Revision Date: | 2021-02-12 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349). - CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395). - CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878). - CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509). - CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508). - CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027). - CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029). - CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031). - CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666). - CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141). - CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086). - CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107). - CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601). - CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960). - CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745). - CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745). - CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589). - CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886). - CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182). - CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140). - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559). - CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952). - CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485). - CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663). - CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation (bnc#1105322).
The following non-security bugs were fixed:
- cifs: do not revalidate mountpoint dentries (bsc#1177440). - cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944). - cifs: ignore revalidate failures in case of process gets signaled (bsc#1177440). - epoll: Keep a reference on files added to the check list (bsc#1180031). - fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes). - futex: Avoid freeing an active timer (bsc#969755). - futex: Avoid violating the 10th rule of futex (bsc#969755). - futex: Change locking rules (bsc#969755). - futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755). - futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755). - futex: Fix incorrect should_fail_futex() handling (bsc#969755). - futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755). - futex: Fix OWNER_DEAD fixup (bsc#969755). - futex: Fix pi_state->owner serialization (bsc#969755). - futex: Fix small (and harmless looking) inconsistencies (bsc#969755). - futex: Futex_unlock_pi() determinism (bsc#969755). - futex: Handle early deadlock return correctly (bsc#969755). - futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755). - futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755). - futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755). - futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755). - futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755). - futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755). - futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755). - futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755). - HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052). - IB/hfi1: Clean up hfi1_user_exp_rcv_setup function (bsc#1179878). - IB/hfi1: Clean up pin_vector_pages() function (bsc#1179878). - IB/hfi1: Fix the bail out code in pin_vector_pages() function (bsc#1179878). - IB/hfi1: Move structure definitions from user_exp_rcv.c to user_exp_rcv.h (bsc#1179878). - IB/hfi1: Name function prototype parameters (bsc#1179878). - IB/hfi1: Use filedata rather than filepointer (bsc#1179878). - locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755). - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204). - scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1178272). - Use r3 instead of r13 for l1d fallback flush in do_uaccess_fush (bsc#1181096 ltc#190883). - video: hyperv_fb: include vmalloc.h (bsc#1175306).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1012382 1037697 1046299 1046300 1046302 1046303 1046305 1046306 1046307 1046533 1046543 1047238 1048046 1050242 1050536 1050538 1050540 1050911 1051429 1051510 1054245 1054914 1055117 1056651 1056686 1056787 1058169 1058659 1060463 1060662 1061840 1061843 1064597 1064701 1065600 1065729 1066369 1068032 1071009 1071306 1071995 1075087 1075360 1077338 1077761 1077989 1078248 1081516 1082555 1085030 1085042 1085536 1085539 1086301 1086313 1086314 1086324 1086457 1087092 1087202 1087217 1087233 1090098 1090734 1090888 1091041 1091171 1091610 1093148 1093205 1093666 1094119 1096330 1097583 1097584 1097585 1097586 1097587 1097588 1098633 1099193 1100132 1100884 1101143 1101337 1101352 1101564 1101669 1101674 1101789 1101813 1101816 1102088 1102097 1102147 1102340 1102512 1102604 1102851 1103216 1103220 1103230 1103421 1104199 1104202 1104662 1104902 1104967 1105322 1105323 1106061 1106284 1106420 1106434 1108086 1108382 1108395 1109158 1112182 1112894 1112899 1112902 1112903 1112905 1112906 1112907 1113722 1114279 1114542 1114832 1117058 1118689 1118897 1118898 1118899 1118952 1119086 1120813 1120876 1120902 1120937 1121967 1123034 1123105 1123642 1124308 1124370 1124667 1125665 1126325 1127458 1127988 1129424 1129519 1129664 1130129 1131107 1131304 1131565 1134291 1134881 1134882 1135219 1135642 1135897 1136261 1137069 1137865 1137884 1137959 1138539 1139020 1139021 1139101 1139500 1139944 1140012 1140155 1140426 1140487 1141013 1141450 1141543 1141554 1142019 1142076 1142109 1142117 1142118 1142119 1142496 1142541 1142635 1142685 1142701 1143300 1143466 1143765 1143841 1143843 1144123 1144333 1144474 1144518 1144718 1144813 1144880 1144886 1144912 1144920 1144979 1145010 1145051 1145059 1145134 1145189 1145235 1145300 1145302 1145388 1145389 1145390 1145391 1145392 1145393 1145394 1145395 1145396 1145397 1145408 1145409 1145661 1145678 1145687 1145920 1145922 1145934 1145937 1145940 1145941 1145942 1146042 1146074 1146084 1146163 1146285 1146346 1146351 1146352 1146361 1146376 1146378 1146381 1146391 1146399 1146413 1146425 1146512 1146514 1146516 1146519 1146524 1146526 1146529 1146531 1146540 1146543 1146547 1146550 1146575 1146589 1146664 1146678 1146938 1148031 1148032 1148033 1148034 1148035 1148093 1148133 1148192 1148196 1148198 1148202 1148303 1148363 1148379 1148394 1148527 1148574 1148616 1148617 1148619 1148712 1148859 1148868 1149053 1149083 1149104 1149105 