Oval Definition:oval:org.opensuse.security:def:6684
Revision Date:2021-07-14Version:1
Title:Security update for the Linux Kernel (Live Patch 21 for SLE 15) (Important)
Description:

This update for the Linux Kernel 4.12.14-150_63 fixes several issues.

The following security issues were fixed:

- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187687) - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187597) - CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead to kernel privilege escalation from the context of a network service or an unprivileged process. (bsc#1185901)
Family:unixClass:patch
Status:Reference(s):1185901
1187597
1187687
CVE-2004-0801
CVE-2006-4484
CVE-2006-7250
CVE-2008-5077
CVE-2009-0590
CVE-2009-0591
CVE-2009-0789
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
CVE-2009-1886
CVE-2009-1888
CVE-2009-1892
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3607
CVE-2009-3608
CVE-2010-0547
CVE-2010-0728
CVE-2010-0740
CVE-2010-0742
CVE-2010-0787
CVE-2010-0926
CVE-2010-1455
CVE-2010-1633
CVE-2010-1635
CVE-2010-1642
CVE-2010-2063
CVE-2010-2156
CVE-2010-2939
CVE-2010-2993
CVE-2010-3069
CVE-2010-3445
CVE-2010-3611
CVE-2010-3616
CVE-2010-3864
CVE-2010-4267
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2010-5298
CVE-2011-0014
CVE-2011-0024
CVE-2011-0413
CVE-2011-0538
CVE-2011-0713
CVE-2011-0719
CVE-2011-0997
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2522
CVE-2011-2597
CVE-2011-2694
CVE-2011-2697
CVE-2011-2698
CVE-2011-2722
CVE-2011-2748
CVE-2011-2749
CVE-2011-3207
CVE-2011-3210
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2011-4108
CVE-2011-4539
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2011-4868
CVE-2012-0027
CVE-2012-0050
CVE-2012-0817
CVE-2012-0870
CVE-2012-0884
CVE-2012-1165
CVE-2012-1182
CVE-2012-2110
CVE-2012-2111
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2686
CVE-2012-3547
CVE-2012-3548
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-4929
CVE-2012-5112
CVE-2012-5133
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-6150
CVE-2013-0166
CVE-2013-0169
CVE-2013-0172
CVE-2013-0213
CVE-2013-0214
CVE-2013-0454
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
CVE-2013-1863
CVE-2013-2266
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4124
CVE-2013-4325
CVE-2013-4353
CVE-2013-4408
CVE-2013-4473
CVE-2013-4474
CVE-2013-4475
CVE-2013-4476
CVE-2013-4496
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6402
CVE-2013-6427
CVE-2013-6442
CVE-2013-6449
CVE-2013-6450
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0076
CVE-2014-0160
CVE-2014-0172
CVE-2014-0178
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-0239
CVE-2014-0244
CVE-2014-1344
CVE-2014-1384
CVE-2014-1385
CVE-2014-1386
CVE-2014-1387
CVE-2014-1388
CVE-2014-1389
CVE-2014-1390
CVE-2014-1748
CVE-2014-2015
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3470
CVE-2014-3493
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-3513
CVE-2014-3560
CVE-2014-3566
CVE-2014-3567
CVE-2014-3568
CVE-2014-3569
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-4020
CVE-2014-5139
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-8143
CVE-2014-8275
CVE-2014-9447
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0209
CVE-2015-0240
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0293
CVE-2015-0295
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-0839
CVE-2015-1071
CVE-2015-1076
CVE-2015-1081
CVE-2015-1083
CVE-2015-1120
CVE-2015-1122
CVE-2015-1127
CVE-2015-1153
CVE-2015-1155
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-1793
CVE-2015-1794
CVE-2015-1858
CVE-2015-1859
CVE-2015-1860
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-2330
CVE-2015-3193
CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
CVE-2015-3197
CVE-2015-3223
CVE-2015-3658
CVE-2015-3659
CVE-2015-3727
CVE-2015-3731
CVE-2015-3741
CVE-2015-3743
CVE-2015-3745
CVE-2015-3747
CVE-2015-3748
CVE-2015-3749
CVE-2015-3752
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4680
CVE-2015-5252
CVE-2015-5296
CVE-2015-5299
CVE-2015-5330
CVE-2015-5370
CVE-2015-5788
CVE-2015-5794
CVE-2015-5801
CVE-2015-5809
CVE-2015-5822
CVE-2015-5928
CVE-2015-7560
CVE-2015-7830
CVE-2015-8467
CVE-2015-8543
CVE-2015-8605
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2015-8763
CVE-2016-0701
