Oval Definition:oval:org.opensuse.security:def:6097
Revision Date:2022-07-13Version:1
Title:Security update for the Linux Kernel (Important)
Description:

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.



The following security bugs were fixed:

- CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657). - CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487). - CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619). - CVE-2022-1012: Fixed information leak caused by small table perturb size in the TCP source port generation algorithm (bsc#1199482). - CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692) - CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604). - CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013). - CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599). - CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bsc#1177282) - CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251). - CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).

The following non-security bugs were fixed:

- add mainline tag for a pci-hyperv change - audit: fix a race condition with the auditd tracking code (bsc#1197170). - block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes). - bnxt_en: Remove the setting of dev_port (git-fixes). - bonding: fix bond_neigh_init() (git-fixes). - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes). - drbd: fix duplicate array initializer (git-fixes). - drbd: remove assign_p_sizes_qlim (git-fixes). - drbd: use bdev_alignment_offset instead of queue_alignment_offset (git-fixes). - drbd: use bdev based limit helpers in drbd_send_sizes (git-fixes). - exec: Force single empty string when argv is empty (bsc#1200571). - ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1200810). - ext4: fix bug_on in __es_tree_search (bsc#1200809). - ext4: fix bug_on in ext4_writepages (bsc#1200872). - ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869). - ext4: fix race condition between ext4_write and ext4_convert_inline_data (bsc#1200807). - ext4: fix symlink file size not match to file content (bsc#1200868). - ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871). - ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870). - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (bsc#1200806). - ext4: make variable 'count' signed (bsc#1200820). - fs-writeback: writeback_sb_inodes Recalculate 'wrote' according skipped pages (bsc#1200873). - i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes). - ibmvnic: Properly dispose of all skbs during a failover (bsc#1200925). - init: Initialize noop_backing_dev_info early (bsc#1200822). - inotify: show inotify mask flags in proc fdinfo (bsc#1200600). - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (git-fixes). - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes). - Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes). - Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes). - iomap: iomap_write_failed fix (bsc#1200829). - kvm: fix wrong exception emulation in check_rdtsc (git-fixes). - kvm: i8254: remove redundant assignment to pointer s (git-fixes). - KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw disabled (git-fixes). - KVM: s390: vsie/gmap: reduce gmap_rmap overhead (git-fixes). - KVM: x86: Allocate new rmap and large page tracking when moving memslot (git-fixes). - KVM: x86: always stop emulation on page fault (git-fixes). - KVM: x86: clear stale x86_emulate_ctxt->intercept value (git-fixes). - KVM: x86: clflushopt should be treated as a no-op by emulation (git-fixes). - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (git-fixes). - KVM: x86: Do not force set BSP bit when local APIC is managed by userspace (git-fixes). - KVM: x86: do not modify masked bits of shared MSRs (git-fixes). - KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (git-fixes). - KVM: x86: Fix emulation in writing cr8 (git-fixes). - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce (git-fixes). - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform (git-fixes). - KVM: x86: Fix x86_decode_insn() return when fetching insn bytes fails (git-fixes). - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails (git-fixes). - kvm: x86: Improve emulation of CPUID leaves 0BH and 1FH (git-fixes). - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode (git-fixes). - KVM: x86: Manually calculate reserved bits when loading PDPTRS (git-fixes). - KVM: x86: Manually flush collapsible SPTEs only when toggling flags (git-fixes). - KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any BSP (git-fixes). - KVM: x86/mmu: Treat invalid shadow pages as obsolete (git-fixes). - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes). - KVM: x86: Remove spurious clearing of async #PF MSR (git-fixes). - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path (git-fixes). - KVM: x86: remove stale comment from struct x86_emulate_ctxt (git-fixes). - KVM: x86: set ctxt->have_exception in x86_decode_insn() (git-fixes). - kvm: x86: skip populating logical dest map if apic is not sw enabled (git-fixes). - KVM: x86: Trace the original requested CPUID function in kvm_cpuid() (git-fixes). - md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes). - md: fix an incorrect NULL check in does_sb_need_changing (git-fixes). - md: fix an incorrect NULL check in md_reload_sb (git-fixes). - md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes). - mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes). - net/mlx5: Avoid double free of root ns in the error flow path (git-fixes). - net/mlx5e: Replace reciprocal_scale in TX select queue function (git-fixes). - net/mlx5e: Switch to Toeplitz RSS hash by default (git-fixes). - net/mlx5: Fix auto group size calculation (git-fixes). - net: qed: Disable aRFS for NPAR and 100G (git-fixes). - net: qede: Disable aRFS for NPAR and 100G (git-fixes). - net: stmmac: update rx tail pointer register to fix rx dma hang issue (git-fixes). - NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes). - NFS: Further fixes to the writeback error handling (git-fixes). - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (git-fixes). - PCI: Tidy comments (git-fixes). - platform/chrome: cros_ec_proto: Send command again when timeout occurs (git-fixes). - powerpc/idle: Fix return value of __setup() handler (bsc#1065729). - powerpc/perf: Fix the threshold compare group constraint for power9 (bsc#1065729). - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (bsc#1200343 ltc#198477). - qed: Enable automatic recovery on error condition (bsc#1196964). - raid5: introduce MD_BROKEN (git-fixes). - s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility (git-fixes). - s390: fix strrchr() implementation (git-fixes). - s390/ftrace: fix ftrace_update_ftrace_func implementation (git-fixes). - s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes). - s390/gmap: validate VMA in __gmap_zap() (git-fixes). - s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes). - s390/mm: validate VMA in PGSTE manipulation functions (git-fixes). - scsi: dc395x: Fix a missing check on list iterator (git-fixes). - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (git-fixes). - scsi: ufs: qcom: Fix ufs_qcom_resume() (git-fixes). - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (git-fixes). - target: remove an incorrect unmap zeroes data deduction (git-fixes). - tracing: Fix return value of trace_pid_write() (git-fixes). - usb: musb: Fix missing of_node_put() in omap2430_probe (git-fixes). - USB: serial: option: add Quectel BG95 modem (git-fixes). - USB: storage: karma: fix rio_karma_init return (git-fixes). - usb: usbip: add missing device lock on tweak configuration cmd (git-fixes). - usb: usbip: fix a refcount leak in stub_probe() (git-fixes). - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (bsc#1129770) - writeback: Avoid skipping inode writeback (bsc#1200813). - writeback: Fix inode->i_io_list not be protected by inode->i_lock error (bsc#1200821).
Family:unixClass:patch
Status:Reference(s):1065729
1129770
1175132
1177282
1188229
1194013
1196964
1197170
1199482
1199487
1199657
1200343
1200571
1200599
1200600
1200604
1200605
1200608
1200619
1200692
1200762
1200806
1200807
1200809
1200810
1200813
1200820
1200821
1200822
1200829
1200868
1200869
1200870
1200871
1200872
1200873
1200925
1201080
1201251
CVE-2009-0946
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1892