1149106 1149197 1149214 1149224 1149313 1149325 1149376 1149413 1149418 1149424 1149446 1149522 1149527 1149539 1149552 1149555 1149591 1149602 1149612 1149626 1149651 1149652 1149713 1149940 1149976 1150025 1150033 1150112 1150137 1150381 1150423 1150562 1150727 1150860 1150861 1150933 1151350 1151610 1151667 1151680 1151891 1151955 1152024 1152025 1152026 1152161 1152325 1152457 1152460 1152466 1152972 1152974 1152975 1162629 1162632 1165280 1165289 1168952 1172021 1173942 1175306 1176395 1176485 1177440 1177666 1178182 1178272 1178589 1178666 1178667 1178668 1178886 1179107 1179140 1179141 1179204 1179419 1179508 1179509 1179601 1179616 1179663 1179666 1179745 1179877 1179878 1179960 1179961 1180008 1180027 1180028 1180029 1180030 1180031 1180032 1180052 1180086 1180559 1180562 1180815 1181096 1181158 1181349 1181553 969755 CVE-2006-7250 CVE-2008-5077 CVE-2008-5913 CVE-2009-0040 CVE-2009-0186 CVE-2009-0590 CVE-2009-0591 CVE-2009-0652 CVE-2009-0771 CVE-2009-0772 CVE-2009-0773 CVE-2009-0774 CVE-2009-0775 CVE-2009-0776 CVE-2009-0777 CVE-2009-0789 CVE-2009-1044 CVE-2009-1169 CVE-2009-1302 CVE-2009-1303 CVE-2009-1304 CVE-2009-1305 CVE-2009-1306 CVE-2009-1307 CVE-2009-1308 CVE-2009-1309 CVE-2009-1310 CVE-2009-1311 CVE-2009-1312 CVE-2009-1313 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-1563 CVE-2009-2470 CVE-2009-2654 CVE-2009-3069 CVE-2009-3070 CVE-2009-3071 CVE-2009-3072 CVE-2009-3073 CVE-2009-3074 CVE-2009-3075 CVE-2009-3077 CVE-2009-3078 CVE-2009-3079 CVE-2009-3274 CVE-2009-3370 CVE-2009-3371 CVE-2009-3372 CVE-2009-3373 CVE-2009-3374 CVE-2009-3375 CVE-2009-3376 CVE-2009-3377 CVE-2009-3378 CVE-2009-3379 CVE-2009-3380 CVE-2009-3381 CVE-2009-3383 CVE-2009-3388 CVE-2009-3389 CVE-2009-3555 CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984 CVE-2009-3985 CVE-2010-0164 CVE-2010-0165 CVE-2010-0166 CVE-2010-0167 CVE-2010-0168 CVE-2010-0169 CVE-2010-0170 CVE-2010-0171 CVE-2010-0172 CVE-2010-0173 CVE-2010-0174 CVE-2010-0176 CVE-2010-0177 CVE-2010-0178 CVE-2010-0181 CVE-2010-0182 CVE-2010-0654 CVE-2010-0740 CVE-2010-0742 CVE-2010-1028 CVE-2010-1121 CVE-2010-1125 CVE-2010-1196 CVE-2010-1197 CVE-2010-1198 CVE-2010-1199 CVE-2010-1200 CVE-2010-1201 CVE-2010-1202 CVE-2010-1203 CVE-2010-1205 CVE-2010-1206 CVE-2010-1207 CVE-2010-1208 CVE-2010-1209 CVE-2010-1210 CVE-2010-1211 CVE-2010-1212 CVE-2010-1213 CVE-2010-1214 CVE-2010-1215 CVE-2010-1633 CVE-2010-2751 CVE-2010-2752 CVE-2010-2753 CVE-2010-2754 CVE-2010-2755 CVE-2010-2760 CVE-2010-2762 CVE-2010-2764 CVE-2010-2765 CVE-2010-2766 CVE-2010-2767 CVE-2010-2768 CVE-2010-2769 CVE-2010-2939 CVE-2010-3166 CVE-2010-3167 CVE-2010-3168 CVE-2010-3169 CVE-2010-3170 CVE-2010-3173 CVE-2010-3174 CVE-2010-3175 CVE-2010-3176 CVE-2010-3177 CVE-2010-3178 CVE-2010-3179 CVE-2010-3180 CVE-2010-3182 CVE-2010-3183 CVE-2010-3765 CVE-2010-3864 CVE-2010-5298 CVE-2011-0014 CVE-2011-0068 CVE-2011-0069 CVE-2011-0070 CVE-2011-0079 CVE-2011-0080 CVE-2011-0081 CVE-2011-0084 CVE-2011-1187 CVE-2011-1202 CVE-2011-2366 CVE-2011-2367 CVE-2011-2368 CVE-2011-2369 CVE-2011-2370 CVE-2011-2371 CVE-2011-2372 CVE-2011-2373 CVE-2011-2374 CVE-2011-2375 CVE-2011-2377 CVE-2011-2696 CVE-2011-2985 CVE-2011-2986 CVE-2011-2988 CVE-2011-2989 CVE-2011-2990 CVE-2011-2991 CVE-2011-2992 