Oval Definition:oval:org.opensuse.security:def:60915
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:



The SUSE Linux Enterprise 12-SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional.

The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in executable pages by splitting / merging huge pages into small pages as needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7023735

- CVE-2019-16995: Fix a memory leak in hsr_dev_finalize() if hsr_add_port failed to add a port, which may have caused denial of service (bsc#1152685).

- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack.

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems) and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251

- CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150457).

- CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. (bsc#1144903).

- CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code (bsc#1154372).

- CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID IE, leading to a Buffer Overflow (bsc#1153158).

- CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell libertas driver (bsc#1150465).

- CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150452).

- CVE-2019-17055: The AF_ISDN network module in the Linux kernel did not enforce CAP_NET_RAW, which meant that unprivileged users could create a raw socket (bnc#1152782).

- CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW, which meant that unprivileged users could create a raw socket (bsc#1152788).

- CVE-2019-16413: The 9p filesystem did not protect i_size_write() properly, which caused an i_size_read() infinite loop and denial of service on SMP systems (bnc#1151347).

- CVE-2019-15902: A backporting issue was discovered that re-introduced the Spectre vulnerability it had aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped (bnc#1149376).

- CVE-2019-15291: Fixed a NULL pointer dereference issue that could be caused by a malicious USB device (bnc#1146519).

- CVE-2019-15807: Fixed a memory leak in the SCSI module that could be abused to cause denial of service (bnc#1148938).

- CVE-2019-13272: Fixed a mishandled the recording of the credentials of a process that wants to create a ptrace relationship, which allowed local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). (bnc#1140671).

- CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's KVM hypervisor. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system (bnc#1151350).

- CVE-2019-15505: An out-of-bounds issue had been fixed that could be caused by crafted USB device traffic (bnc#1147122).

- CVE-2017-18595: A double free in allocate_trace_buffer was fixed (bnc#1149555).

- CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost functionality that translates virtqueue buffers to IOVs. A privileged guest user able to pass descriptors with invalid length to the host could use this flaw to increase their privileges on the host (bnc#1150112).

- CVE-2019-15216: A NULL pointer dereference was fixed that could be malicious USB device (bnc#1146361).

- CVE-2019-15924: A a NULL pointer dereference has been fixed in the drivers/net/ethernet/intel/fm10k module (bnc#1149612).

- CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been fixed. This issue could lead to local escalation of privilege with System execution privileges needed. (bnc#1150025).

- CVE-2019-15926: An out-of-bounds access was fixed in the drivers/net/wireless/ath/ath6kl module. (bnc#1149527).

- CVE-2019-15927: An out-of-bounds access was fixed in the sound/usb/mixer module (bnc#1149522).

- CVE-2019-15666: There was an out-of-bounds array access in the net/xfrm module that could cause denial of service (bnc#1148394).

- CVE-2017-18379: An out-of-boundary access was fixed in the drivers/nvme/target module (bnc#1143187).

- CVE-2019-15219: A NULL pointer dereference was fixed that could be abused by a malicious USB device (bnc#1146519 1146524).

- CVE-2019-15220: A use-after-free issue was fixed that could be caused by a malicious USB device (bnc#1146519 1146526).

- CVE-2019-15221: A NULL pointer dereference was fixed that could be caused by a malicious USB device (bnc#1146519 1146529).

- CVE-2019-14814: A heap-based buffer overflow was fixed in the marvell wifi chip driver. That issue allowed local users to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1146512).

- CVE-2019-14815: A missing length check while parsing WMM IEs was fixed (bsc#1146512, bsc#1146514, bsc#1146516).

- CVE-2019-14816: A heap-based buffer overflow in the marvell wifi chip driver was fixed. Local users would have abused this issue to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1146516).

- CVE-2017-18509: An issue in net/ipv6 as fixed. By setting a specific socket option, an attacker could control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. (bnc#1145477)

- CVE-2019-9506: The Bluetooth BR/EDR specification used to permit sufficiently low encryption key length and did not prevent an attacker from influencing the key length negotiation. This allowed practical brute-force attacks (aka 'KNOB') that could decrypt traffic and inject arbitrary ciphertext without the victim noticing (bnc#1137865).

- CVE-2019-15098: A NULL pointer dereference in drivers/net/wireless/ath was fixed (bnc#1146378).