CVE-2016-0702
CVE-2016-0705
CVE-2016-0771
CVE-2016-0797
CVE-2016-0798
CVE-2016-0800
CVE-2016-10254
CVE-2016-10255
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2109
CVE-2016-2110
CVE-2016-2111
CVE-2016-2112
CVE-2016-2113
CVE-2016-2115
CVE-2016-2118
CVE-2016-2119
CVE-2016-2123
CVE-2016-2125
CVE-2016-2126
CVE-2016-2176
CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-6302
CVE-2016-6303
CVE-2016-6304
CVE-2016-6306
CVE-2016-6318
CVE-2016-6354
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-7052
CVE-2016-7055
CVE-2016-7056
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2017-1000456
CVE-2017-10978
CVE-2017-10983
CVE-2017-10984
CVE-2017-10985
CVE-2017-10986
CVE-2017-10987
CVE-2017-10988
CVE-2017-11406
CVE-2017-11407
CVE-2017-11408
CVE-2017-11410
CVE-2017-11411
CVE-2017-13765
CVE-2017-13766
CVE-2017-13767
CVE-2017-14517
CVE-2017-14518
CVE-2017-14520
CVE-2017-14617
CVE-2017-14928
CVE-2017-14975
CVE-2017-14976
CVE-2017-14977
CVE-2017-15191
CVE-2017-15192
CVE-2017-15193
CVE-2017-15565
CVE-2017-17083
CVE-2017-17084
CVE-2017-17085
CVE-2017-17935
CVE-2017-17997
CVE-2017-2619
CVE-2017-3144
CVE-2017-3731
CVE-2017-3732
CVE-2017-5596
CVE-2017-5597
CVE-2017-5753
CVE-2017-6014
CVE-2017-7494
CVE-2017-7511
CVE-2017-7515
CVE-2017-7607
CVE-2017-7608
CVE-2017-7610
CVE-2017-7611
CVE-2017-7612
CVE-2017-7613
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-9148
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2017-9406
CVE-2017-9408
CVE-2017-9617
CVE-2017-9766
CVE-2017-9775
CVE-2017-9776
CVE-2017-9865
CVE-2018-10195
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-1140
CVE-2018-12086
CVE-2018-12470
CVE-2018-12471
CVE-2018-12472
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-15518
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-16062
CVE-2018-16403
CVE-2018-18227
CVE-2018-18310
CVE-2018-18520
CVE-2018-18521
CVE-2018-19622
CVE-2018-19623
CVE-2018-19624
CVE-2018-19625
CVE-2018-19626
CVE-2018-19627
CVE-2018-19873
CVE-2018-5334
CVE-2018-5335
CVE-2018-5336
CVE-2018-5732
CVE-2018-5733
CVE-2018-7320
CVE-2018-7321
CVE-2018-7322
CVE-2018-7323
CVE-2018-7324
CVE-2018-7325
CVE-2018-7326
CVE-2018-7327
CVE-2018-7328
CVE-2018-7329
CVE-2018-7330
CVE-2018-7331
CVE-2018-7332
CVE-2018-7333
CVE-2018-7334
CVE-2018-7335
CVE-2018-7336
CVE-2018-7337
CVE-2018-7417
CVE-2018-7418
CVE-2018-7419
CVE-2018-7420
CVE-2018-7421
CVE-2018-9256
CVE-2018-9259
CVE-2018-9260
CVE-2018-9261
CVE-2018-9262
CVE-2018-9263
CVE-2018-9264
CVE-2018-9265
CVE-2018-9266
CVE-2018-9267
CVE-2018-9268
CVE-2018-9269
CVE-2018-9270
CVE-2018-9271
CVE-2018-9272
CVE-2018-9273
CVE-2018-9274
CVE-2019-10894
CVE-2019-10895
CVE-2019-10896
CVE-2019-10899
CVE-2019-10901
CVE-2019-10903
CVE-2019-11234
CVE-2019-11235
CVE-2019-13619
CVE-2019-3824
CVE-2019-5717
CVE-2019-5718
CVE-2019-5719
CVE-2019-5721
CVE-2019-7150
CVE-2019-7665
CVE-2019-9208
CVE-2019-9209
CVE-2019-9214
CVE-2021-0512
CVE-2021-0605
CVE-2021-23133
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
openSUSE Leap 42.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise for SAP 11 SP4
SUSE Linux Enterprise for SAP 12
SUSE Linux Enterprise High Availability Extension 11 SP3
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP2
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Real Time Extension 11 SP4
SUSE Linux Enterprise Real Time Extension 12 SP1
SUSE Linux Enterprise Real Time Extension 12 SP2
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for Rasperry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-24.6.0esr-0.8.1 is installed
  • OR MozillaFirefox-branding-SLED-24-0.7.48 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.8.1 is installed
  • OR libfreebl3-3.16.1-0.8.1 is installed
  • OR libfreebl3-32bit-3.16.1-0.8.1 is installed
  • OR libsoftokn3-3.16.1-0.8.1 is installed
  • OR libsoftokn3-32bit-3.16.1-0.8.1 is installed
  • OR mozilla-nspr-4.10.6-0.3.1 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3.1 is installed
  • OR mozilla-nss-3.16.1-0.8.1 is installed
  • OR mozilla-nss-32bit-3.16.1-0.8.1 is installed
  • OR mozilla-nss-tools-3.16.1-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • krb5-1.6.3-133.49.103.1 is installed
  • OR krb5-32bit-1.6.3-133.49.103.1 is installed
  • OR krb5-client-1.6.3-133.49.103.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • flash-player-11.2.202.626-133 is installed