CVE-2011-2993 CVE-2011-2995 CVE-2011-2996 CVE-2011-2997 CVE-2011-3000 CVE-2011-3001 CVE-2011-3002 CVE-2011-3003 CVE-2011-3004 CVE-2011-3005 CVE-2011-3026 CVE-2011-3062 CVE-2011-3101 CVE-2011-3146 CVE-2011-3207 CVE-2011-3210 CVE-2011-3232 CVE-2011-3648 CVE-2011-3650 CVE-2011-3651 CVE-2011-3652 CVE-2011-3654 CVE-2011-3655 CVE-2011-3658 CVE-2011-3659 CVE-2011-3660 CVE-2011-3661 CVE-2011-3663 CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027 CVE-2012-0050 CVE-2012-0441 CVE-2012-0442 CVE-2012-0443 CVE-2012-0444 CVE-2012-0445 CVE-2012-0446 CVE-2012-0447 CVE-2012-0449 CVE-2012-0451 CVE-2012-0452 CVE-2012-0455 CVE-2012-0456 CVE-2012-0457 CVE-2012-0458 CVE-2012-0459 CVE-2012-0460 CVE-2012-0461 CVE-2012-0462 CVE-2012-0463 CVE-2012-0464 CVE-2012-0467 CVE-2012-0468 CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 CVE-2012-0472 CVE-2012-0473 CVE-2012-0474 CVE-2012-0475 CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 CVE-2012-0759 CVE-2012-0884 CVE-2012-1165 CVE-2012-1174 CVE-2012-1937 CVE-2012-1938 CVE-2012-1940 CVE-2012-1941 CVE-2012-1944 CVE-2012-1945 CVE-2012-1946 CVE-2012-1947 CVE-2012-1948 CVE-2012-1949 CVE-2012-1950 CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 CVE-2012-1955 CVE-2012-1956 CVE-2012-1957 CVE-2012-1958 CVE-2012-1959 CVE-2012-1960 CVE-2012-1961 CVE-2012-1962 CVE-2012-1963 CVE-2012-1965 CVE-2012-1966 CVE-2012-1967 CVE-2012-1970 CVE-2012-1972 CVE-2012-1973 CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 CVE-2012-2110 CVE-2012-2141 CVE-2012-2686 CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 CVE-2012-3965 CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 CVE-2012-3969 CVE-2012-3970 CVE-2012-3971 CVE-2012-3972 CVE-2012-3973 CVE-2012-3975 CVE-2012-3976 CVE-2012-3978 CVE-2012-3980 CVE-2012-3982 CVE-2012-3983 CVE-2012-3984 CVE-2012-3985 CVE-2012-3986 CVE-2012-3988 CVE-2012-3989 CVE-2012-3990 CVE-2012-3991 CVE-2012-3992 CVE-2012-3993 CVE-2012-3994 CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 CVE-2012-4184 CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 CVE-2012-4191 CVE-2012-4192 CVE-2012-4193 CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 CVE-2012-4201 CVE-2012-4202 CVE-2012-4203 CVE-2012-4204 CVE-2012-4205 CVE-2012-4207 CVE-2012-4208 CVE-2012-4209 CVE-2012-4210 CVE-2012-4212 CVE-2012-4213 CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-4217 CVE-2012-4218 CVE-2012-4929 CVE-2012-5829 CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 CVE-2012-5836 CVE-2012-5837 CVE-2012-5838 CVE-2012-5839 CVE-2012-5840 CVE-2012-5841 CVE-2012-5842 CVE-2012-5843 CVE-2013-0166 CVE-2013-0169 CVE-2013-0743 CVE-2013-0744 CVE-2013-0745 CVE-2013-0746 CVE-2013-0747 CVE-2013-0748 CVE-2013-0749 CVE-2013-0750 CVE-2013-0751 CVE-2013-0752 CVE-2013-0753 CVE-2013-0754 CVE-2013-0755 CVE-2013-0756 CVE-2013-0757 CVE-2013-0758 CVE-2013-0760 CVE-2013-0761 CVE-2013-0762 CVE-2013-0763 CVE-2013-0764 CVE-2013-0765 CVE-2013-0766 CVE-2013-0767 CVE-2013-0768 CVE-2013-0769 CVE-2013-0770 CVE-2013-0771 CVE-2013-0772 CVE-2013-0773 CVE-2013-0774 CVE-2013-0775 CVE-2013-0776 CVE-2013-0777 CVE-2013-0778 CVE-2013-0779 CVE-2013-0780 CVE-2013-0781 CVE-2013-0782 CVE-2013-0783 CVE-2013-0787 CVE-2013-0788 CVE-2013-0789 CVE-2013-0792 CVE-2013-0793 