Oval Definition:oval:org.opensuse.security:def:5121
Revision Date:2021-09-23Version:1
Title:Security update for the Linux Kernel (Important)
Description:

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.



The following security bugs were fixed:

- CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488). - CVE-2019-3874: Fixed possible denial of service attack via SCTP socket buffer used by a userspace applications (bnc#1129898). - CVE-2019-3900: Fixed an infinite loop issue while handling incoming packets in handle_rx() (bnc#1133374). - CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172). - CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399). - CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400). - CVE-2021-3679: A lack of CPU resource in tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057). - CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706). - CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025). - CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead to breaking memcg limits and DoS attacks (bsc#1190115). - CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117) - CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262). - CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291). - CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983). - CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985). - CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).

The following non-security bugs were fixed:

- ACPI: NFIT: Fix support for virtual SPA ranges (git-fixes). - ALSA: seq: Fix racy deletion of subscriber (git-fixes). - ASoC: cs42l42: Do not allow SND_SOC_DAIFMT_LEFT_J (git-fixes). - ASoC: cs42l42: Fix inversion of ADC Notch Switch control (git-fixes). - ASoC: cs42l42: Remove duplicate control for WNF filter frequency (git-fixes). - Bluetooth: Move shutdown callback before flushing tx and rx queue (git-fixes). - Bluetooth: add timeout sanity check to hci_inquiry (git-fixes). - Bluetooth: fix repeated calls to sco_sock_kill (git-fixes). - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow (git-fixes). - Bluetooth: sco: prevent information leak in sco_conn_defer_accept() (git-fixes). - KVM: SVM: Call SEV Guest Decommission if ASID binding fails (12sp5). - NFSv4/pNFS: Do not call _nfs4_pnfs_v3_ds_connect multiple times (git-fixes). - NFSv4: Initialise connection to the server in nfs4_alloc_client() (bsc#1040364). - PCI/MSI: Correct misleading comments (git-fixes). - PCI/MSI: Do not set invalid bits in MSI mask (git-fixes). - PCI/MSI: Enable and mask MSI-X early (git-fixes). - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (git-fixes). - PCI: Add Intel VMD devices to pci ids (bsc#1183983). - PCI: PM: Enable PME if it can be signaled from D3cold (git-fixes). - PCI: hv: Use expected affinity when unmasking IRQ (bsc#1185973). - PCI: vmd: Add an additional VMD device id to driver device id table (bsc#1183983). - PCI: vmd: Add offset to bus numbers if necessary (bsc#1183983). - PCI: vmd: Assign membar addresses from shadow registers (bsc#1183983). - PCI: vmd: Filter resource type bits from shadow register (bsc#1183983). - PCI: vmd: Fix config addressing when using bus offsets (bsc#1183983). - PCI: vmd: Fix shadow offsets to reflect spec changes (bsc#1183983). - SUNRPC: Fix the batch tasks count wraparound (git-fixes). - SUNRPC: Should wake up the privileged task firstly (git-fixes). - SUNRPC: improve error response to over-size gss credential (bsc#1190022). - USB: serial: ch341: fix character loss at high transfer rates (git-fixes). - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (git-fixes). - USB: serial: option: add Telit FD980 composition 0x1056 (git-fixes). - USB: usbtmc: Fix RCU stall warning (git-fixes). - USB:ehci:fix Kunpeng920 ehci hardware problem (git-fixes). - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback (git-fixes). - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (git-fixes). - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (git-fixes). - bcma: Fix memory leak for internally-handled cores (git-fixes). - bdi: Do not use freezable workqueue (bsc#1189573). - blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (bsc#1189506). - block: fix trace completion for chained bio (bsc#1189505). - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters (git-fixes). - cifs: Remove unused inline function is_sysvol_or_netlogon() (bsc#1185902). - cifs: avoid starvation when refreshing dfs cache (bsc#1185902). - cifs: constify get_normalized_path() properly (bsc#1185902). - cifs: do not cargo-cult strndup() (bsc#1185902). - cifs: do not send tree disconnect to ipc shares (bsc#1185902). - cifs: do not share tcp servers with dfs mounts (bsc#1185902). - cifs: do not share tcp sessions of dfs connections (bsc#1185902). - cifs: fix check of dfs interlinks (bsc#1185902). - cifs: fix path comparison and hash calc (bsc#1185902). - cifs: get rid of @noreq param in __dfs_cache_find() (bsc#1185902). - cifs: handle different charsets in dfs cache (bsc#1185902). - cifs: keep referral server sessions alive (bsc#1185902). - cifs: missing null pointer check in cifs_mount (bsc#1185902). - cifs: prevent NULL deref in cifs_compose_mount_options() (bsc#1185902). - cifs: set a minimum of 2 minutes for refreshing dfs cache (bsc#1185902). - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs (git-fixes). - crypto: ccp - Annotate SEV Firmware file names (bsc#1189268). - crypto: nx - Fix RCU warning in nx842_OF_upd_status (git-fixes). - crypto: nx - Fix memcpy() over-reading in nonce (git-fixes). - crypto: talitos - Do not modify req->cryptlen on decryption (git-fixes). - crypto: talitos - fix ECB algs ivsize (git-fixes). - crypto: ux500 - Fix error return code in hash_hw_final() (git-fixes). - dm btree remove: assign new_root only when removal succeeds (git fixes). - dm cache metadata: Avoid returning cmd->bm wild pointer on error (git fixes). - dm era: Fix bitset memory leaks (git fixes). - dm era: Recover committed writeset after crash (git fixes). - dm era: Reinitialize bitset cache before digesting a new writeset (git fixes). - dm era: Use correct value size in equality function of writeset tree (git fixes). - dm era: Verify the data block size hasn't changed (git fixes). - dm era: only resize metadata in preresume (git fixes). - dm ioctl: fix error return code in target_message (git fixes). - dm ioctl: fix out of bounds array access when no devices (git fixes). - dm persistent data: packed struct should have an aligned() attribute too (git fixes). - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails (git fixes). - dm snapshot: fix crash with transient storage and zero chunk size (git fixes). - dm snapshot: flush merged data before committing metadata (git fixes). - dm snapshot: properly fix a crash when an origin has no snapshots (git fixes). - dm space map common: fix division bug in sm_ll_find_free_block() (git fixes). - dm table: fix iterate_devices based device capability checks (git fixes). - dm thin metadata: Avoid returning cmd->bm wild pointer on error (git fixes). - dm verity: fix DM_VERITY_OPTS_MAX value (git-fixes). - dm writecache: fix the maximum number of arguments (git-fixes). - dm writecache: handle DAX to partitions on persistent memory correctly (git-fixes). - dm writecache: remove BUG() and fail gracefully instead (git-fixes). - dm zoned: select CONFIG_CRC32 (git-fixes). - dm: eliminate potential source of excessive kernel log noise (git fixes). - dm: remove invalid sparse __acquires and __releases annotations (git-fixes). - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle (bsc#1189568). - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (bsc#1189564). - ext4: fix avefreec in find_group_orlov (bsc#1189566). - ext4: fix kernel infoleak via ext4_extent_header (bsc#1189562). - ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1189565). - ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1189567). - ftgmac100: Restart MAC HW once (git-fixes). - i2c: dev: zero out array used for i2c reads from userspace (git-fixes). - i2c: highlander: add IRQ check (git-fixes). - i2c: iop3xx: fix deferred probing (git-fixes). - i2c: mt65xx: fix IRQ check (git-fixes). - i2c: s3c2410: fix IRQ check (git-fixes). - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes). - iio: adc: Fix incorrect exit of for-loop (git-fixes). - iio: humidity: hdc100x: Add margin to the conversion time (git-fixes). - iommu/amd: Fix extended features logging (bsc#1189269). - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK (bsc#1189270). - iommu/vt-d: Define counter