Oval Definition:oval:org.opensuse.security:def:51665
Revision Date:2021-09-23Version:1
Title:Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
Description:

This update for the Linux Kernel 4.4.180-94_138 fixes several issues.

The following security issues were fixed:

- CVE-2021-3653: Fixed missing validation of the KVM `int_ctl` VMCB field that would have allowed a malicious L1 guest to enable AVIC support for the L2 guest (bsc#1189420). - CVE-2021-38198: Fixed KVM MMU to use the correct inherited permissions to get shadow page (bsc#1189278).
Family:unixClass:patch
Status:Reference(s):1047238
1050911
1051510
1054914
1055117
1055857
1056686
1059893
1060662
1061840
1061843
1064597
1064701
1065600
1065729
1066369
1071009
1071306
1071995
1078248
1082555
1082635
1085030
1085536
1085539
1086103
1087092
1090734
1091171
1093205
1102097
1103990
1104353
1104427
1104745
1104902
1104967
1106061
1106222
1106284
1106434
1107489
1108382
1109158
1109837
1110910
1111006
1111010
1111013
1111666
1112178
1112374
1112499
1112894
1112899
1112902
1112903
1112905
1112906
1112907
1113722
1113994
1114279
1114422
1114529
1114542
1115015
1115022
1115025
1117507
1117508
1118689
1119086
1119113
1120046
1120876
1120902
1120943
1123034
1123105
1123959
1124370
1127988
1129424
1129519
1129664
1131107
1131281
1131304
1131489
1131565
1132686
1133021
1134291
1134476
1134689
1134881
1134882
1135219
1135642
1135897
1135990
1136039
1136261
1136346
1136349
1136352
1136496
1136498
1136502
1136682
1137069
1137322
1137323
1137586
1137865
1137884
1137959
1137982
1138034
1138099
1138100
1138539
1139020
1139021
1139101
1139500
1140012
1140155
1140426
1140487
1141013
1141267
1141340
1141450
1141543
1141554
1142019
1142076
1142109
1142117
1142118
1142119
1142496
1142541
1142635
1142685
1142701
1142857
1143300
1143331
1143466
1143706
1143738
1143765
1143841
1143843
1143962
1144059
1144123
1144333
1144375
1144474
1144518
1144582
1144718
1144813
1144880
1144886
1144912
1144920
1144979
1145010
1145018
1145051
1145059
1145134
1145189
1145235
1145256
1145300
1145302
1145357
1145388
1145389
1145390
1145391
1145392
1145393
1145394
1145395
1145396
1145397
1145408
1145409
1145446
1145579
1145580
1145582
1145661
1145678
1145687
1145920
1145922
1145934
1145937
1145940
1145941
1145942
1145946
1146042
1146074
1146084
1146141
1146163
1146215
1146285
1146346
1146351
1146352
1146361
1146368
1146376
1146378
1146381
1146391
1146399
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146531
1146540
1146543
1146547
1146550
1146575
1146589
1146664
1146678
1146938
1148031
1148032
1148033
1148034
1148035
1148093
1148133
1148192
1148196
1148198
1148202
1148219
1148297
1148303
1148308
1148363
1148379
1148394
1148527
1148570
1148574
1148616
1148617
1148619
1148698
1148712
1148859
1148868
1149053
1149083
1149104
1149105
1149106
1149197
1149214
1149224
1149313
1149325
1149376
1149413
1149418
1149424
1149446
1149522
1149527
1149539
1149552
1149555
1149591
1149602
1149612
1149626
1149651
1149652
1149713
1149940
1149976
1150025
1150033
1150112
1150305
1150381
1150423
1150562
1150727
1150846
1150860
1150861
1150933
1151067
1151192
1151350
1151610
1151661
1151662
1151667
1151680
1151891
1151955
1152024
1152025
1152026
1152161
1152187
1152243
1152325
1152457
1152460
1152466
1152525
1152972
1152974
1152975
1160770
1160968
1171186
1171475
1171847
1172105
1172116
1172121
1177158
1189278
1189420
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1886
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3297
CVE-2010-0547
CVE-2010-0728
CVE-2010-0787
CVE-2010-0926
CVE-2010-1455
CVE-2010-1635