CVE-2013-0794 CVE-2013-0795 CVE-2013-0796 CVE-2013-0800 CVE-2013-0801 CVE-2013-1669 CVE-2013-1670 CVE-2013-1671 CVE-2013-1674 CVE-2013-1675 CVE-2013-1676 CVE-2013-1677 CVE-2013-1678 CVE-2013-1679 CVE-2013-1680 CVE-2013-1681 CVE-2013-1682 CVE-2013-1683 CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 CVE-2013-1687 CVE-2013-1688 CVE-2013-1690 CVE-2013-1692 CVE-2013-1693 CVE-2013-1694 CVE-2013-1695 CVE-2013-1696 CVE-2013-1697 CVE-2013-1698 CVE-2013-1699 CVE-2013-1701 CVE-2013-1702 CVE-2013-1704 CVE-2013-1705 CVE-2013-1708 CVE-2013-1709 CVE-2013-1710 CVE-2013-1711 CVE-2013-1713 CVE-2013-1714 CVE-2013-1717 CVE-2013-1718 CVE-2013-1719 CVE-2013-1720 CVE-2013-1721 CVE-2013-1722 CVE-2013-1723 CVE-2013-1724 CVE-2013-1725 CVE-2013-1728 CVE-2013-1730 CVE-2013-1732 CVE-2013-1735 CVE-2013-1736 CVE-2013-1737 CVE-2013-1738 CVE-2013-1881 CVE-2013-4288 CVE-2013-4353 CVE-2013-5590 CVE-2013-5591 CVE-2013-5592 CVE-2013-5593 CVE-2013-5595 CVE-2013-5596 CVE-2013-5597 CVE-2013-5598 CVE-2013-5599 CVE-2013-5600 CVE-2013-5601 CVE-2013-5602 CVE-2013-5603 CVE-2013-5604 CVE-2013-5609 CVE-2013-5610 CVE-2013-5611 CVE-2013-5612 CVE-2013-5613 CVE-2013-5614 CVE-2013-5615 CVE-2013-5616 CVE-2013-5618 CVE-2013-5619 CVE-2013-6449 CVE-2013-6450 CVE-2013-6629 CVE-2013-6630 CVE-2013-6671 CVE-2013-6672 CVE-2013-6673 CVE-2014-0076 CVE-2014-0160 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-1477 CVE-2014-1478 CVE-2014-1479 CVE-2014-1480 CVE-2014-1481 CVE-2014-1482 CVE-2014-1483 CVE-2014-1484 CVE-2014-1485 CVE-2014-1486 CVE-2014-1487 CVE-2014-1488 CVE-2014-1489 CVE-2014-1490 CVE-2014-1491 CVE-2014-1544 CVE-2014-1547 CVE-2014-1548 CVE-2014-1553 CVE-2014-1554 CVE-2014-1555 CVE-2014-1556 CVE-2014-1557 CVE-2014-1562 CVE-2014-1563 CVE-2014-1564 CVE-2014-1565 CVE-2014-1567 CVE-2014-2284 CVE-2014-2285 CVE-2014-3470 CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3509 CVE-2014-3510 CVE-2014-3511 CVE-2014-3512 CVE-2014-3513 CVE-2014-3565 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-5139 CVE-2014-8275 CVE-2014-9496 CVE-2014-9756 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 CVE-2015-0209 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0293 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-3194 CVE-2015-3195 CVE-2015-3196 CVE-2015-3197 CVE-2015-3216 CVE-2015-4000 CVE-2015-5621 CVE-2015-7805 CVE-2015-8075 CVE-2016-0702 CVE-2016-0705 CVE-2016-0797 CVE-2016-0798 CVE-2016-0799 CVE-2016-0800 CVE-2016-2105 CVE-2016-2106 CVE-2016-2107 CVE-2016-2109 CVE-2016-2176 CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306 CVE-2016-6318 CVE-2016-7052 CVE-2017-18344 CVE-2017-18551 CVE-2017-18595 CVE-2018-10902 CVE-2018-10915 CVE-2018-10925 CVE-2018-1115 CVE-2018-16873 CVE-2018-16874 CVE-2018-16875 CVE-2018-20976 CVE-2018-21008 CVE-2018-5390 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816 CVE-2019-14821 CVE-2019-14835 CVE-2019-15030 CVE-2019-15031 CVE-2019-15090 CVE-2019-15098 CVE-2019-15117 CVE-2019-15118 CVE-2019-15211 CVE-2019-15212 CVE-2019-15214 CVE-2019-15215 CVE-2019-15216 CVE-2019-15217 CVE-2019-15218 CVE-2019-15219 CVE-2019-15220 CVE-2019-15221 CVE-2019-15222 CVE-2019-15239 CVE-2019-15290 CVE-2019-15291 CVE-2019-15292 CVE-2019-15538 CVE-2019-15666 CVE-2019-15902 CVE-2019-15917 CVE-2019-15919 