explicitly as unsigned int (bsc#1189271). - iommu/vt-d: Fix sysfs leak in alloc_iommu() (bsc#1189272). - kABI: Fix kABI after fixing vcpu-id indexed arrays (git-fixes). - kABI: s390/ap: Fix hanging ioctl caused by wrong msg counter (bsc#1188982 LTC#193818). - mac80211: Fix insufficient headroom issue for AMSDU (git-fixes). - md/raid10: properly indicate failure when ending a failed write request (git-fixes). - media: go7007: fix memory leak in go7007_usb_probe (git-fixes). - media: rtl28xxu: fix zero-length control request (git-fixes). - memcg: enable accounting for file lock caches (bsc#1190115). - mm, vmscan: guarantee drop_slab_node() termination (VM Functionality, bsc#1189301). - mm/memory-failure: unnecessary amount of unmapping (bsc#1189640). - mm/memory.c: do_fault: avoid usage of stale vm_area_struct (bsc#1136513). - mm/rmap: fix potential pte_unmap on an not mapped pte (git-fixes). - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (bsc#1189569). - mm/vmscan: fix infinite loop in drop_slab_node (VM Performance, bsc#1189301). - mm: vmscan: scan anonymous pages on file refaults (VM Performance, bsc#1183050). - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (git-fixes). - mmc: moxart: Fix issue with uninitialized dma_slave_config (git-fixes). - net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes). - net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes). - net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes). - net: stmmac: use netif_tx_start|stop_all_queues() function (git-fixes). - net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32 (git-fixes). - net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes). - nfs: fix acl memory leak of posix_acl_create() (git-fixes). - nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt context (bsc#1187076). - nvme-fc: convert assoc_active flag to bit op (bsc#1187076). - nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (bsc#1187076). - nvme-fc: fix double-free scenarios on hw queues (bsc#1187076). - nvme-fc: fix io timeout to abort I/O (bsc#1187076). - nvme-fc: fix racing controller reset and create association (bsc#1187076). - nvme-fc: remove err_work work item (bsc#1187076). - nvme-fc: remove nvme_fc_terminate_io() (bsc#1187076). - nvme-fc: track error_recovery while connecting (bsc#1187076). - ocfs2: fix snprintf() checking (bsc#1189581). - ocfs2: fix zero out valid data (bsc#1189579). - ocfs2: issue zeroout to EOF blocks (bsc#1189582). - ocfs2: ocfs2_downconvert_lock failure results in deadlock (bsc#1188439). - overflow: Correct check_shl_overflow() comment (git-fixes). - overflow: Include header file with SIZE_MAX declaration (git-fixes). - ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846). - ovl: filter of trusted xattr results in audit (bsc#1189846). - ovl: fix dentry leak in ovl_get_redirect (bsc#1189846). - ovl: initialize error in ovl_copy_xattr (bsc#1189846). - ovl: relax WARN_ON() on rename to self (bsc#1189846). - pcmcia: i82092: fix a null pointer dereference bug (git-fixes). - power: supply: max17042: handle fails of reading status register (git-fixes). - powerpc/pseries: Fix update of LPAR security flavor after LPM (bsc#1188885 ltc#193722 git-fixes). - qlcnic: Fix error code in probe (git-fixes). - r8152: Fix potential PM refcount imbalance (git-fixes). - readdir: make sure to verify directory entry for legacy interfaces too (bsc#1189639). - regulator: rt5033: Fix n_voltages settings for BUCK and LDO (git-fixes). - s390/ap: Fix hanging ioctl caused by wrong msg counter (bsc#1188982 LTC#193818). - scsi: core: Add scsi_prot_ref_tag() helper (bsc#1189392). - scsi: ibmvfc: Do not wait for initial device scan (bsc#1127650). - scsi: libfc: Fix array index out of bound exception (bsc#1188616). - scsi: lpfc: Add 256 Gb link speed support (bsc#1189385). - scsi: lpfc: Add PCI ID support for LPe37000/LPe38000 series adapters (bsc#1189385). - scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC completions (bsc#1189385). - scsi: lpfc: Clear outstanding active mailbox during PCI function reset (bsc#1189385). - scsi: lpfc: Copyright updates for 12.8.0.11 patches (bsc#1189385). - scsi: lpfc: Copyright updates for 14.0.0.0 patches (bsc#1189385). - scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC completes (bsc#1189385). - scsi: lpfc: Discovery state machine fixes for LOGO handling (bsc#1189385). - scsi: lpfc: Enable adisc discovery after RSCN by default (bsc#1189385). - scsi: lpfc: Fix KASAN slab-out-of-bounds in lpfc_unreg_rpi() routine (bsc#1189385). - scsi: lpfc: Fix NULL ptr dereference with NPIV ports for RDF handling (bsc#1189385). - scsi: lpfc: Fix NVMe support reporting in log message (bsc#1189385). - scsi: lpfc: Fix cq_id truncation in rq create (bsc#1189385). - scsi: lpfc: Fix memory leaks in error paths while issuing ELS RDF/SCR request (bsc#1189385). - scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (bsc#1189385). - scsi: lpfc: Fix target reset handler from falsely returning FAILURE (bsc#1189385). - scsi: lpfc: Improve firmware download logging (bsc#1189385). - scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS handling (bsc#1189385). - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash (git-fixes). - scsi: lpfc: Remove REG_LOGIN check requirement to issue an ELS RDF (bsc#1189385). - scsi: lpfc: Remove redundant assignment to pointer pcmd (bsc#1189385). - scsi: lpfc: Remove use of kmalloc() in trace event logging (bsc#1189385). - scsi: lpfc: Revise Topology and RAS support checks for new adapters (bsc#1189385). - scsi: lpfc: Skip issuing ADISC when node is in NPR state (bsc#1189385). - scsi: lpfc: Skip reg_vpi when link is down for SLI3 in ADISC cmpl path (bsc#1189385). - scsi: lpfc: Update lpfc version to 12.8.0.11 (bsc#1189385). - scsi: lpfc: Update lpfc version to 14.0.0.0 (bsc#1189385). - scsi: lpfc: Use PBDE feature enabled bit to determine PBDE support (bsc#1189385). - scsi: lpfc: Use list_move_tail() instead of list_del()/list_add_tail() (bsc#1189385). - scsi: qla2xxx: Add heartbeat check (bsc#1189392). - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() (bsc#1189392). - scsi: qla2xxx: Fix spelling mistakes 'allloc' -> 'alloc' (bsc#1189384). - scsi: qla2xxx: Fix use after free in debug code (bsc#1189384). - scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (bsc#1189392). - scsi: qla2xxx: Remove duplicate declarations (bsc#1189392). - scsi: qla2xxx: Remove redundant assignment to rval (bsc#1189392). - scsi: qla2xxx: Remove redundant continue statement in a for-loop (bsc#1189392). - scsi: qla2xxx: Remove redundant initialization of variable num_cnt (bsc#1189384). - scsi: qla2xxx: Remove unused variable 'status' (bsc#1189392). - scsi: qla2xxx: Update version to 10.02.00.107-k (bsc#1189384). - scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail() (bsc#1189392). - scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (bsc#1189392). - scsi: qla2xxx: edif: Add authentication pass + fail bsgs (bsc#1189384). - scsi: qla2xxx: edif: Add detection of secure device (bsc#1189384). - scsi: qla2xxx: edif: Add doorbell notification for app (bsc#1189384). - scsi: qla2xxx: edif: Add encryption to I/O path (bsc#1189384). - scsi: qla2xxx: edif: Add extraction of auth_els from the wire (bsc#1189384). - scsi: qla2xxx: edif: Add getfcinfo and statistic bsgs (bsc#1189384). - scsi: qla2xxx: edif: Add key update (bsc#1189384). - scsi: qla2xxx: edif: Add send, receive, and accept for auth_els (bsc#1189384). - scsi: qla2xxx: edif: Add start + stop bsgs (bsc#1189392). - scsi: qla2xxx: edif: Increment command and completion counts (bsc#1189384). - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (bsc#1189392). - serial: 8250: Mask out floating 16/32-bit bus bits (git-fixes). - spi: mediatek: Fix fifo transfer (git-fixes). - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config (git-fixes). - spi: spi-pic32: Fix issue with uninitialized dma_slave_config (git-fixes). - staging: rtl8723bs: Fix a resource leak in sd_int_dpc (git-fixes). - virtio_net: Fix error code in probe() (git-fixes). - writeback: fix obtain a reference to a freeing memcg css (bsc#1189577). - x86/fpu: Limit xstate copy size in xstateregs_set() (bsc#1114648). - x86/fpu: Make init_fpstate correct with optimized XSAVE (bsc#1114648). - x86/fpu: Reset state for all signal restore failures (bsc#1114648). - x86/kvm: fix vcpu-id indexed array sizes (git-fixes). - x86/signal: Detect and prevent an alternate signal stack overflow (bsc#1114648). - xen/events: Fix race in set_evtchn_to_irq (git-fixes).
Family:unixClass:patch
Status:Reference(s):1040364
1046303
