Oval Definition:oval:org.opensuse.security:def:5069
Revision Date:2020-12-02Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 15 GA LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2020-0305: In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1174462). - CVE-2019-20908: An issue was discovered in drivers/firmware/efi/efi.c where incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032 (bnc#1173567). - CVE-2020-15780: An issue was discovered in drivers/acpi/acpi_configfs.c where injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30 (bnc#1173573). - CVE-2020-15393: usbtest_disconnect in drivers/usb/misc/usbtest.c had a memory leak, aka CID-28ebeb8db770 (bnc#1173514). - CVE-2020-12771: btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails (bnc#1171732). - CVE-2019-16746: An issue was discovered in net/wireless/nl80211.c which did not check the length of variable elements in a beacon head, leading to a buffer overflow (bnc#1152107 1173659). - CVE-2020-12888: The VFIO PCI driver mishandled attempts to access disabled memory space (bnc#1171868). - CVE-2020-10769: A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allowed a local attacker with user privileges to cause a denial of service (bnc#1173265). - CVE-2020-10773: A kernel stack information leak on s390/s390x was fixed (bnc#1172999). - CVE-2020-14416: A race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c (bnc#1162002). - CVE-2020-10768: Indirect branch speculation could have been enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (bnc#1172783). - CVE-2020-10766: Fixed Rogue cross-process SSBD shutdown, where a Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (bnc#1172781). - CVE-2020-10767: Indirect Branch Prediction Barrier was force-disabled when STIBP is unavailable or enhanced IBRS is available. (bnc#1172782). - CVE-2020-13974: drivers/tty/vt/keyboard.c had an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059 (bnc#1172775).

The following non-security bugs were fixed:

- Merge ibmvnic reset fixes (bsc#1158755 ltc#182094). - block, bfq: add requeue-request hook (bsc#1104967 bsc#1171673). - block, bfq: postpone rq preparation to insert or merge (bsc#1104967 bsc#1171673). - ibmvnic: Do not process device remove during device reset (bsc#1065729). - ibmvnic: Flush existing work items before device removal (bsc#1065729). - ibmvnic: Harden device login requests (bsc#1170011 ltc#183538). - ibmvnic: Skip fatal error reset after passive init (bsc#1171078 ltc#184239). - ibmvnic: continue to init in CRQ reset returns H_CLOSED (bsc#1173280 ltc#185369). - intel_idle: Graceful probe failure when MWAIT is disabled (bsc#1174115). - livepatch: Apply vmlinux-specific KLP relocations early (bsc#1071995). - livepatch: Disallow vmlinux.ko (bsc#1071995). - livepatch: Make klp_apply_object_relocs static (bsc#1071995). - livepatch: Prevent module-specific KLP rela sections from referencing vmlinux symbols (bsc#1071995). - livepatch: Remove .klp.arch (bsc#1071995). - vfio/pci: Fix SR-IOV VF handling with MMIO blocking (bsc#1051510). - vfio/pci: Fix SR-IOV VF handling with MMIO blocking (bsc#1174000). - vfio/pci: Mask buggy SR-IOV VF INTx support (bsc#1051510). - vfio/pci: Mask buggy SR-IOV VF INTx support (bsc#1173999). - x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned (bsc#1172257).