CVE-2009-2473
CVE-2009-2474
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2010-1455
CVE-2010-2156
CVE-2010-2497
CVE-2010-2805
CVE-2010-2993
CVE-2010-3053
CVE-2010-3054
CVE-2010-3311
CVE-2010-3445
CVE-2010-3611
CVE-2010-3616
CVE-2010-3814
CVE-2010-4000
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0226
CVE-2011-0413
CVE-2011-0538
CVE-2011-0713
CVE-2011-0997
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-2748
CVE-2011-2749
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2011-4539
CVE-2011-4868
CVE-2012-2141
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-3548
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-5668
CVE-2012-5669
CVE-2012-5670
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1988
CVE-2013-2266
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4238
CVE-2013-4242
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-2240
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2284
CVE-2014-2285
CVE-2014-2299
CVE-2014-2907
CVE-2014-3565
CVE-2014-3591
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-7202
CVE-2014-7203
CVE-2014-9474
CVE-2014-9656
CVE-2014-9657
CVE-2014-9658
CVE-2014-9659
CVE-2014-9660
CVE-2014-9661
CVE-2014-9662
CVE-2014-9663
CVE-2014-9664
CVE-2014-9665
CVE-2014-9666
CVE-2014-9667
CVE-2014-9668
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9672
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
CVE-2014-9721
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-0837
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-5621
CVE-2015-7830
CVE-2015-8605
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2016-0772
CVE-2016-1000110
CVE-2016-1602
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-5636
CVE-2016-5699
CVE-2016-5824
CVE-2016-5827
CVE-2016-6354
CVE-2016-6354
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2016-9584
CVE-2017-2581
CVE-2017-2586
CVE-2017-2587
CVE-2017-3144
CVE-2017-5596
CVE-2017-5597
CVE-2017-6014
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-8288
CVE-2017-8779
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2018-5732
CVE-2018-5733
CVE-2020-26541
CVE-2021-34558
CVE-2021-4157
CVE-2022-1012
CVE-2022-1679
CVE-2022-20132
CVE-2022-20141
CVE-2022-20154
CVE-2022-2318
CVE-2022-26365
CVE-2022-29900
CVE-2022-29901
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33981
SUSE-SU-2022:2382-1
Platform(s):openSUSE 13.1
openSUSE 13.2
openSUSE 13.2 NonFree
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Build System Kit 12
SUSE Linux Enterprise Build System Kit 12 SP1
SUSE Linux Enterprise Build System Kit 12 SP2
SUSE Linux Enterprise Build System Kit 12 SP3
SUSE Linux Enterprise Build System Kit 12 SP4
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise for SAP 12
SUSE Linux Enterprise for SAP 12 SP1
SUSE Linux Enterprise for SAP 12 SP2
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP3
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND haproxy-1.5.4-2.4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 is installed
  • AND Package Information
  • cups-1.7.5-5 is installed
  • OR cups-ddk-1.7.5-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP1 is installed
  • AND kernel-zfcpdump-3.12.51-60.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP2 is installed
  • AND kernel-zfcpdump-4.4.21-84 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP3 is installed
  • AND Package Information
  • libudev-mini-devel-228-150.9 is installed
  • OR libudev-mini1-228-150.9 is installed
  • OR systemd-mini-228-150.9 is installed
  • OR systemd-mini-devel-228-150.9 is installed
  • OR udev-mini-228-150.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP4 is installed
  • AND Package Information
  • cups-1.7.5-20.20 is installed
  • OR cups-ddk-1.7.5-20.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.3.1 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • gnutls-3.2.15-4 is installed
  • OR libgnutls28-3.2.15-4 is installed
  • OR libgnutls28-32bit-3.2.15-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • libgcrypt20-1.6.1-16 is installed
  • OR libgcrypt20-32bit-1.6.1-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libsnmp30-5.7.3-4 is installed
