Oval Definition:oval:org.opensuse.security:def:7140
Revision Date:2021-07-27Version:1
Title:Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
Description:

This update for the Linux Kernel 5.3.18-22 fixes several issues.

The following security issues were fixed:

- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062) - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116) - CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Family:unixClass:patch
Status:Reference(s):1187052
1188117
1188257
CVE-2008-4989
CVE-2009-0023
CVE-2009-1191
CVE-2009-1195
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-2473
CVE-2009-2474
CVE-2009-2624
CVE-2009-2699
CVE-2009-3094
CVE-2009-3095
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2010-0001
CVE-2010-0408
CVE-2010-0425
CVE-2010-0434
CVE-2010-1452
CVE-2010-1455
CVE-2010-1623
CVE-2010-2068
CVE-2010-2993
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1176
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1898
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-3192
CVE-2011-3266
CVE-2011-3360
CVE-2011-3368
CVE-2011-3483
CVE-2011-3607
CVE-2011-4128
CVE-2011-4317
CVE-2011-4349
CVE-2012-0021
CVE-2012-0029
CVE-2012-0031
CVE-2012-0053
CVE-2012-0217
CVE-2012-0390
CVE-2012-1569
CVE-2012-1573
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2396
CVE-2012-2625
CVE-2012-2687
CVE-2012-3432
CVE-2012-3433
CVE-2012-3499
CVE-2012-3502
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5510
CVE-2012-5511
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5525
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-5634
CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-1442
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1896
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1922
CVE-2013-1952
CVE-2013-1981
CVE-2013-1986
CVE-2013-1997
CVE-2013-2004
CVE-2013-2007
CVE-2013-2186
CVE-2013-2249
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3495
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4355
CVE-2013-4356
CVE-2013-4361
CVE-2013-4375
CVE-2013-4416
CVE-2013-4494
CVE-2013-4540
CVE-2013-4551
CVE-2013-4553
CVE-2013-4554
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5704
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6438
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0050
CVE-2014-0092
CVE-2014-0098
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
CVE-2014-0467
CVE-2014-1959
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2892
CVE-2014-2907
CVE-2014-3124
CVE-2014-3466
CVE-2014-3523
CVE-2014-3581
CVE-2014-3583
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-5461
CVE-2014-6268
CVE-2014-6272
CVE-2014-7154
CVE-2014-7155
CVE-2014-7156
CVE-2014-7188
CVE-2014-8109
CVE-2014-9116
CVE-2015-0228
CVE-2015-0253
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4000
CVE-2015-7830
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-6354
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2017-11406
CVE-2017-11407
CVE-2017-11408
CVE-2017-11410
CVE-2017-11411
CVE-2017-13765
CVE-2017-13766
CVE-2017-13767
CVE-2017-15191
CVE-2017-15192
CVE-2017-15193
CVE-2017-17083
CVE-2017-17084
CVE-2017-17085
CVE-2017-17935
CVE-2017-17997
CVE-2017-5596
CVE-2017-5597
CVE-2017-5753
CVE-2017-6014
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2017-9617
CVE-2017-9766
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14349
CVE-2018-14350
CVE-2018-14351
CVE-2018-14352
CVE-2018-14353
CVE-2018-14354
CVE-2018-14355
CVE-2018-14356
CVE-2018-14357
CVE-2018-14358
CVE-2018-14359
CVE-2018-14360
CVE-2018-14361
CVE-2018-14362
CVE-2018-14363
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-5334
CVE-2018-5335
CVE-2018-5336
CVE-2018-7320
CVE-2018-7321
CVE-2018-7322
CVE-2018-7323
CVE-2018-7324
CVE-2018-7325
CVE-2018-7326
CVE-2018-7327
CVE-2018-7328
CVE-2018-7329
CVE-2018-7330
CVE-2018-7331
CVE-2018-7332
CVE-2018-7333
CVE-2018-7334
CVE-2018-7335
CVE-2018-7336
CVE-2018-7337
CVE-2018-7417
CVE-2018-7418
CVE-2018-7419
CVE-2018-7420
CVE-2018-7421
CVE-2018-9256
CVE-2018-9259
CVE-2018-9260
CVE-2018-9261
CVE-2018-9262
CVE-2018-9263
CVE-2018-9264
CVE-2018-9265