CVE-2010-1642
CVE-2010-2063
CVE-2010-2993
CVE-2010-3069
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0541
CVE-2011-0713
CVE-2011-0719
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2522
CVE-2011-2597
CVE-2011-2694
CVE-2011-2698
CVE-2011-3200
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2012-0817
CVE-2012-0870
CVE-2012-1182
CVE-2012-2111
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-6150
CVE-2013-0172
CVE-2013-0213
CVE-2013-0214
CVE-2013-0454
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1863
CVE-2013-1988
CVE-2013-1992
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4124
CVE-2013-4408
CVE-2013-4475
CVE-2013-4476
CVE-2013-4496
CVE-2013-4758
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6370
CVE-2013-6371
CVE-2013-6442
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0178
CVE-2014-0239
CVE-2014-0244
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3493
CVE-2014-3560
CVE-2014-3634
CVE-2014-3683
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-8143
CVE-2015-0240
CVE-2015-3223
CVE-2015-5252
CVE-2015-5296
CVE-2015-5299
CVE-2015-5330
CVE-2015-5370
CVE-2015-7560
CVE-2015-8467
CVE-2015-8543
CVE-2016-0771
CVE-2016-2110
CVE-2016-2111
CVE-2016-2112
CVE-2016-2113
CVE-2016-2115
CVE-2016-2118
CVE-2016-2119
CVE-2016-6328
CVE-2017-18551
CVE-2017-18595
CVE-2017-7544
CVE-2018-10839
CVE-2018-15746
CVE-2018-16843
CVE-2018-16844
CVE-2018-16845
CVE-2018-16847
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18849
CVE-2018-19540
CVE-2018-19541
CVE-2018-20030
CVE-2018-20976
CVE-2018-21008
CVE-2019-10130
CVE-2019-10164
CVE-2019-10197
CVE-2019-10207
CVE-2019-11477
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
CVE-2019-15090
CVE-2019-15098
CVE-2019-15099
CVE-2019-15117
CVE-2019-15118
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15222
CVE-2019-15239
CVE-2019-15290
CVE-2019-15291
CVE-2019-15292
CVE-2019-15538
CVE-2019-15666
CVE-2019-15902
CVE-2019-15917
CVE-2019-15919
CVE-2019-15920
CVE-2019-15921
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-9278
CVE-2019-9456
CVE-2019-9506
CVE-2019-9511
CVE-2019-9513
CVE-2019-9516
CVE-2020-0093
CVE-2020-12387
CVE-2020-12392
CVE-2020-12393
CVE-2020-12395
CVE-2020-12397
CVE-2020-12767
CVE-2020-13112
CVE-2020-13113
CVE-2020-13114
CVE-2020-14355
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
CVE-2020-6831
CVE-2021-3653
CVE-2021-38198
SUSE-SU-2018:3927-1
SUSE-SU-2019:1810-1
SUSE-SU-2019:2309-1
SUSE-SU-2019:2512-1
SUSE-SU-2019:2658-1
SUSE-SU-2020:0231-1
SUSE-SU-2020:1225-1
SUSE-SU-2020:1553-2
SUSE-SU-2020:3070-1
Platform(s):openSUSE Leap 15.0
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Public Cloud 15 SP1
SUSE Linux Enterprise Module for Python2 packages 15 SP1
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • apparmor-abstractions-2.12-lp150.5 is installed
  • OR apparmor-docs-2.12-lp150.5 is installed
  • OR apparmor-parser-2.12-lp150.5 is installed
  • OR apparmor-parser-lang-2.12-lp150.5 is installed
  • OR apparmor-profiles-2.12-lp150.5 is installed
  • OR apparmor-utils-2.12-lp150.5 is installed
  • OR apparmor-utils-lang-2.12-lp150.5 is installed
  • OR perl-apparmor-2.12-lp150.5 is installed
  • OR python3-apparmor-2.12-lp150.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.11.13 is installed
  • OR dhcp-client-4.2.4.P2-0.11.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • xen-4.2.3_02-0.7 is installed
  • OR xen-doc-html-4.2.3_02-0.7 is installed
  • OR xen-doc-pdf-4.2.3_02-0.7 is installed
  • OR xen-kmp-default-4.2.3_02_3.0.93_0.8-0.7 is installed
  • OR xen-kmp-pae-4.2.3_02_3.0.93_0.8-0.7 is installed