CVE-2019-15920 CVE-2019-15921 CVE-2019-15924 CVE-2019-15926 CVE-2019-15927 CVE-2019-16168 CVE-2019-19956 CVE-2019-20934 CVE-2019-3840 CVE-2019-5736 CVE-2019-9456 CVE-2019-9506 CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-11668 CVE-2020-15436 CVE-2020-15437 CVE-2020-25211 CVE-2020-25285 CVE-2020-25669 CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 CVE-2020-27068 CVE-2020-27777 CVE-2020-27786 CVE-2020-27825 CVE-2020-27835 CVE-2020-28915 CVE-2020-28974 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2020-4788 CVE-2020-7059 CVE-2020-7060 CVE-2020-7062 CVE-2020-7063 CVE-2021-3347 SUSE-SU-2018:2223-1 SUSE-SU-2018:2564-1 SUSE-SU-2019:0495-1 SUSE-SU-2019:0936-1 SUSE-SU-2019:2533-1 SUSE-SU-2019:2651-1 SUSE-SU-2020:0622-1 SUSE-SU-2020:1532-2 SUSE-SU-2020:3425-1 SUSE-SU-2021:0452-1
|
Platform(s): | openSUSE Leap 15.0 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SUSE Linux Enterprise Module for Public Cloud 15 SUSE Linux Enterprise Module for Python2 packages 15 SP2 SUSE Linux Enterprise Module for Server Applications 15 SUSE Linux Enterprise Module for Server Applications 15 SP1 SUSE Linux Enterprise Module for Web Scripting 15 SP1 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 7 SUSE OpenStack Cloud 8 SUSE OpenStack Cloud Crowbar 8
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND Package Information
gstreamer-plugins-good-1.12.5-lp150.1 is installed
OR gstreamer-plugins-good-lang-1.12.5-lp150.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND wireshark-1.8.12-0.2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP4 is installed
AND Package Information
gtk2-2.18.9-0.39 is installed
OR gtk2-32bit-2.18.9-0.39 is installed
OR gtk2-lang-2.18.9-0.39 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
MozillaFirefox-31.1.0esr-1 is installed
OR MozillaFirefox-translations-31.1.0esr-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
gdk-pixbuf-loader-rsvg-2.40.2-1 is installed
OR librsvg-2-2-2.40.2-1 is installed
OR librsvg-2-2-32bit-2.40.2-1 is installed
OR rsvg-view-2.40.2-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
cracklib-2.9.0-7 is installed
OR libcrack2-2.9.0-7 is installed
OR libcrack2-32bit-2.9.0-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
dia-0.97.3-15 is installed
OR dia-lang-0.97.3-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
dia-0.97.3-15 is installed
OR dia-lang-0.97.3-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
AND Package Information
sqlite3-3.28.0-3.9 is installed
OR sqlite3-doc-3.28.0-3.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 15 is installed
AND Package Information
kernel-azure-4.12.14-5.41 is installed
OR kernel-azure-base-4.12.14-5.41 is installed
OR kernel-azure-devel-4.12.14-5.41 is installed
OR kernel-devel-azure-4.12.14-5.41 is installed
OR kernel-source-azure-4.12.14-5.41 is installed
OR kernel-syms-azure-4.12.14-5.41 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Python2 packages 15 SP2 is installed
AND Package Information
python-libxml2-python-2.9.7-3.22 is installed
OR python2-libxml2-python-2.9.7-3.22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 is installed
AND Package Information
libecpg6-10.5-4.5 is installed
OR postgresql10-10.5-4.5 is installed