  • OR flash-player-gnome-11.2.202.626-133 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-54 is installed
  • OR MozillaFirefox-translations-38.5.0esr-54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libX11-1.6.2-8 is installed
  • OR libX11-6-1.6.2-8 is installed
  • OR libX11-6-32bit-1.6.2-8 is installed
  • OR libX11-data-1.6.2-8 is installed
  • OR libX11-xcb1-1.6.2-8 is installed
  • OR libX11-xcb1-32bit-1.6.2-8 is installed
  • OR libXfixes-5.0.1-7 is installed
  • OR libXfixes3-5.0.1-7 is installed
  • OR libXfixes3-32bit-5.0.1-7 is installed
  • OR libXi-1.7.4-14 is installed
  • OR libXi6-1.7.4-14 is installed
  • OR libXi6-32bit-1.7.4-14 is installed
  • OR libXrender-0.9.8-7 is installed
  • OR libXrender1-0.9.8-7 is installed
  • OR libXrender1-32bit-0.9.8-7 is installed
  • OR libXtst-1.2.2-7 is installed
  • OR libXtst6-1.2.2-7 is installed
  • OR libXtst6-32bit-1.2.2-7 is installed
  • OR libXv-1.0.10-7 is installed
  • OR libXv1-1.0.10-7 is installed
  • OR libXv1-32bit-1.0.10-7 is installed
  • OR libXvMC-1.0.8-7 is installed
  • OR libXvMC1-1.0.8-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libdcerpc-binding0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libdcerpc-binding0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libdcerpc0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libdcerpc0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-krb5pac0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-krb5pac0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-nbt0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-nbt0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-standard0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr-standard0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libndr0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libnetapi0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libnetapi0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-credentials0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-credentials0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-errors0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-errors0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-hostconfig0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-hostconfig0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-passdb0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-passdb0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-util0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamba-util0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamdb0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsamdb0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbclient0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbclient0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbconf0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbconf0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbldap0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libsmbldap0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libtevent-util0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libtevent-util0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libwbclient0-4.6.5+git.27.6afd48b1083-2 is installed
  • OR libwbclient0-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-client-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-client-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-doc-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-libs-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-libs-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-winbind-4.6.5+git.27.6afd48b1083-2 is installed
  • OR samba-winbind-32bit-4.6.5+git.27.6afd48b1083-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP4 is installed
  • AND clamsap-0.98.9-0.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_51-52_39-default-4-2 is installed
  • OR kgraft-patch-3_12_51-52_39-xen-4-2 is installed
  • OR kgraft-patch-SLE12_Update_11-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP3 is installed
  • AND Package Information
  • cluster-network-kmp-bigsmp-1.4_3.0.101_0.47.55-2.28.1.21 is installed
  • OR cluster-network-kmp-default-1.4_3.0.101_0.40-2.27.98 is installed