- CVE-2019-15290: A NULL pointer dereference in ath6kl_usb_alloc_urb_from_pipe was fixed (bsc#1146378).

- CVE-2019-15239: A incorrect patch to net/ipv4 was fixed. By adding to a write queue between disconnection and re-connection, a local attacker could trigger multiple use-after-free conditions. This could result in kernel crashes or potentially in privilege escalation. (bnc#1146589)

- CVE-2019-15212: A double-free issue was fixed in drivers/usb driver (bnc#1146391).

- CVE-2016-10906: A use-after-free issue was fixed in drivers/net/ethernet/arc (bnc#1146584).

- CVE-2019-15211: A use-after-free issue caused by a malicious USB device was fixed in the drivers/media/v4l2-core driver (bnc#1146519).

- CVE-2019-15217: A a NULL pointer dereference issue caused by a malicious USB device was fixed in the drivers/media/usb/zr364xx driver (bnc#1146519).

- CVE-2019-15214: An a use-after-free issue in the sound subsystem was fixed (bnc#1146519).

- CVE-2019-15218: A NULL pointer dereference caused by a malicious USB device was fixed in the drivers/media/usb/siano driver (bnc#1146413).

- CVE-2019-15215: A use-after-free issue caused by a malicious USB device was fixed in the drivers/media/usb/cpia2 driver (bnc#1146425).

- CVE-2018-20976: A use-after-free issue was fixed in the fs/xfs driver (bnc#1146285).

- CVE-2017-18551: An out-of-bounds write was fixed in the drivers/i2c driver (bnc#1146163).

- CVE-2019-0154: An unprotected read access to i915 registers has been fixed that could have been abused to facilitate a local denial-of-service attack. (bsc#1135966)

- CVE-2019-0155: A privilege escalation vulnerability has been fixed in the i915 module that allowed batch buffers from user mode to gain super user privileges. (bsc#1135967)

The following non-security bugs were fixed:

- array_index_nospec: Sanitize speculative array (bsc#1155671) - bonding/802.3ad: fix link_failure_count tracking (bsc#1141013). - bonding/802.3ad: fix slave link initialization transition states (bsc#1141013). - bonding: correctly update link status during mii-commit phase (bsc#1141013). - bonding: fix active-backup transition (bsc#1141013). - bonding: make speed, duplex setting consistent with link state (bsc#1141013). - bonding: ratelimit failed speed/duplex update warning (bsc#1141013). - bonding: require speed/duplex only for 802.3ad, alb and tlb (bsc#1141013). - bonding: set default miimon value for non-arp modes if not set (bsc#1141013). - bonding: speed/duplex update at NETDEV_UP event (bsc#1141013). - cifs: fix panic in smb2_reconnect (bsc#1142458). - cifs: handle netapp error codes (bsc#1136261). - cpu/speculation: Uninline and export CPU mitigations helpers (bnc#1117665). - ib/core, ipoib: Do not overreact to SM LID change event (bsc#1154103) - ib/core: Add mitigation for Spectre V1 (bsc#1155671) - ixgbe: sync the first fragment unconditionally (bsc#1133140). - kvm: Convert kvm_lock to a mutex (bsc#1117665). - kvm: lapic: cap __delay at lapic_timer_advance_ns (bsc#1149083). - kvm: mmu: drop vcpu param in gpte_access (bsc#1117665). - kvm: mmu: introduce kvm_mmu_gfn_{allow,disallow}_lpage (bsc#1117665). - kvm: mmu: rename has_wrprotected_page to mmu_gfn_lpage_is_disallowed (bsc#1117665). - kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665). - kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#1117665). - kvm: x86: Do not release the page inside mmu_set_spte() (bsc#1117665). - kvm: x86: MMU: Consolidate quickly_check_mmio_pf() and is_mmio_page_fault() (bsc#1117665). - kvm: x86: MMU: Encapsulate the type of rmap-chain head in a new struct (bsc#1117665). - kvm: x86: MMU: Move handle_mmio_page_fault() call to kvm_mmu_page_fault() (bsc#1117665). - kvm: x86: MMU: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (bsc#1117665). - kvm: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (bsc#1117665). - kvm: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page() (bsc#1117665). - kvm: x86: MMU: always set accessed bit in shadow PTEs (bsc#1117665). - kvm: x86: Reduce the overhead when lapic_timer_advance is disabled (bsc#1149083). - kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (bsc#1117665). - kvm: x86: adjust kvm_mmu_page member to save 8 bytes (bsc#1117665). - kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (bsc#1117665). - kvm: x86: extend usage of RET_MMIO_PF_* constants (bsc#1117665). - kvm: x86: make FNAME(fetch) and __direct_map more similar (bsc#1117665). - kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT (bnc#1117665). - kvm: x86: move nsec_to_cycles from x86.c to x86.h (bsc#1149083). - kvm: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665). - kvm: x86: simplify ept_misconfig (bsc#1117665). - media: smsusb: better handle optional alignment (bsc#1146413). - pci: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263). - powerpc/64s: support nospectre_v2 cmdline option (bsc#1131107). - powerpc/pseries: correctly track irq state in default idle (bsc#1150727 bsc#1150942 ltc#178925 ltc#181484). - powerpc/rtas: use device model APIs and serialization during LPM (bsc#1144123 ltc#178840). - powerpc/security: Show powerpc_security_features in debugfs (bsc#1131107). - scsi: scsi_transport_fc: Drop double list_del() (bsc#1084878) During the backport of 260f4aeddb48 ('scsi: scsi_transport_fc: return -EBUSY for deleted vport') an additional list_del() was introduced. The list entry will be freed in fc_vport_terminate(). Do not free it premature in fc_remove_host(). - swiotlb: Add support for DMA_ATTR_SKIP_CPU_SYNC in Xen-swiotlb unmap path (bsc#1133140). - vmci: Release resource if the work is already queued (bsc#1051510). - x86/cpu: Add Atom Tremont (Jacobsville) (bsc#1117665).
Family:unixClass:patch
Status:Reference(s):1010399
1010405
1010406
1010408
1010409
1010421
1010423
1010424
1010425
1010426
1025108
1043008
1047281
1051510
1056421
1056562
1056621
1056622
1057511
1058722
1064101
1064115
1064455
1074235
1076505
1082023
1084878
1090766
1092611
1097410
1106383
1109961
1114592
1117665
1120374
1129180
1131107
1131863
1133140
1133495
1134156
1135254
1135966
1135967
1136261
1137865
1137990
1139073
1139459
1140359
1140671
1141013
1141054
1141897
1142458
1142649
1142654
1143187
1144123
1144902
1144903
1145477
1146042
1146163
1146285
1146361
1146378
1146391
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146540
1146543
1146547
1146550
1146584
1146589
1146882
1146884
1147022
1147122
1148394
1148517
1148938
1149083
1149145
1149376
1149429
1149522
1149527
1149555
1149612
1150025
1150112
1150452
1150457
1150465
1150727
1150942
1151347
1151350
1151377
1151506
1152685
1152782
1152788
1153108
1153158
1153263
1154043
1154103
1154372
1154738
1155131
1155321
1155574
1155671
1156317
1156318
1156321
1156331
1156482
1157770
1158785
1158787
1158788
1158789
1158790
1158791
1158792
1158793
1158795
1159329
1159814
1161719
1162108
1163809
1165528
1169658
1172402
1173274
1174120
1174316
1176579
959933
983922
CVE-2016-10507
CVE-2016-10906
CVE-2016-2830
CVE-2016-5289
CVE-2016-5292
CVE-2016-9063
CVE-2016-9067
CVE-2016-9068
CVE-2016-9069
CVE-2016-9071
CVE-2016-9073
CVE-2016-9075
CVE-2016-9076
CVE-2016-9077
CVE-2017-10268
CVE-2017-10378
CVE-2017-14039
CVE-2017-14040
CVE-2017-14041
CVE-2017-14164
CVE-2017-18379
CVE-2017-18509
CVE-2017-18551
CVE-2017-18595
CVE-2017-7789
CVE-2018-0495
CVE-2018-11763
CVE-2018-12207
CVE-2018-20856
CVE-2018-20976
CVE-2018-5150
CVE-2018-5151
CVE-2018-5152
CVE-2018-5153
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5160
CVE-2018-5163
CVE-2018-5164
CVE-2018-5165
CVE-2018-5166
CVE-2018-5167
CVE-2018-5168
CVE-2018-5169
CVE-2018-5172
CVE-2018-5173
CVE-2018-5174
CVE-2018-5175
CVE-2018-5176
CVE-2018-5177
CVE-2018-5178
CVE-2018-5179
CVE-2018-5180
CVE-2018-5181
CVE-2018-5182