Family:unixClass:patch
Status:Reference(s):1000019
1004465
1047238
1050911
1051510
1054914
1055117
1056686
1060662
1061840
1061843
1064597
1064701
1065600
1065729
1066369
1071009
1071306
1071995
1078248
1082555
1082635
1085030
1085536
1085539
1086103
1087092
1090734
1091171
1093205
1102097
1103990
1104353
1104427
1104745
1104902
1104967
1106061
1106284
1106434
1108382
1109837
1111666
1112178
1112374
1112894
1112899
1112902
1112903
1112905
1112906
1112907
1113722
1113994
1114279
1114542
1118689
1119086
1119113
1120046
1120876
1120902
1123105
1123959
1124370
1129424
1129519
1129664
1131107
1131281
1131489
1131565
1133021
1134291
1134476
1134881
1134882
1135219
1135642
1135897
1135990
1136039
1136261
1136346
1136349
1136352
1136496
1136498
1136502
1136682
1137322
1137323
1137884
1138099
1138100
1138539
1139020
1139021
1139101
1139500
1140012
1140426
1140487
1141340
1141450
1141543
1141554
1142019
1142076
1142109
1142117
1142118
1142119
1142496
1142541
1142635
1142685
1142701
1142857
1143300
1143331
1143466
1143650
1143706
1143738
1143765
1143841
1143843
1143962
1144123
1144333
1144375
1144474
1144518
1144582
1144718
1144813
1144880
1144886
1144912
1144920
1144979
1145010
1145018
1145051
1145059
1145189
1145235
1145256
1145300
1145302
1145357
1145388
1145389
1145390
1145391
1145392
1145393
1145394
1145395
1145396
1145397
1145408
1145409
1145446
1145661
1145678
1145687
1145920
1145922
1145934
1145937
1145940
1145941
1145942
1145946
1146074
1146084
1146141
1146163
1146215
1146285
1146346
1146351
1146352
1146361
1146368
1146376
1146378
1146381
1146391
1146399
1146413
1146425
1146516
1146519
1146524
1146526
1146529
1146531
1146543
1146547
1146550
1146575
1146589
1146678
1146938
1148031
1148032
1148033
1148034
1148035
1148093
1148133
1148192
1148196
1148198
1148202
1148219
1148297
1148303
1148308
1148363
1148379
1148394
1148527
1148570
1148574
1148616
1148617
1148619
1148698
1148859
1148868
1149053
1149083
1149104
1149105
1149106
1149197
1149214
1149224
1149325
1149376
1149413
1149418
1149424
1149522
1149527
1149539
1149552
1149591
1149602
1149612
1149626
1149652
1149713
1149940
1149976
1150025
1150033
1150112
1150562
1150727
1150860
1150861
1150933
1152107
1158755
1162002
1170011
1171078
1171673
1171732
1171868
1172257
1172775
1172781
1172782
1172783
1172999
1173265
1173280
1173514
1173567
1173573
1173659
1173999
1174000
1174115
1174462
1174543
CVE-2009-0696
CVE-2009-4022
CVE-2010-2547
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
CVE-2010-2761
CVE-2010-2891
CVE-2010-3613
CVE-2010-3614
CVE-2010-3615
CVE-2010-4410
CVE-2010-4411
CVE-2010-4777
CVE-2011-0414
CVE-2011-0465
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
CVE-2011-1907
CVE-2011-1910
CVE-2011-2464
CVE-2011-2513
CVE-2011-2514
CVE-2011-3377
CVE-2011-4313
CVE-2012-1667
CVE-2012-2669
CVE-2012-3422
CVE-2012-3423
CVE-2012-3817
CVE-2012-3868
CVE-2012-4244
CVE-2012-4540
CVE-2012-5166
CVE-2012-5532
CVE-2012-5688
CVE-2012-5689
CVE-2013-0262
CVE-2013-0263
CVE-2013-0269
CVE-2013-0276
CVE-2013-0277
CVE-2013-1926
CVE-2013-1927
CVE-2013-2266
CVE-2013-4349
CVE-2013-4351
CVE-2013-4402
CVE-2013-4854
CVE-2014-0250
CVE-2014-0591
CVE-2014-0791
CVE-2014-4617
CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2017-18551
CVE-2018-20976
CVE-2018-21008
CVE-2019-10207
CVE-2019-14275
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
CVE-2019-15090
CVE-2019-15098
CVE-2019-15099
CVE-2019-15117
CVE-2019-15118
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15222
CVE-2019-15239
CVE-2019-15290
CVE-2019-15292
CVE-2019-15538
CVE-2019-15666
CVE-2019-15902
CVE-2019-15917
CVE-2019-15919
CVE-2019-15920
CVE-2019-15921
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16746
CVE-2019-20908
CVE-2019-9456
CVE-2020-0305
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-10769
CVE-2020-10773
CVE-2020-12771
CVE-2020-12888
CVE-2020-13974
CVE-2020-14416
CVE-2020-15393
CVE-2020-15780
SUSE-SU-2016:2597-1
SUSE-SU-2019:2424-1
SUSE-SU-2020:2951-1
Platform(s):SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Availability 15
SUSE Linux Enterprise High Availability 15 SP1
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 5
SUSE Package Hub for SUSE Linux Enterprise 12