  • OR cluster-network-kmp-pae-1.4_3.0.101_0.40-2.27.98 is installed
  • OR cluster-network-kmp-ppc64-1.4_3.0.101_0.40-2.27.98 is installed
  • OR cluster-network-kmp-trace-1.4_3.0.101_0.40-2.27.98 is installed
  • OR cluster-network-kmp-xen-1.4_3.0.101_0.40-2.27.98 is installed
  • OR gfs2-kmp-bigsmp-2_3.0.101_0.47.55-0.17.1.21 is installed
  • OR gfs2-kmp-default-2_3.0.101_0.40-0.16.104 is installed
  • OR gfs2-kmp-pae-2_3.0.101_0.40-0.16.104 is installed
  • OR gfs2-kmp-ppc64-2_3.0.101_0.40-0.16.104 is installed
  • OR gfs2-kmp-trace-2_3.0.101_0.40-0.16.104 is installed
  • OR gfs2-kmp-xen-2_3.0.101_0.40-0.16.104 is installed
  • OR ocfs2-kmp-bigsmp-1.6_3.0.101_0.47.55-0.21.1.21 is installed
  • OR ocfs2-kmp-default-1.6_3.0.101_0.40-0.20.98 is installed
  • OR ocfs2-kmp-pae-1.6_3.0.101_0.40-0.20.98 is installed
  • OR ocfs2-kmp-ppc64-1.6_3.0.101_0.40-0.20.98 is installed
  • OR ocfs2-kmp-trace-1.6_3.0.101_0.40-0.20.98 is installed
  • OR ocfs2-kmp-xen-1.6_3.0.101_0.40-0.20.98 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • cracklib-2.9.0-7 is installed
  • OR libcrack2-2.9.0-7 is installed
  • OR libcrack2-32bit-2.9.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND kernel-livepatch-4_12_14-150_63-default-9-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • cups154-1.5.4-2 is installed
  • OR cups154-client-1.5.4-2 is installed
  • OR cups154-filters-1.5.4-2 is installed
  • OR cups154-libs-1.5.4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND apache2-mod_wsgi-4.4.13-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP2 is installed
  • AND qemu-0.10.1-0.5.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.27.1 is installed
  • OR dhcp-client-4.2.4.P2-0.27.1 is installed
  • OR dhcp-relay-4.2.4.P2-0.27.1 is installed
  • OR dhcp-server-4.2.4.P2-0.27.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND python-pycrypto-2.6.1-10.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
  • AND Package Information
  • kernel-rt-3.0.101.rt130-65.1 is installed
  • OR kernel-rt-base-3.0.101.rt130-65.1 is installed
  • OR kernel-rt-devel-3.0.101.rt130-65.1 is installed
  • OR kernel-rt_trace-3.0.101.rt130-65.1 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-65.1 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-65.1 is installed
  • OR kernel-source-rt-3.0.101.rt130-65.1 is installed
  • OR kernel-syms-rt-3.0.101.rt130-65.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP1 is installed
  • AND Package Information
  • kernel-compute-3.12.61-60.18 is installed
  • OR kernel-compute-base-3.12.61-60.18 is installed
  • OR kernel-compute-devel-3.12.61-60.18 is installed
  • OR kernel-compute_debug-3.12.61-60.18 is installed
  • OR kernel-compute_debug-devel-3.12.61-60.18 is installed
  • OR kernel-devel-rt-3.12.61-60.18 is installed
  • OR kernel-rt-3.12.61-60.18 is installed
  • OR kernel-rt-base-3.12.61-60.18 is installed
  • OR kernel-rt-devel-3.12.61-60.18 is installed
  • OR kernel-rt_debug-3.12.61-60.18 is installed
  • OR kernel-rt_debug-devel-3.12.61-60.18 is installed
  • OR kernel-source-rt-3.12.61-60.18 is installed
  • OR kernel-syms-rt-3.12.61-60.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-rt-4.4.95-21 is installed
  • OR cluster-network-kmp-rt-4.4.95-21 is installed
  • OR dlm-kmp-rt-4.4.95-21 is installed
  • OR gfs2-kmp-rt-4.4.95-21 is installed
  • OR kernel-devel-rt-4.4.95-21 is installed
  • OR kernel-rt-4.4.95-21 is installed
  • OR kernel-rt-base-4.4.95-21 is installed
  • OR kernel-rt-devel-4.4.95-21 is installed
  • OR kernel-rt_debug-4.4.95-21 is installed
  • OR kernel-rt_debug-devel-4.4.95-21 is installed
  • OR kernel-source-rt-4.4.95-21 is installed
  • OR kernel-syms-rt-4.4.95-21 is installed
  • OR ocfs2-kmp-rt-4.4.95-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • OpenEXR-1.6.1-83.17.1 is installed
  • OR OpenEXR-32bit-1.6.1-83.17.1 is installed
  • OR OpenEXR-x86-1.6.1-83.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • nagios-plugins-1.4.13-1.35 is installed
  • OR nagios-plugins-extras-1.4.13-1.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS is installed
  • AND Package Information
  • rhnmd-5.3.7-0.9.1 is installed
  • OR spacewalk-backend-libs-1.2.74-0.20.1 is installed
