-29.3 is installed
OR mariadb-10.0.31-29.3 is installed
OR mariadb-client-10.0.31-29.3 is installed
OR mariadb-errormessages-10.0.31-29.3 is installed
OR mariadb-tools-10.0.31-29.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND mailman-2.1.17-1 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
MozillaFirefox-68.1.0-109.89 is installed
OR MozillaFirefox-branding-SLE-68-32.8 is installed
OR MozillaFirefox-translations-common-68.1.0-109.89 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
MozillaFirefox-68.1.0-109.89 is installed
OR MozillaFirefox-branding-SLE-68-32.8 is installed
OR MozillaFirefox-translations-common-68.1.0-109.89 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.50-38.41 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.50-38.41 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.50-38.41 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND
java-1_8_0-ibm-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND
java-1_8_0-ibm-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
gdk-pixbuf-2.34.0-19.17 is installed
OR gdk-pixbuf-lang-2.34.0-19.17 is installed
OR gdk-pixbuf-query-loaders-2.34.0-19.17 is installed
OR gdk-pixbuf-query-loaders-32bit-2.34.0-19.17 is installed
OR libgdk_pixbuf-2_0-0-2.34.0-19.17 is installed
OR libgdk_pixbuf-2_0-0-32bit-2.34.0-19.17 is installed
OR typelib-1_0-GdkPixbuf-2_0-2.34.0-19.17 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
gdk-pixbuf-2.34.0-19.17 is installed
OR gdk-pixbuf-lang-2.34.0-19.17 is installed
OR gdk-pixbuf-query-loaders-2.34.0-19.17 is installed
OR gdk-pixbuf-query-loaders-32bit-2.34.0-19.17 is installed
OR libgdk_pixbuf-2_0-0-2.34.0-19.17 is installed
OR libgdk_pixbuf-2_0-0-32bit-2.34.0-19.17 is installed
OR typelib-1_0-GdkPixbuf-2_0-2.34.0-19.17 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND mutt-1.10.1-55.6 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND
libSoundTouch0-1.7.1-5.6 is installed
OR soundtouch-1.7.1-5.6 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND
libSoundTouch0-1.7.1-5.6 is installed
OR soundtouch-1.7.1-5.6 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP5 is installed
AND
ImageMagick-6.8.8.1-71.131 is installed
OR ImageMagick-config-6-SUSE-6.8.8.1-71.131 is installed
OR ImageMagick-config-6-upstream-6.8.8.1-71.131 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-71.131 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-71.131 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
AND
ImageMagick-6.8.8.1-71.131 is installed
OR ImageMagick-config-6-SUSE-6.8.8.1-71.131 is installed
OR ImageMagick-config-6-upstream-6.8.8.1-71.131 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-71.131 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-71.131 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-devel-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.1-34 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-devel-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.1-34 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.1-34 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
LibVNCServer-0.9.9-17.31 is installed
OR libvncclient0-0.9.9-17.31 is installed
OR libvncserver0-0.9.9-17.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
libmysqlclient_r18-10.0.22-20.3 is installed
OR libmysqlclient_r18-32bit-10.0.22-20.3 is installed
OR mariadb-10.0.22-20.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
ImageMagick-6.8.8.1-30 is installed
OR libMagick++-6_Q16-3-6.8.8.1-30 is installed
OR libMagickCore-6_Q16-1-32bit-6.8.8.1-30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND Package Information
libmysqlclient_r18-10.0.29-22 is installed
OR libmysqlclient_r18-32bit-10.0.29-22 is installed
OR mariadb-10.0.29-22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
libuuid-devel-2.29.2-3.12 is installed
OR util-linux-2.29.2-3.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
kernel-default-4.12.14-95.6 is installed
OR kernel-default-extra-4.12.14-95.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
AND Package Information
kernel-default-4.12.14-122.7 is installed
OR kernel-default-extra-4.12.14-122.7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
MozillaThunderbird-52.8-1 is installed
OR MozillaThunderbird-devel-52.8-1 is installed
OR MozillaThunderbird-translations-common-52.8-1 is installed
OR MozillaThunderbird-translations-other-52.8-1 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
ghostscript-fonts-other-8.62-32.46 is installed
OR ghostscript-fonts-rus-8.62-32.46 is installed
OR ghostscript-fonts-std-8.62-32.46 is installed
OR ghostscript-library-8.62-32.46 is installed
OR ghostscript-omni-8.62-32.46 is installed
OR ghostscript-x11-8.62-32.46 is installed
OR libgimpprint-4.2.7-32.46 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6 is installed
AND Package Information
openstack-neutron-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-dhcp-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-ha-tool-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-l3-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-linuxbridge-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-metadata-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-metering-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-mlnx-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-nvsd-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-openvswitch-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-plugin-cisco-7.0.2~a0~dev63-1 is installed
OR openstack-neutron-restproxy-agent-7.0.4~a0~dev18-1 is installed
OR openstack-neutron-server-7.0.4~a0~dev18-1 is installed
OR python-neutron-7.0.4~a0~dev18-1 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6-LTSS is installed
AND python-setuptools-18.0.1-4.8 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND Package Information
openstack-aodh-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-api-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-doc-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-evaluator-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-expirer-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-listener-3.0.4~a0~dev1-2.3 is installed
OR openstack-aodh-notifier-3.0.4~a0~dev1-2.3 is installed
OR python-aodh-3.0.4~a0~dev1-2.3 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND python-cryptography-2.0.3-3.3 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud Crowbar 8 is installed
AND Package Information
crowbar-5.0+git.1528696845.81a7b5d0-3.3 is installed
OR crowbar-core-5.0+git.1533887407.6e9b0412d-3.8 is installed
OR crowbar-core-branding-upstream-5.0+git.1533887407.6e9b0412d-3.8 is installed
OR crowbar-devel-5.0+git.1528696845.81a7b5d0-3.3 is installed
OR crowbar-ha-5.0+git.1530177874.35b9099-3.3 is installed
OR crowbar-init-5.0+git.1520420379.d5bbb35-3.3 is installed
OR crowbar-openstack-5.0+git.1534167599.d325ef804-4.8 is installed
OR crowbar-ui-1.2.0+git.1533844061.4ac8e723-3.3 is installed
|