  • OR xen-libs-4.2.3_02-0.7 is installed
  • OR xen-libs-32bit-4.2.3_02-0.7 is installed
  • OR xen-tools-4.2.3_02-0.7 is installed
  • OR xen-tools-domU-4.2.3_02-0.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • openssh-6.6p1-13 is installed
  • OR openssh-askpass-gnome-6.6p1-13 is installed
  • OR openssh-helpers-6.6p1-13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • fuse-2.9.3-3 is installed
  • OR libfuse2-2.9.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND rsyslog-8.4.0-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libXRes1-1.0.7-3 is installed
  • OR libXRes1-32bit-1.0.7-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • cyrus-sasl-2.1.26-7 is installed
  • OR cyrus-sasl-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-crammd5-2.1.26-7 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-digestmd5-2.1.26-7 is installed
  • OR cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-gssapi-2.1.26-7 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-plain-2.1.26-7 is installed
  • OR cyrus-sasl-plain-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-saslauthd-2.1.26-7 is installed
  • OR libsasl2-3-2.1.26-7 is installed
  • OR libsasl2-3-32bit-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND autofs-5.0.9-28.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1 is installed
  • AND Package Information
  • libexif-0.6.22-5.6 is installed
  • OR libexif12-32bit-0.6.22-5.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • libpq5-32bit-10.9-4.13 is installed
  • OR postgresql10-10.9-4.13 is installed
  • OR postgresql10-test-10.9-4.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 SP1 is installed
  • AND Package Information
  • kernel-azure-4.12.14-8.16 is installed
  • OR kernel-azure-base-4.12.14-8.16 is installed
  • OR kernel-azure-devel-4.12.14-8.16 is installed
  • OR kernel-devel-azure-4.12.14-8.16 is installed
  • OR kernel-source-azure-4.12.14-8.16 is installed
  • OR kernel-syms-azure-4.12.14-8.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
  • AND Package Information
  • libsamba-policy0-4.9.5+git.187.71edee57d5a-3.9 is installed
  • OR samba-4.9.5+git.187.71edee57d5a-3.9 is installed
  • OR samba-ad-dc-4.9.5+git.187.71edee57d5a-3.9 is installed
  • OR samba-dsdb-modules-4.9.5+git.187.71edee57d5a-3.9 is installed
  • OR samba-libs-python-4.9.5+git.187.71edee57d5a-3.9 is installed
  • OR samba-python-4.9.5+git.187.71edee57d5a-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • qemu-2.11.2-9.12 is installed
  • OR qemu-arm-2.11.2-9.12 is installed
  • OR qemu-block-curl-2.11.2-9.12 is installed
  • OR qemu-block-iscsi-2.11.2-9.12 is installed
  • OR qemu-block-rbd-2.11.2-9.12 is installed
  • OR qemu-block-ssh-2.11.2-9.12 is installed
  • OR qemu-guest-agent-2.11.2-9.12 is installed
  • OR qemu-ipxe-1.0.0+-9.12 is installed
  • OR qemu-kvm-2.11.2-9.12 is installed
  • OR qemu-lang-2.11.2-9.12 is installed
  • OR qemu-ppc-2.11.2-9.12 is installed
  • OR qemu-s390-2.11.2-9.12 is installed
  • OR qemu-seabios-1.11.0-9.12 is installed
  • OR qemu-sgabios-8-9.12 is installed
  • OR qemu-vgabios-1.11.0-9.12 is installed
  • OR qemu-x86-2.11.2-9.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • nginx-1.14.2-6.3 is installed
  • OR nginx-source-1.14.2-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND Package Information
  • libspice-server-devel-0.14.2-3.3 is installed
  • OR libspice-server1-0.14.2-3.3 is installed