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • ruby2.1-rubygem-chef-10.32.2-3 is installed
  • OR rubygem-chef-10.32.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • popt-1.7-37.50.6 is installed
  • OR popt-32bit-1.7-37.50.6 is installed
  • OR rpm-4.4.2.3-37.50.6 is installed
  • OR rpm-32bit-4.4.2.3-37.50.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-38.6.0esr-31.3 is installed
  • OR MozillaFirefox-branding-SLED-38-18.24 is installed
  • OR MozillaFirefox-translations-38.6.0esr-31.3 is installed
  • OR libfreebl3-3.20.2-25.2 is installed
  • OR libfreebl3-32bit-3.20.2-25.2 is installed
  • OR libsoftokn3-3.20.2-25.2 is installed
  • OR libsoftokn3-32bit-3.20.2-25.2 is installed
  • OR mozilla-nss-3.20.2-25.2 is installed
  • OR mozilla-nss-32bit-3.20.2-25.2 is installed
  • OR mozilla-nss-tools-3.20.2-25.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • bind-libs-9.9.5P1-1 is installed
  • OR bind-libs-32bit-9.9.5P1-1 is installed
  • OR bind-utils-9.9.5P1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • evince-3.10.3-1 is installed
  • OR evince-lang-3.10.3-1 is installed
  • OR libevdocument3-4-3.10.3-1 is installed
  • OR libevview3-3-3.10.3-1 is installed
  • OR typelib-1_0-EvinceDocument-3_0-3.10.3-1 is installed
  • OR typelib-1_0-EvinceView-3_0-3.10.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-32bit-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • NetworkManager-1.0.12-12 is installed
  • OR NetworkManager-lang-1.0.12-12 is installed
  • OR libnm-glib-vpn1-1.0.12-12 is installed
  • OR libnm-glib4-1.0.12-12 is installed
  • OR libnm-util2-1.0.12-12 is installed
  • OR libnm0-1.0.12-12 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-12 is installed
  • OR typelib-1_0-NMClient-1_0-1.0.12-12 is installed
  • OR typelib-1_0-NetworkManager-1_0-1.0.12-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND lftp-4.7.4-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 is installed
  • AND python-PyYAML-3.10-15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND hawk2-1.0.1+git.1456406635.49e230d-12.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND lighttpd-1.4.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND lighttpd-1.4.35-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND lighttpd-1.4.35-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND Package Information
  • corosync-2.3.6-9.13 is installed
  • OR libcorosync4-2.3.6-9.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 15 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-150.55 is installed
  • OR dlm-kmp-default-4.12.14-150.55 is installed
  • OR gfs2-kmp-default-4.12.14-150.55 is installed
  • OR kernel-default-4.12.14-150.55 is installed
  • OR ocfs2-kmp-default-4.12.14-150.55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 15 SP1 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-197.18 is installed
  • OR dlm-kmp-default-4.12.14-197.18 is installed
  • OR gfs2-kmp-default-4.12.14-197.18 is installed
  • OR kernel-default-4.12.14-197.18 is installed
  • OR ocfs2-kmp-default-4.12.14-197.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • PackageKit-1.1.3-24.9 is installed
  • OR PackageKit-backend-zypp-1.1.3-24.9 is installed
  • OR PackageKit-lang-1.1.3-24.9 is installed
  • OR libpackagekit-glib2-18-1.1.3-24.9 is installed
  • OR typelib-1_0-PackageKitGlib-1_0-1.1.3-24.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_38-44-default-1-2.2 is installed
  • OR kgraft-patch-3_12_38-44-xen-1-2.2 is installed
  • OR kgraft-patch-SLE12_Update_3-1-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_6-default-1-2.1 is installed
  • OR kgraft-patch-SLE12-SP3_Update_2-1-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND python-pycrypto-2.6.1-10.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-rack-1_4-1.4.5-8.10 is installed
  • OR rubygem-rack-1_4-1.4.5-8.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.2-8.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.2-8.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.2-8.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.2-8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.32-33.1 is installed