1050244
1050549
1051510
1051858
1061840
1065600
1065729
1071995
1083647
1085030
1086301
1086313
1086314
1088810
1090888
1103989
1103990
1103991
1104353
1104427
1104745
1105392
1108488
1109837
1111666
1112178
1112374
1112504
1113956
1114279
1114648
1114685
1115026
1118338
1118661
1123328
1126206
1127371
1127611
1127650
1127682
1129551
1129770
1129898
1133021
1133147
1133374
1134973
1136513
1140025
1142685
1143959
1144162
1144333
1146519
1146544
1151548
1151910
1151927
1152107
1152631
1153535
1153917
1154243
1154601
1154768
1154916
1155331
1155334
1155689
1156259
1156286
1156462
1157155
1157157
1157169
1157303
1157424
1157480
1157692
1157853
1157895
1157908
1157966
1158013
1158021
1158026
1158071
1158094
1158132
1158381
1158533
1158637
1158638
1158639
1158640
1158641
1158643
1158644
1158645
1158646
1158647
1158649
1158651
1158652
1158819
1158823
1158824
1158827
1158834
1158893
1158900
1158903
1158904
1158954
1159024
1159028
1159271
1159297
1159377
1159394
1159483
1159484
1159500
1159569
1159588
1159841
1159908
1159909
1159910
1159911
1159955
1160147
1160195
1160210
1160211
1160218
1160433
1160442
1160469
1160470
1160476
1160560
1160618
1160678
1160755
1160756
1160784
1160787
1160802
1160803
1160804
1160917
1160966
1160979
1161087
1161243
1161360
1161472
1161514
1161518
1161522
1161523
1161549
1161552
1161674
1161702
1161907
1161931
1161933
1161934
1161935
1161936
1161937
1162028
1162067
1162109
1162139
1162557
1162617
1162618
1162619
1162623
1162928
1162943
1163206
1163383
1163384
1163762
1163774
1163836
1163840
1163841
1163842
1163843
1163844
1163845
1163846
1163849
1163850
1163851
1163852
1163853
1163855
1163856
1163857
1163858
1163859
1163860
1163861
1163862
1163863
1163867
1163869
1163880
1163971
1164051
1164069
1164098
1164115
1164314
1164315
1164388
1164471
1164598
1164632
1164705
1164712
1164727
1164728
1164729
1164730
1164731
1164732
1164733
1164734
1164735
1165528
1169658
1171420
1183050
1183983
1185902
1185973
1187076
1188172
1188439
1188616
1188885
1188982
1188983
1188985
1189057
1189262
1189268
1189269
1189270
1189271
1189272
1189291
1189301
1189384
1189385
1189392
1189399
1189400
1189505
1189506
1189562
1189564
1189565
1189566
1189567
1189568
1189569
1189573
1189577
1189579
1189581
1189582
1189639
1189640
1189706
1189846
1190022
1190025
1190115
1190117
CVE-2006-0855
CVE-2007-1669
CVE-2008-1686
CVE-2008-4546
CVE-2009-0901
CVE-2009-0946
CVE-2009-0946
CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2395
CVE-2009-2493
CVE-2009-2624
CVE-2009-3793
CVE-2009-3794
CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
CVE-2009-5029
CVE-2010-0001
CVE-2010-0186
CVE-2010-0187
CVE-2010-0209
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
CVE-2010-2497
CVE-2010-2497
CVE-2010-2805
CVE-2010-2805
CVE-2010-2884
CVE-2010-3053
CVE-2010-3053
CVE-2010-3054
CVE-2010-3054
CVE-2010-3311
CVE-2010-3311
CVE-2010-3654
CVE-2010-3814
CVE-2010-3814
CVE-2010-3855
CVE-2010-4341
CVE-2011-0226
CVE-2011-0226
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0589
CVE-2011-0607
CVE-2011-0608
CVE-2011-0609
CVE-2011-0611
CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-1006
CVE-2011-1022
CVE-2011-1758
CVE-2011-1761
CVE-2011-2107
CVE-2011-2110
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
CVE-2011-3256
CVE-2011-3439
CVE-2012-0751
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
CVE-2012-0768
CVE-2012-0769
CVE-2012-0773
CVE-2012-0779
CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
CVE-2012-1535
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
CVE-2012-3355
CVE-2012-4412
CVE-2012-4453
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5274
CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
CVE-2012-5668
CVE-2012-5668
CVE-2012-5669
CVE-2012-5669
CVE-2012-5670
CVE-2012-5670
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
CVE-2013-0219
CVE-2013-0220
CVE-2013-0242
CVE-2013-0287
CVE-2013-0504
CVE-2013-0630
CVE-2013-0633
CVE-2013-0634
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0643
CVE-2013-0644
CVE-2013-0645
CVE-2013-0646
CVE-2013-0647
CVE-2013-0648
CVE-2013-0649
CVE-2013-0650
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1371
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
CVE-2013-1375
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-1914
CVE-2013-1984
CVE-2013-1995
CVE-2013-1998