CVE-2018-9266
CVE-2018-9267
CVE-2018-9268
CVE-2018-9269
CVE-2018-9270
CVE-2018-9271
CVE-2018-9272
CVE-2018-9273
CVE-2018-9274
CVE-2020-36385
CVE-2021-22555
CVE-2021-33909
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
openSUSE 13.2 NonFree
openSUSE Leap 42.1
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Build System Kit 12
SUSE Linux Enterprise Build System Kit 12 SP1
SUSE Linux Enterprise Build System Kit 12 SP2
SUSE Linux Enterprise Build System Kit 12 SP3
SUSE Linux Enterprise Build System Kit 12 SP4
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise for SAP 11 SP2
SUSE Linux Enterprise for SAP 11 SP4
SUSE Linux Enterprise for SAP 12 SP2
SUSE Linux Enterprise High Availability Extension 11 SP4
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Live Patching 15 SP2
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Real Time Extension 11 SP3
SUSE Linux Enterprise Real Time Extension 11 SP4
SUSE Linux Enterprise Real Time Extension 12 SP1
SUSE Linux Enterprise Real Time Extension 12 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE OpenStack Cloud 6
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 is installed
  • AND Package Information
  • krb5-mini-1.12.1-9 is installed
  • OR krb5-mini-devel-1.12.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP1 is installed
  • AND Package Information
  • krb5-mini-1.12.1-36 is installed
  • OR krb5-mini-devel-1.12.1-36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP2 is installed
  • AND kernel-zfcpdump-4.4.74-92.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP3 is installed
  • AND Package Information
  • libpodofo-devel-0.9.2-3.3 is installed
  • OR podofo-0.9.2-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP4 is installed
  • AND Package Information
  • krb5-mini-1.12.5-40.31 is installed
  • OR krb5-mini-devel-1.12.5-40.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND cifs-utils-5.1-0.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13.2 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13.2 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • cpio-2.11-29 is installed
  • OR cpio-lang-2.11-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • gnutls-3.2.15-16 is installed
  • OR libgnutls28-3.2.15-16 is installed
  • OR libgnutls28-32bit-3.2.15-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libpoppler-glib8-0.43.0-16.5 is installed
  • OR libpoppler-qt4-4-0.43.0-16.5 is installed
  • OR libpoppler60-0.43.0-16.5 is installed
  • OR poppler-0.43.0-16.5 is installed
  • OR poppler-qt-0.43.0-16.5 is installed
  • OR poppler-tools-0.43.0-16.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP2 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_64-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_18-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP4 is installed
  • AND Package Information
  • hawk-0.7.0+git.1430140184.8e872c5-7.1 is installed
  • OR hawk-templates-0.7.0+git.1430140184.8e872c5-7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP2 is installed
  • AND kernel-livepatch-5_3_18-22-default-14-5.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • bsdtar-2.5.5-9.1 is installed
  • OR libarchive2-2.5.5-9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP3 is installed
  • AND Package Information
  • cluster-network-kmp-rt-1.4_3.0.101_rt130_0.28-2.27.99 is installed
  • OR cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_0.28-2.27.99 is installed
  • OR drbd-kmp-rt-8.4.4_3.0.101_rt130_0.28-0.22.65 is installed
  • OR drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_0.28-0.22.65 is installed
  • OR iscsitarget-kmp-rt-1.4.20_3.0.101_rt130_0.28-0.38.84 is installed
  • OR iscsitarget-kmp-rt_trace-1.4.20_3.0.101_rt130_0.28-0.38.84 is installed
  • OR kernel-rt-3.0.101.rt130-0.28.1 is installed
  • OR kernel-rt-base-3.0.101.rt130-0.28.1 is installed
  • OR kernel-rt-devel-3.0.101.rt130-0.28.1 is installed
  • OR kernel-rt_trace-3.0.101.rt130-0.28.1 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-0.28.1 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-0.28.1 is installed