  • OR spice-0.14.2-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.91-21 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.91-21 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.91-21 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.91-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_69-default-4-2 is installed
  • OR kgraft-patch-3_12_74-60_64_69-xen-4-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_24-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND hardlink-1.0-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libecpg6-10.5-1.3 is installed
  • OR libpq5-10.5-1.3 is installed
  • OR libpq5-32bit-10.5-1.3 is installed
  • OR postgresql-init-10-17.20 is installed
  • OR postgresql10-10.5-1.3 is installed
  • OR postgresql10-contrib-10.5-1.3 is installed
  • OR postgresql10-docs-10.5-1.3 is installed
  • OR postgresql10-libs-10.5-1.3 is installed
  • OR postgresql10-server-10.5-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_95-default-2-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_25-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libpcsclite1-1.8.10-6 is installed
  • OR pcsc-lite-1.8.10-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • curl-7.37.0-37.43 is installed
  • OR libcurl4-7.37.0-37.43 is installed
  • OR libcurl4-32bit-7.37.0-37.43 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • strongswan-5.1.3-26.13 is installed
  • OR strongswan-doc-5.1.3-26.13 is installed
  • OR strongswan-hmac-5.1.3-26.13 is installed
  • OR strongswan-ipsec-5.1.3-26.13 is installed
  • OR strongswan-libs0-5.1.3-26.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libSoundTouch0-1.7.1-5.6 is installed
  • OR soundtouch-1.7.1-5.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • cpio-2.11-36.3 is installed
  • OR cpio-lang-2.11-36.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND kgraft-patch-4_4_180-94_138-default-10-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.242-3.30 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.242-3.30 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.242-3.30 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.242-3.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • MozillaThunderbird-68.8.0-3.80 is installed
  • OR MozillaThunderbird-translations-common-68.8.0-3.80 is installed
  • OR MozillaThunderbird-translations-other-68.8.0-3.80 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • kernel-default-4.4.121-92.95 is installed
  • OR kernel-default-base-4.4.121-92.95 is installed
  • OR kernel-default-devel-4.4.121-92.95 is installed
  • OR kernel-default-man-4.4.121-92.95 is installed
  • OR kernel-devel-4.4.121-92.95 is installed
  • OR kernel-macros-4.4.121-92.95 is installed
  • OR kernel-source-4.4.121-92.95 is installed
  • OR kernel-syms-4.4.121-92.95 is installed
  • OR kgraft-patch-4_4_121-92_95-default-1-3.4 is installed
  • OR kgraft-patch-SLE12-SP2_Update_25-1-3.4 is installed
  • OR lttng-modules-2.7.1-9.6 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.95-9.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND python-cryptography-2.0.3-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libecpg6-10.9-1.12 is installed
  • OR libpq5-10.9-1.12 is installed
  • OR libpq5-32bit-10.9-1.12 is installed
  • OR postgresql10-10.9-1.12 is installed
  • OR postgresql10-contrib-10.9-1.12 is installed
  • OR postgresql10-docs-10.9-1.12 is installed
  • OR postgresql10-libs-10.9-1.12 is installed
  • OR postgresql10-plperl-10.9-1.12 is installed
  • OR postgresql10-plpython-10.9-1.12 is installed
  • OR postgresql10-pltcl-10.9-1.12 is installed
  • OR postgresql10-server-10.9-1.12 is installed
  • BACK