  • OR spacewalk-certs-tools-1.2.2-0.16.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • apache2-2.2.12-1.28.1 is installed
  • OR apache2-doc-2.2.12-1.28.1 is installed
  • OR apache2-example-pages-2.2.12-1.28.1 is installed
  • OR apache2-prefork-2.2.12-1.28.1 is installed
  • OR apache2-utils-2.2.12-1.28.1 is installed
  • OR apache2-worker-2.2.12-1.28.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND tgt-0.9.10-0.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • PackageKit-0.3.14-2.30.11 is installed
  • OR PackageKit-lang-0.3.14-2.30.11 is installed
  • OR hal-0.5.12-23.76.1 is installed
  • OR hal-32bit-0.5.12-23.76.1 is installed
  • OR hal-doc-0.5.12-23.76.1 is installed
  • OR hal-x86-0.5.12-23.76.1 is installed
  • OR libpackagekit-glib10-0.3.14-2.30.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libopenssl1-devel-1.0.1g-0.35.1 is installed
  • OR libopenssl1_0_0-1.0.1g-0.35.1 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.35.1 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.35.1 is installed
  • OR openssl1-1.0.1g-0.35.1 is installed
  • OR openssl1-doc-1.0.1g-0.35.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • cyrus-sasl-2.1.26-7 is installed
  • OR cyrus-sasl-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-crammd5-2.1.26-7 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-digestmd5-2.1.26-7 is installed
  • OR cyrus-sasl-gssapi-2.1.26-7 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-otp-2.1.26-7 is installed
  • OR cyrus-sasl-otp-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-plain-2.1.26-7 is installed
  • OR cyrus-sasl-plain-32bit-2.1.26-7 is installed
  • OR cyrus-sasl-saslauthd-2.1.26-7 is installed
  • OR cyrus-sasl-sqlauxprop-2.1.26-7 is installed
  • OR cyrus-sasl-sqlauxprop-32bit-2.1.26-7 is installed
  • OR libsasl2-3-2.1.26-7 is installed
  • OR libsasl2-3-32bit-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • coreutils-8.22-9 is installed
  • OR coreutils-lang-8.22-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND ant-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • dbus-1-glib-0.100.2-3 is installed
  • OR dbus-1-glib-32bit-0.100.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • apache2-2.4.23-29.24 is installed
  • OR apache2-doc-2.4.23-29.24 is installed
  • OR apache2-example-pages-2.4.23-29.24 is installed
  • OR apache2-prefork-2.4.23-29.24 is installed
  • OR apache2-utils-2.4.23-29.24 is installed
  • OR apache2-worker-2.4.23-29.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND Package Information
  • ImageMagick-config-6-SUSE-6.8.8.1-71.126 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.126 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.126 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.126 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_55-52_42-default-2-2.2 is installed
  • OR kgraft-patch-3_12_55-52_42-xen-2-2.2 is installed
  • OR kgraft-patch-SLE12_Update_12-2-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • libpcre1-8.39-5 is installed
  • OR libpcre16-0-8.39-5 is installed
  • OR pcre-8.39-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • libtiff-devel-3.8.2-141.154.1 is installed
  • OR libtiff-devel-32bit-3.8.2-141.154.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND automake-1.10.1-4.131.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND libksba-devel-1.0.4-1.18.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • libimobiledevice-1.1.5-6 is installed
  • OR libimobiledevice-devel-1.1.5-6 is installed
  • OR libusbmuxd-devel-1.0.8-12 is installed
  • OR usbmuxd-1.0.8-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-54 is installed
  • OR MozillaFirefox-devel-38.5.0esr-54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND gd-devel-2.1.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • FastCGI-2.4.0-168 is installed
  • OR FastCGI-devel-2.4.0-168 is installed
  • OR perl-FastCGI-2.4.0-168 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND accountsservice-devel-0.6.42-16.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND bash-lang-4.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND imobiledevice-tools-1.2.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND icu-52.1-7 is installed
  • BACK