  • OR kernel-ec2-devel-3.12.32-33.1 is installed
  • OR kernel-ec2-extra-3.12.32-33.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • nodejs6-6.9.5-7 is installed
  • OR nodejs6-devel-6.9.5-7 is installed
  • OR nodejs6-docs-6.9.5-7 is installed
  • OR npm6-6.9.5-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND Package Information
  • salt-2016.11.4-45.2 is installed
  • OR salt-minion-2016.11.4-45.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-10.0-0.3.2 is installed
  • OR MozillaFirefox-translations-10.0-0.3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • libpulse-browse0-0.9.23-0.7.128 is installed
  • OR libpulse-mainloop-glib0-0.9.23-0.7.128 is installed
  • OR libpulse0-0.9.23-0.7.128 is installed
  • OR libpulse0-32bit-0.9.23-0.7.128 is installed
  • OR libpulse0-x86-0.9.23-0.7.128 is installed
  • OR pulseaudio-0.9.23-0.7.128 is installed
  • OR pulseaudio-esound-compat-0.9.23-0.7.128 is installed
  • OR pulseaudio-gdm-hooks-0.9.23-0.7.128 is installed
  • OR pulseaudio-lang-0.9.23-0.7.128 is installed
  • OR pulseaudio-module-x11-0.9.23-0.7.128 is installed
  • OR pulseaudio-module-zeroconf-0.9.23-0.7.128 is installed
  • OR pulseaudio-utils-0.9.23-0.7.128 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • Mesa-9.0.3-0.28.29.2 is installed
  • OR Mesa-32bit-9.0.3-0.28.29.2 is installed
  • OR Mesa-x86-9.0.3-0.28.29.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • MozillaFirefox-31.1.0esr-1 is installed
  • OR MozillaFirefox-translations-31.1.0esr-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • gpg2-2.0.24-3.2 is installed
  • OR gpg2-lang-2.0.24-3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libipa_hbac0-1.13.4-18 is installed
  • OR libsss_idmap0-1.13.4-18 is installed
  • OR libsss_sudo-1.13.4-18 is installed
  • OR python-sssd-config-1.13.4-18 is installed
  • OR sssd-1.13.4-18 is installed
  • OR sssd-32bit-1.13.4-18 is installed
  • OR sssd-ad-1.13.4-18 is installed
  • OR sssd-ipa-1.13.4-18 is installed
  • OR sssd-krb5-1.13.4-18 is installed
  • OR sssd-krb5-common-1.13.4-18 is installed
  • OR sssd-ldap-1.13.4-18 is installed
  • OR sssd-proxy-1.13.4-18 is installed
  • OR sssd-tools-1.13.4-18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND autofs-5.0.9-27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-52.9.0esr-109.38 is installed
  • OR MozillaFirefox-translations-52.9.0esr-109.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_51-52_31-default-5-2.2 is installed
  • OR kgraft-patch-3_12_51-52_31-xen-5-2.2 is installed
  • OR kgraft-patch-SLE12_Update_9-5-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.151-27.8 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.151-27.8 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.151-27.8 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.151-27.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • php53-5.3.17-59.1 is installed
  • OR php53-devel-5.3.17-59.1 is installed
  • OR php53-imap-5.3.17-59.1 is installed
  • OR php53-posix-5.3.17-59.1 is installed
  • OR php53-readline-5.3.17-59.1 is installed
  • OR php53-sockets-5.3.17-59.1 is installed
  • OR php53-sqlite-5.3.17-59.1 is installed
  • OR php53-tidy-5.3.17-59.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND net-snmp-devel-5.7.3-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND MozillaFirefox-devel-45.4.0esr-81 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND LibVNCServer-devel-0.9.9-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.418-11.1 is installed
  • OR flash-player-gnome-11.2.202.418-11.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.59-60.45.2 is installed
  • OR kernel-default-extra-3.12.59-60.45.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libuuid-devel-2.28-42.1 is installed
  • OR util-linux-2.28-42.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND transfig-3.2.6a-4.9 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • chromedriver-54.0.2840.59-109 is installed
  • OR chromium-54.0.2840.59-109 is installed
  • OR chromium-ffmpegsumo-54.0.2840.59-109 is installed
  • BACK