CVE-2013-2207
CVE-2013-2555
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
CVE-2013-3343
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-4233
CVE-2013-4234
CVE-2013-4237
CVE-2013-4332
CVE-2013-4458
CVE-2013-5324
CVE-2013-5329
CVE-2013-5330
CVE-2013-5331
CVE-2013-5332
CVE-2014-0475
CVE-2014-0491
CVE-2014-0492
CVE-2014-0497
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
CVE-2014-0503
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
CVE-2014-0515
CVE-2014-0516
CVE-2014-0517
CVE-2014-0518
CVE-2014-0519
CVE-2014-0520
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
CVE-2014-0534
CVE-2014-0535
CVE-2014-0536
CVE-2014-0537
CVE-2014-0538
CVE-2014-0539
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0558
CVE-2014-0559
CVE-2014-0564
CVE-2014-0569
CVE-2014-0573
CVE-2014-0574
CVE-2014-0576
CVE-2014-0577
CVE-2014-0580
CVE-2014-0581
CVE-2014-0582
CVE-2014-0583
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0587
CVE-2014-0588
CVE-2014-0589
CVE-2014-0590
CVE-2014-2240
CVE-2014-2241
CVE-2014-4043
CVE-2014-4671
CVE-2014-5119
CVE-2014-6040
CVE-2014-8437
CVE-2014-8438
CVE-2014-8439
CVE-2014-8440
CVE-2014-8441
CVE-2014-8442
CVE-2014-8443
CVE-2014-9162
CVE-2014-9163
CVE-2014-9164
CVE-2014-9656
CVE-2014-9657
CVE-2014-9658
CVE-2014-9659
CVE-2014-9660
CVE-2014-9661
CVE-2014-9662
CVE-2014-9663
CVE-2014-9664
CVE-2014-9665
CVE-2014-9666
CVE-2014-9667
CVE-2014-9668
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9672
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
CVE-2015-0301
CVE-2015-0302
CVE-2015-0303
CVE-2015-0304
CVE-2015-0305
CVE-2015-0306
CVE-2015-0307
CVE-2015-0308
CVE-2015-0309
CVE-2015-0310
CVE-2015-0311
CVE-2015-0313
CVE-2015-0314
CVE-2015-0315
CVE-2015-0316
CVE-2015-0317
CVE-2015-0318
CVE-2015-0319
CVE-2015-0320
CVE-2015-0321
CVE-2015-0322
CVE-2015-0323
CVE-2015-0324
CVE-2015-0325
CVE-2015-0326
CVE-2015-0327
CVE-2015-0328
CVE-2015-0329
CVE-2015-0330
CVE-2015-0331
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
CVE-2015-0346
CVE-2015-0347
CVE-2015-0348
CVE-2015-0349
CVE-2015-0350
CVE-2015-0351
CVE-2015-0352
CVE-2015-0353
CVE-2015-0354
CVE-2015-0355
CVE-2015-0356
CVE-2015-0357
CVE-2015-0358
CVE-2015-0359
CVE-2015-0360
CVE-2015-3038
CVE-2015-3039
CVE-2015-3040
CVE-2015-3041
CVE-2015-3042
CVE-2015-3043
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
CVE-2015-3096
CVE-2015-3098
CVE-2015-3099
CVE-2015-3100
CVE-2015-3102
CVE-2015-3103
CVE-2015-3104
CVE-2015-3105
CVE-2015-3106
CVE-2015-3107
CVE-2015-3108
CVE-2015-3113
CVE-2015-5119
CVE-2015-5122
CVE-2015-5123
CVE-2015-5124
CVE-2015-5125
CVE-2015-5127
CVE-2015-5128
CVE-2015-5129
CVE-2015-5130
CVE-2015-5131
CVE-2015-5132
CVE-2015-5133
CVE-2015-5134
CVE-2015-5539
CVE-2015-5540
CVE-2015-5541
CVE-2015-5544
CVE-2015-5545
CVE-2015-5546
CVE-2015-5547
CVE-2015-5548
CVE-2015-5549
CVE-2015-5550
CVE-2015-5551
CVE-2015-5552
CVE-2015-5553
CVE-2015-5554
CVE-2015-5555
CVE-2015-5556
CVE-2015-5557
CVE-2015-5558
CVE-2015-5559
CVE-2015-5560
CVE-2015-5561
CVE-2015-5562
CVE-2015-5563
CVE-2015-5567
CVE-2015-5568
CVE-2015-5569
CVE-2015-5570
CVE-2015-5571
CVE-2015-5572
CVE-2015-5573
CVE-2015-5574
CVE-2015-5575
CVE-2015-5576
CVE-2015-5577
CVE-2015-5578
CVE-2015-5579
CVE-2015-5580
CVE-2015-5581
CVE-2015-5582
CVE-2015-5584
CVE-2015-5587
CVE-2015-5588
CVE-2015-6676
CVE-2015-6677
CVE-2015-6678
CVE-2015-6679
CVE-2015-6682
CVE-2015-7625
CVE-2015-7626
CVE-2015-7627
CVE-2015-7628
CVE-2015-7629
CVE-2015-7630
CVE-2015-7631
CVE-2015-7632
CVE-2015-7633
CVE-2015-7634
CVE-2015-7643
CVE-2015-7644
CVE-2015-7645
CVE-2015-7651
CVE-2015-7652
CVE-2015-7653
CVE-2015-7654
CVE-2015-7655
CVE-2015-7656
CVE-2015-7657
CVE-2015-7658
CVE-2015-7659
CVE-2015-7660
CVE-2015-7661
CVE-2015-7662
CVE-2015-7663
CVE-2015-8042
CVE-2015-8043
CVE-2015-8044
CVE-2015-8046
CVE-2018-9517
CVE-2019-14615
CVE-2019-14896
CVE-2019-14897
CVE-2019-15213
CVE-2019-16746
CVE-2019-16994
CVE-2019-18808
CVE-2019-19036
CVE-2019-19045
CVE-2019-19051
CVE-2019-19054
CVE-2019-19066
CVE-2019-19318
CVE-2019-19319
CVE-2019-19332
CVE-2019-19338
CVE-2019-19447
CVE-2019-19523
CVE-2019-19526
CVE-2019-19527
CVE-2019-19532
CVE-2019-19533
CVE-2019-19535
CVE-2019-19537
CVE-2019-19767
CVE-2019-19927
CVE-2019-19965
CVE-2019-19966
CVE-2019-20054
CVE-2019-20095
CVE-2019-20096
CVE-2019-3874
CVE-2019-3900
CVE-2020-10018
CVE-2020-11793