OR postgresql10-contrib-10.5-4.5 is installed
OR postgresql10-devel-10.5-4.5 is installed
OR postgresql10-docs-10.5-4.5 is installed
OR postgresql10-plperl-10.5-4.5 is installed
OR postgresql10-plpython-10.5-4.5 is installed
OR postgresql10-pltcl-10.5-4.5 is installed
OR postgresql10-server-10.5-4.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
AND Package Information
libecpg6-12.5-3.15 is installed
OR postgresql12-12.5-3.15 is installed
OR postgresql12-contrib-12.5-3.15 is installed
OR postgresql12-devel-12.5-3.15 is installed
OR postgresql12-docs-12.5-3.15 is installed
OR postgresql12-plperl-12.5-3.15 is installed
OR postgresql12-plpython-12.5-3.15 is installed
OR postgresql12-pltcl-12.5-3.15 is installed
OR postgresql12-server-12.5-3.15 is installed
OR postgresql12-server-devel-12.5-3.15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 15 SP1 is installed
AND Package Information
apache2-mod_php7-7.2.5-4.52 is installed
OR php7-7.2.5-4.52 is installed
OR php7-bcmath-7.2.5-4.52 is installed
OR php7-bz2-7.2.5-4.52 is installed
OR php7-calendar-7.2.5-4.52 is installed
OR php7-ctype-7.2.5-4.52 is installed
OR php7-curl-7.2.5-4.52 is installed
OR php7-dba-7.2.5-4.52 is installed
OR php7-devel-7.2.5-4.52 is installed
OR php7-dom-7.2.5-4.52 is installed
OR php7-enchant-7.2.5-4.52 is installed
OR php7-exif-7.2.5-4.52 is installed
OR php7-fastcgi-7.2.5-4.52 is installed
OR php7-fileinfo-7.2.5-4.52 is installed
OR php7-fpm-7.2.5-4.52 is installed
OR php7-ftp-7.2.5-4.52 is installed
OR php7-gd-7.2.5-4.52 is installed
OR php7-gettext-7.2.5-4.52 is installed
OR php7-gmp-7.2.5-4.52 is installed
OR php7-iconv-7.2.5-4.52 is installed
OR php7-intl-7.2.5-4.52 is installed
OR php7-json-7.2.5-4.52 is installed
OR php7-ldap-7.2.5-4.52 is installed
OR php7-mbstring-7.2.5-4.52 is installed
OR php7-mysql-7.2.5-4.52 is installed
OR php7-odbc-7.2.5-4.52 is installed
OR php7-opcache-7.2.5-4.52 is installed
OR php7-openssl-7.2.5-4.52 is installed
OR php7-pcntl-7.2.5-4.52 is installed
OR php7-pdo-7.2.5-4.52 is installed
OR php7-pear-7.2.5-4.52 is installed
OR php7-pear-Archive_Tar-7.2.5-4.52 is installed
OR php7-pgsql-7.2.5-4.52 is installed
OR php7-phar-7.2.5-4.52 is installed
OR php7-posix-7.2.5-4.52 is installed
OR php7-shmop-7.2.5-4.52 is installed
OR php7-snmp-7.2.5-4.52 is installed
OR php7-soap-7.2.5-4.52 is installed
OR php7-sockets-7.2.5-4.52 is installed
OR php7-sodium-7.2.5-4.52 is installed
OR php7-sqlite-7.2.5-4.52 is installed
OR php7-sysvmsg-7.2.5-4.52 is installed
OR php7-sysvsem-7.2.5-4.52 is installed
OR php7-sysvshm-7.2.5-4.52 is installed
OR php7-tokenizer-7.2.5-4.52 is installed
OR php7-wddx-7.2.5-4.52 is installed
OR php7-xmlreader-7.2.5-4.52 is installed
OR php7-xmlrpc-7.2.5-4.52 is installed
OR php7-xmlwriter-7.2.5-4.52 is installed
OR php7-xsl-7.2.5-4.52 is installed
OR php7-zip-7.2.5-4.52 is installed
OR php7-zlib-7.2.5-4.52 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
cyrus-sasl-2.1.26-7 is installed
OR cyrus-sasl-32bit-2.1.26-7 is installed
OR cyrus-sasl-crammd5-2.1.26-7 is installed
OR cyrus-sasl-crammd5-32bit-2.1.26-7 is installed
OR cyrus-sasl-digestmd5-2.1.26-7 is installed
OR cyrus-sasl-gssapi-2.1.26-7 is installed
OR cyrus-sasl-gssapi-32bit-2.1.26-7 is installed