  • OR libsnmp30-32bit-5.7.3-4 is installed
  • OR net-snmp-5.7.3-4 is installed
  • OR perl-SNMP-5.7.3-4 is installed
  • OR snmp-mibs-5.7.3-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • dhcp-4.3.3-10.14 is installed
  • OR dhcp-client-4.3.3-10.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_44-52_18-default-6-2 is installed
  • OR kgraft-patch-3_12_44-52_18-xen-6-2 is installed
  • OR kgraft-patch-SLE12_Update_7-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP1 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-102.1 is installed
  • OR libopenssl0_9_8-0.9.8j-102.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP2 is installed
  • AND cryptctl-1.2.6-5.3.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND lighttpd-1.4.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND fence-agents-4.0.25+git.1485179354.eb43835-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-94.41 is installed
  • OR dlm-kmp-default-4.12.14-94.41 is installed
  • OR gfs2-kmp-default-4.12.14-94.41 is installed
  • OR ocfs2-kmp-default-4.12.14-94.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-120 is installed
  • OR dlm-kmp-default-4.12.14-120 is installed
  • OR gfs2-kmp-default-4.12.14-120 is installed
  • OR ocfs2-kmp-default-4.12.14-120 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • apache2-mod_apparmor-2.8.2-51.18 is installed
  • OR apparmor-docs-2.8.2-51.18 is installed
  • OR apparmor-parser-2.8.2-51.18 is installed
  • OR apparmor-profiles-2.8.2-51.18 is installed
  • OR apparmor-utils-2.8.2-51.18 is installed
  • OR libapparmor1-2.8.2-51.18 is installed
  • OR libapparmor1-32bit-2.8.2-51.18 is installed
  • OR pam_apparmor-2.8.2-51.18 is installed
  • OR pam_apparmor-32bit-2.8.2-51.18 is installed
  • OR perl-apparmor-2.8.2-51.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_36-38-default-3-2 is installed
  • OR kgraft-patch-3_12_36-38-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_2-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_9-default-2-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_3-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • python2-salt-2018.3.0-46.28 is installed
  • OR salt-2018.3.0-46.28 is installed
  • OR salt-api-2018.3.0-46.28 is installed
  • OR salt-bash-completion-2018.3.0-46.28 is installed
  • OR salt-cloud-2018.3.0-46.28 is installed
  • OR salt-doc-2018.3.0-46.28 is installed
  • OR salt-master-2018.3.0-46.28 is installed
  • OR salt-minion-2018.3.0-46.28 is installed
  • OR salt-proxy-2018.3.0-46.28 is installed
  • OR salt-ssh-2018.3.0-46.28 is installed
  • OR salt-syndic-2018.3.0-46.28 is installed
  • OR salt-zsh-completion-2018.3.0-46.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND docker-1.8.3-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • PackageKit-0.3.14-2.12.105 is installed
  • OR PackageKit-lang-0.3.14-2.12.105 is installed
  • OR hal-0.5.12-23.40.5 is installed
  • OR hal-32bit-0.5.12-23.40.5 is installed
  • OR hal-doc-0.5.12-23.40.6 is installed
  • OR hal-x86-0.5.12-23.40.5 is installed
  • OR libpackagekit-glib10-0.3.14-2.12.105 is installed
  • OR yast2-core-2.17.35-0.2.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • xorg-x11-Xvnc-7.4-27.70.76.1 is installed
  • OR xorg-x11-server-7.4-27.70.76.1 is installed
  • OR xorg-x11-server-extra-7.4-27.70.76.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • xorg-x11-Xvnc-7.4-27.70.76.1 is installed
  • OR xorg-x11-server-7.4-27.70.76.1 is installed
  • OR xorg-x11-server-extra-7.4-27.70.76.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-10.0-0.3.2 is installed
  • OR MozillaFirefox-translations-10.0-0.3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • krb5-1.6.3-133.49.103.1 is installed
  • OR krb5-32bit-1.6.3-133.49.103.1 is installed
  • OR krb5-apps-clients-1.6.3-133.49.103.1 is installed
  • OR krb5-apps-servers-1.6.3-133.49.103.1 is installed
  • OR krb5-client-1.6.3-133.49.103.1 is installed
  • OR krb5-server-1.6.3-133.49.103.1 is installed
  • OR krb5-x86-1.6.3-133.49.103.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • krb5-1.6.3-133.49.103.1 is installed
  • OR krb5-32bit-1.6.3-133.49.103.1 is installed
  • OR krb5-apps-clients-1.6.3-133.49.103.1 is installed