CVE-2018-5183
CVE-2019-0154
CVE-2019-0155
CVE-2019-10218
CVE-2019-10220
CVE-2019-10220
CVE-2019-11135
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-12973
CVE-2019-13272
CVE-2019-13272
CVE-2019-1348
CVE-2019-1349
CVE-2019-1350
CVE-2019-1351
CVE-2019-1352
CVE-2019-1353
CVE-2019-1354
CVE-2019-1387
CVE-2019-14250
CVE-2019-14811
CVE-2019-14812
CVE-2019-14813
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14817
CVE-2019-14821
CVE-2019-14835
CVE-2019-15098
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15239
CVE-2019-15239
CVE-2019-15290
CVE-2019-15291
CVE-2019-15505
CVE-2019-15666
CVE-2019-15807
CVE-2019-15847
CVE-2019-15902
CVE-2019-15903
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-16995
CVE-2019-17055
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
CVE-2019-19604
CVE-2019-3835
CVE-2019-3839
CVE-2019-8625
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2019-9456
CVE-2019-9506
CVE-2020-10018
CVE-2020-11793
CVE-2020-12405
CVE-2020-12406
CVE-2020-12410
CVE-2020-14422
CVE-2020-1472
CVE-2020-1712
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
SUSE-SU-2017:2649-1
SUSE-SU-2018:0384-1
SUSE-SU-2018:2089-1
SUSE-SU-2019:2949-1
SUSE-SU-2019:3311-1
SUSE-SU-2020:0331-1
SUSE-SU-2020:0394-1
SUSE-SU-2020:1135-1
SUSE-SU-2020:1563-1
SUSE-SU-2020:1939-1
SUSE-SU-2020:2721-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.1 NonFree
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libtspi1-0.3.14-lp151.4.3 is installed
  • OR libtspi1-32bit-0.3.14-lp151.4.3 is installed
  • OR trousers-0.3.14-lp151.4.3 is installed
  • OR trousers-devel-0.3.14-lp151.4.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 NonFree is installed
  • AND opera-68.0.3618.104-lp151.2.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libopenjp2-7-2.1.0-4.6 is installed
  • OR openjpeg2-2.1.0-4.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • MozillaFirefox-68.9.0-109.123 is installed
  • OR MozillaFirefox-translations-common-68.9.0-109.123 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_180-94_100-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_27-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • git-2.12.3-27.22 is installed
  • OR git-core-2.12.3-27.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • apache2-2.4.23-29.27 is installed
  • OR apache2-doc-2.4.23-29.27 is installed
  • OR apache2-example-pages-2.4.23-29.27 is installed
  • OR apache2-prefork-2.4.23-29.27 is installed
  • OR apache2-utils-2.4.23-29.27 is installed
  • OR apache2-worker-2.4.23-29.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • cups-pk-helper-0.2.5-5 is installed
  • OR cups-pk-helper-lang-0.2.5-5 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • kernel-default-4.4.180-94.107 is installed
  • OR kernel-default-base-4.4.180-94.107 is installed
  • OR kernel-default-devel-4.4.180-94.107 is installed
  • OR kernel-default-kgraft-4.4.180-94.107 is installed
  • OR kernel-devel-4.4.180-94.107 is installed
  • OR kernel-macros-4.4.180-94.107 is installed
  • OR kernel-source-4.4.180-94.107 is installed
  • OR kernel-syms-4.4.180-94.107 is installed
  • OR kgraft-patch-4_4_180-94_107-default-1-4.3 is installed
  • OR kgraft-patch-SLE12-SP3_Update_29-1-4.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • libdcerpc-binding0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libdcerpc-binding0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libdcerpc0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libdcerpc0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-krb5pac0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-krb5pac0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-nbt0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-nbt0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-standard0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr-standard0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libndr0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libnetapi0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libnetapi0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-credentials0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-credentials0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-errors0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-errors0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-hostconfig0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-hostconfig0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-passdb0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-passdb0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-util0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamba-util0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamdb0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsamdb0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbclient0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbclient0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbconf0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbconf0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbldap0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libsmbldap0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libtevent-util0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libtevent-util0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libwbclient0-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR libwbclient0-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-client-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-client-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-doc-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-libs-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-libs-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-winbind-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • OR samba-winbind-32bit-4.6.16+git.186.c6d77b0d5a6-3.52 is installed
  • BACK