OR cyrus-sasl-otp-2.1.26-7 is installed
OR cyrus-sasl-otp-32bit-2.1.26-7 is installed
OR cyrus-sasl-plain-2.1.26-7 is installed
OR cyrus-sasl-plain-32bit-2.1.26-7 is installed
OR cyrus-sasl-saslauthd-2.1.26-7 is installed
OR cyrus-sasl-sqlauxprop-2.1.26-7 is installed
OR cyrus-sasl-sqlauxprop-32bit-2.1.26-7 is installed
OR libsasl2-3-2.1.26-7 is installed
OR libsasl2-3-32bit-2.1.26-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND clamav-0.99.3-33.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
libidn-tools-1.28-4 is installed
OR libidn11-1.28-4 is installed
OR libidn11-32bit-1.28-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND clamav-0.100.2-33.18 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
libvirt-2.0.0-27.42 is installed
OR libvirt-client-2.0.0-27.42 is installed
OR libvirt-daemon-2.0.0-27.42 is installed
OR libvirt-daemon-config-network-2.0.0-27.42 is installed
OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
OR libvirt-daemon-hooks-2.0.0-27.42 is installed
OR libvirt-daemon-lxc-2.0.0-27.42 is installed
OR libvirt-daemon-qemu-2.0.0-27.42 is installed
OR libvirt-daemon-xen-2.0.0-27.42 is installed
OR libvirt-doc-2.0.0-27.42 is installed
OR libvirt-lock-sanlock-2.0.0-27.42 is installed
OR libvirt-nss-2.0.0-27.42 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kgraft-patch-4_4_103-92_56-default-6-2 is installed
OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
MozillaFirefox-52.2.0esr-108 is installed
OR MozillaFirefox-translations-52.2.0esr-108 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND Package Information
kgraft-patch-4_4_180-94_97-default-7-2 is installed
OR kgraft-patch-SLE12-SP3_Update_26-7-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND Package Information
kgraft-patch-4_4_143-94_47-default-7-2 is installed
OR kgraft-patch-SLE12-SP3_Update_16-7-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND Package Information
libsndfile-1.0.25-36.16 is installed
OR libsndfile1-1.0.25-36.16 is installed
OR libsndfile1-32bit-1.0.25-36.16 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND Package Information
automake-1.13.4-6 is installed
OR m4-1.4.16-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
kernel-default-4.4.180-94.138.1 is installed
OR kernel-default-base-4.4.180-94.138.1 is installed
OR kernel-default-devel-4.4.180-94.138.1 is installed
OR kernel-default-kgraft-4.4.180-94.138.1 is installed
OR kernel-devel-4.4.180-94.138.1 is installed
OR kernel-macros-4.4.180-94.138.1 is installed
OR kernel-source-4.4.180-94.138.1 is installed
OR kernel-syms-4.4.180-94.138.1 is installed
OR kgraft-patch-4_4_180-94_138-default-1-4.3.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
kernel-default-4.12.14-25.6 is installed
OR kernel-default-extra-4.12.14-25.6 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND Package Information
kernel-firmware-20170530-21.22 is installed
OR ucode-amd-20170530-21.22 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND Package Information
libssh2-1-1.4.3-20.9 is installed
OR libssh2-1-32bit-1.4.3-20.9 is installed
OR libssh2_org-1.4.3-20.9 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud Crowbar 8 is installed
AND couchdb-1.7.2-3.3 is installed
|