CVE-2020-12770
CVE-2020-2732
CVE-2020-7053
CVE-2020-8428
CVE-2020-8648
CVE-2020-8992
CVE-2021-34556
CVE-2021-35477
CVE-2021-3640
CVE-2021-3653
CVE-2021-3656
CVE-2021-3679
CVE-2021-3732
CVE-2021-3753
CVE-2021-3759
CVE-2021-38160
CVE-2021-38198
CVE-2021-38204
SUSE-SU-2020:1109-1
SUSE-SU-2021:3206-1
Platform(s):openSUSE 13.1
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Availability 15 SP1
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for Rasperry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-Jinja2-2.7.3-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND binutils-2.23.1-0.23.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND dracut-037-34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.548-111 is installed
  • OR flash-player-gnome-11.2.202.548-111 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • dbus-1-glib-0.100.2-3 is installed
  • OR dbus-1-glib-32bit-0.100.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • elfutils-0.158-6 is installed
  • OR libasm1-0.158-6 is installed
  • OR libdw1-0.158-6 is installed
  • OR libdw1-32bit-0.158-6 is installed
  • OR libebl1-0.158-6 is installed
  • OR libebl1-32bit-0.158-6 is installed
  • OR libelf-devel-0.158-6 is installed
  • OR libelf1-0.158-6 is installed
  • OR libelf1-32bit-0.158-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.21-69 is installed
  • OR cluster-network-kmp-default-4.4.21-69 is installed
  • OR dlm-kmp-default-4.4.21-69 is installed
  • OR gfs2-kmp-default-4.4.21-69 is installed
  • OR ocfs2-kmp-default-4.4.21-69 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • hawk-1.0.0+git.1448981395.15fb8b9-4.3.1 is installed
  • OR hawk-templates-1.0.0+git.1448981395.15fb8b9-4.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • corosync-2.3.6-9.13 is installed
  • OR libcorosync4-2.3.6-9.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 15 SP1 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-197.34 is installed
  • OR dlm-kmp-default-4.12.14-197.34 is installed
  • OR gfs2-kmp-default-4.12.14-197.34 is installed
  • OR kernel-default-4.12.14-197.34 is installed
  • OR ocfs2-kmp-default-4.12.14-197.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • MozillaFirefox-68.1.0-109.92 is installed
  • OR MozillaFirefox-translations-common-68.1.0-109.92 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.28.1-3.49 is installed
  • OR libwebkit2gtk-4_0-37-2.28.1-3.49 is installed
  • OR libwebkit2gtk3-lang-2.28.1-3.49 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.28.1-3.49 is installed
  • OR webkit2gtk3-2.28.1-3.49 is installed
  • OR webkit2gtk3-devel-2.28.1-3.49 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.28.1-3.49 is installed
  • OR libwebkit2gtk-4_0-37-2.28.1-3.49 is installed
  • OR libwebkit2gtk3-lang-2.28.1-3.49 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.28.1-3.49 is installed
  • OR webkit2gtk3-2.28.1-3.49 is installed
  • OR webkit2gtk3-devel-2.28.1-3.49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_32-33-default-2-3.1 is installed
  • OR kgraft-patch-3_12_32-33-xen-2-3.1 is installed
  • OR kgraft-patch-3_12_36-38-default-2-3.1 is installed
  • OR kgraft-patch-3_12_36-38-xen-2-3.1 is installed
  • OR kgraft-patch-SLE12_Update_1-2-3.1 is installed
  • OR kgraft-patch-SLE12_Update_2-2-3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_73-5-default-2-2.3.2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_0-2-2.3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND docker-1.8.3-49.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-66.3 is installed
  • OR libopenssl0_9_8-0.9.8j-66.3 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-66.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND python-pycrypto-2.6.1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-22.1 is installed
  • OR php5-5.5.14-22.1 is installed
  • OR php5-bcmath-5.5.14-22.1 is installed
  • OR php5-bz2-5.5.14-22.1 is installed
  • OR php5-calendar-5.5.14-22.1 is installed
  • OR php5-ctype-5.5.14-22.1 is installed
  • OR php5-curl-5.5.14-22.1 is installed
  • OR php5-dba-5.5.14-22.1 is installed
  • OR php5-dom-5.5.14-22.1 is installed
  • OR php5-enchant-5.5.14-22.1 is installed
  • OR php5-exif-5.5.14-22.1 is installed
  • OR php5-fastcgi-5.5.14-22.1 is installed