  • OR krb5-apps-servers-1.6.3-133.49.103.1 is installed
  • OR krb5-client-1.6.3-133.49.103.1 is installed
  • OR krb5-server-1.6.3-133.49.103.1 is installed
  • OR krb5-x86-1.6.3-133.49.103.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • PackageKit-0.3.14-2.28.46 is installed
  • OR PackageKit-lang-0.3.14-2.28.46 is installed
  • OR hal-0.5.12-23.68.1 is installed
  • OR hal-32bit-0.5.12-23.68.1 is installed
  • OR hal-doc-0.5.12-23.68.1 is installed
  • OR hal-x86-0.5.12-23.68.1 is installed
  • OR libpackagekit-glib10-0.3.14-2.28.46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • Mesa-9.0.3-0.28.29.2 is installed
  • OR Mesa-32bit-9.0.3-0.28.29.2 is installed
  • OR Mesa-x86-9.0.3-0.28.29.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • curl-openssl1-7.19.7-1.64.1 is installed
  • OR libcurl4-openssl1-7.19.7-1.64.1 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-1.64.1 is installed
  • OR libcurl4-openssl1-x86-7.19.7-1.64.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • apache-commons-beanutils-1.9.2-1 is installed
  • OR apache-commons-beanutils-javadoc-1.9.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • emacs-24.3-14 is installed
  • OR emacs-el-24.3-14 is installed
  • OR emacs-info-24.3-14 is installed
  • OR emacs-nox-24.3-14 is installed
  • OR emacs-x11-24.3-14 is installed
  • OR etags-24.3-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND apache-commons-httpclient-3.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • alsa-1.0.27.2-15 is installed
  • OR alsa-docs-1.0.27.2-15 is installed
  • OR libasound2-1.0.27.2-15 is installed
  • OR libasound2-32bit-1.0.27.2-15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • kernel-default-4.12.14-122.127.1 is installed
  • OR kernel-default-base-4.12.14-122.127.1 is installed
  • OR kernel-default-devel-4.12.14-122.127.1 is installed
  • OR kernel-default-man-4.12.14-122.127.1 is installed
  • OR kernel-devel-4.12.14-122.127.1 is installed
  • OR kernel-macros-4.12.14-122.127.1 is installed
  • OR kernel-source-4.12.14-122.127.1 is installed
  • OR kernel-syms-4.12.14-122.127.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • kernel-default-4.12.14-122.127.1 is installed
  • OR kernel-default-base-4.12.14-122.127.1 is installed
  • OR kernel-default-devel-4.12.14-122.127.1 is installed
  • OR kernel-default-man-4.12.14-122.127.1 is installed
  • OR kernel-devel-4.12.14-122.127.1 is installed
  • OR kernel-macros-4.12.14-122.127.1 is installed
  • OR kernel-source-4.12.14-122.127.1 is installed
  • OR kernel-syms-4.12.14-122.127.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND libarchive13-3.1.2-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_59-92_17-default-10-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_7-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • bind-devel-9.9.4P2-0.6.1 is installed
  • OR bind-devel-32bit-9.9.4P2-0.6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • PackageKit-devel-0.3.14-2.30.11 is installed
  • OR hal-devel-0.5.12-23.76.1 is installed
  • OR libpackagekit-glib10-devel-0.3.14-2.30.11 is installed
  • OR libpackagekit-qt10-0.3.14-2.30.11 is installed
  • OR libpackagekit-qt10-devel-0.3.14-2.30.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • FastCGI-2.4.0-167 is installed
  • OR perl-FastCGI-2.4.0-167 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • e2fsprogs-devel-1.42.11-7 is installed
  • OR libcom_err-devel-1.42.11-7 is installed
  • OR libext2fs-devel-1.42.11-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • glibc-devel-static-2.22-49 is installed
  • OR glibc-info-2.22-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-6 is installed
  • OR lib++dfb-devel-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libmysqlclient_r18-10.0.28-17.2 is installed
  • OR libmysqlclient_r18-32bit-10.0.28-17.2 is installed
  • OR mariadb-10.0.28-17.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND telepathy-gabble-0.18.3-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • NetworkManager-1.0.12-13.6 is installed
  • OR NetworkManager-lang-1.0.12-13.6 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-13.6 is installed
  • BACK