  • OR php5-fileinfo-5.5.14-22.1 is installed
  • OR php5-fpm-5.5.14-22.1 is installed
  • OR php5-ftp-5.5.14-22.1 is installed
  • OR php5-gd-5.5.14-22.1 is installed
  • OR php5-gettext-5.5.14-22.1 is installed
  • OR php5-gmp-5.5.14-22.1 is installed
  • OR php5-iconv-5.5.14-22.1 is installed
  • OR php5-intl-5.5.14-22.1 is installed
  • OR php5-json-5.5.14-22.1 is installed
  • OR php5-ldap-5.5.14-22.1 is installed
  • OR php5-mbstring-5.5.14-22.1 is installed
  • OR php5-mcrypt-5.5.14-22.1 is installed
  • OR php5-mysql-5.5.14-22.1 is installed
  • OR php5-odbc-5.5.14-22.1 is installed
  • OR php5-openssl-5.5.14-22.1 is installed
  • OR php5-pcntl-5.5.14-22.1 is installed
  • OR php5-pdo-5.5.14-22.1 is installed
  • OR php5-pear-5.5.14-22.1 is installed
  • OR php5-pgsql-5.5.14-22.1 is installed
  • OR php5-pspell-5.5.14-22.1 is installed
  • OR php5-shmop-5.5.14-22.1 is installed
  • OR php5-snmp-5.5.14-22.1 is installed
  • OR php5-soap-5.5.14-22.1 is installed
  • OR php5-sockets-5.5.14-22.1 is installed
  • OR php5-sqlite-5.5.14-22.1 is installed
  • OR php5-suhosin-5.5.14-22.1 is installed
  • OR php5-sysvmsg-5.5.14-22.1 is installed
  • OR php5-sysvsem-5.5.14-22.1 is installed
  • OR php5-sysvshm-5.5.14-22.1 is installed
  • OR php5-tokenizer-5.5.14-22.1 is installed
  • OR php5-wddx-5.5.14-22.1 is installed
  • OR php5-xmlreader-5.5.14-22.1 is installed
  • OR php5-xmlrpc-5.5.14-22.1 is installed
  • OR php5-xmlwriter-5.5.14-22.1 is installed
  • OR php5-xsl-5.5.14-22.1 is installed
  • OR php5-zip-5.5.14-22.1 is installed
  • OR php5-zlib-5.5.14-22.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND Package Information
  • salt-2016.11.4-45.2 is installed
  • OR salt-minion-2016.11.4-45.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND NetworkManager-gnome-0.7.1-5.22.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND pure-ftpd-1.0.22-3.19.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-31.7.0esr-0.8.1 is installed
  • OR MozillaFirefox-translations-31.7.0esr-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-1 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libsndfile-1.0.25-25.1 is installed
  • OR libsndfile1-1.0.25-25.1 is installed
  • OR libsndfile1-32bit-1.0.25-25.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libtasn1-3.7-11 is installed
  • OR libtasn1-6-3.7-11 is installed
  • OR libtasn1-6-32bit-3.7-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache-commons-beanutils-1.9.2-1 is installed
  • OR apache-commons-beanutils-javadoc-1.9.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND Package Information
  • kernel-docs-4.12.14-122.88.1 is installed
  • OR kernel-obs-build-4.12.14-122.88.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_60-52_49-default-2-2.2 is installed
  • OR kgraft-patch-3_12_60-52_49-xen-2-2.2 is installed
  • OR kgraft-patch-SLE12_Update_14-2-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • apache2-2.4.23-21 is installed
  • OR apache2-doc-2.4.23-21 is installed
  • OR apache2-example-pages-2.4.23-21 is installed
  • OR apache2-prefork-2.4.23-21 is installed
  • OR apache2-utils-2.4.23-21 is installed
  • OR apache2-worker-2.4.23-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • xorg-x11-libXrender-7.4-1.20.1 is installed
  • OR xorg-x11-libXrender-devel-7.4-1.20.1 is installed
  • OR xorg-x11-libXrender-devel-32bit-7.4-1.20.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • jasper-1.900.14-184.1 is installed
  • OR libjasper-devel-1.900.14-184.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • bsh2-2.0.0.b5-3 is installed
  • OR bsh2-classgen-2.0.0.b5-3 is installed
  • OR bsh2-javadoc-2.0.0.b5-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • FastCGI-2.4.0-168 is installed
  • OR FastCGI-devel-2.4.0-168 is installed
  • OR perl-FastCGI-2.4.0-168 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND alsa-devel-1.0.27.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.451-77.1 is installed
  • OR flash-player-gnome-11.2.202.451-77.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.59-60.41.2 is installed
  • OR kernel-default-extra-3.12.59-60.41.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libpcrecpp0-8.39-7.1 is installed
  • OR libpcrecpp0-32bit-8.39-7.1 is installed
  • OR pcre-8.39-7.1 is installed
  • BACK