  • OR kernel-source-rt-3.0.101.rt130-0.28.1 is installed
  • OR kernel-syms-rt-3.0.101.rt130-0.28.1 is installed
  • OR lttng-modules-kmp-rt-2.1.1_3.0.101_rt130_0.28-0.11.75 is installed
  • OR lttng-modules-kmp-rt_trace-2.1.1_3.0.101_rt130_0.28-0.11.75 is installed
  • OR ocfs2-kmp-rt-1.6_3.0.101_rt130_0.28-0.20.99 is installed
  • OR ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_0.28-0.20.99 is installed
  • OR ofed-kmp-rt-1.5.4.1_3.0.101_rt130_0.28-0.13.90 is installed
  • OR ofed-kmp-rt_trace-1.5.4.1_3.0.101_rt130_0.28-0.13.90 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
  • AND Package Information
  • kernel-rt-3.0.101.rt130-45.1 is installed
  • OR kernel-rt-base-3.0.101.rt130-45.1 is installed
  • OR kernel-rt-devel-3.0.101.rt130-45.1 is installed
  • OR kernel-rt_trace-3.0.101.rt130-45.1 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-45.1 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-45.1 is installed
  • OR kernel-source-rt-3.0.101.rt130-45.1 is installed
  • OR kernel-syms-rt-3.0.101.rt130-45.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP1 is installed
  • AND Package Information
  • kernel-compute-3.12.67-60.27 is installed
  • OR kernel-compute-base-3.12.67-60.27 is installed
  • OR kernel-compute-devel-3.12.67-60.27 is installed
  • OR kernel-compute_debug-3.12.67-60.27 is installed
  • OR kernel-compute_debug-devel-3.12.67-60.27 is installed
  • OR kernel-devel-rt-3.12.67-60.27 is installed
  • OR kernel-rt-3.12.67-60.27 is installed
  • OR kernel-rt-base-3.12.67-60.27 is installed
  • OR kernel-rt-devel-3.12.67-60.27 is installed
  • OR kernel-rt_debug-3.12.67-60.27 is installed
  • OR kernel-rt_debug-devel-3.12.67-60.27 is installed
  • OR kernel-source-rt-3.12.67-60.27 is installed
  • OR kernel-syms-rt-3.12.67-60.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP3 is installed
  • AND Package Information
  • cluster-md-kmp-rt-4.4.138-3.14 is installed
  • OR dlm-kmp-rt-4.4.138-3.14 is installed
  • OR gfs2-kmp-rt-4.4.138-3.14 is installed
  • OR kernel-devel-rt-4.4.138-3.14 is installed
  • OR kernel-rt-4.4.138-3.14 is installed
  • OR kernel-rt-base-4.4.138-3.14 is installed
  • OR kernel-rt-devel-4.4.138-3.14 is installed
  • OR kernel-rt_debug-4.4.138-3.14 is installed
  • OR kernel-rt_debug-devel-4.4.138-3.14 is installed
  • OR kernel-source-rt-4.4.138-3.14 is installed
  • OR kernel-syms-rt-4.4.138-3.14 is installed
  • OR ocfs2-kmp-rt-4.4.138-3.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • NetworkManager-0.7.0.r4359-15.9.2 is installed
  • OR NetworkManager-glib-0.7.0.r4359-15.9.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS is installed
  • AND Package Information
  • rhnmd-5.3.7-0.9.1 is installed
  • OR spacewalk-backend-libs-1.2.74-0.20.1 is installed
  • OR spacewalk-certs-tools-1.2.2-0.16.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libmysqlclient15-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-x86-5.0.96-0.6.1 is installed
  • OR libmysqlclient_r15-5.0.96-0.6.1 is installed
  • OR mysql-5.0.96-0.6.1 is installed
  • OR mysql-Max-5.0.96-0.6.1 is installed
  • OR mysql-client-5.0.96-0.6.1 is installed
  • OR mysql-tools-5.0.96-0.6.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • libmysqlclient15-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-x86-5.0.96-0.6.1 is installed
  • OR libmysqlclient_r15-5.0.96-0.6.1 is installed
  • OR mysql-5.0.96-0.6.1 is installed
  • OR mysql-Max-5.0.96-0.6.1 is installed
  • OR mysql-client-5.0.96-0.6.1 is installed
  • OR mysql-tools-5.0.96-0.6.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • libmysqlclient15-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.6.1 is installed
  • OR libmysqlclient15-x86-5.0.96-0.6.1 is installed
  • OR libmysqlclient_r15-5.0.96-0.6.1 is installed
  • OR mysql-5.0.96-0.6.1 is installed
  • OR mysql-Max-5.0.96-0.6.1 is installed
  • OR mysql-client-5.0.96-0.6.1 is installed
  • OR mysql-tools-5.0.96-0.6.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • xorg-x11-libxcb-7.4-1.22.5.1 is installed
  • OR xorg-x11-libxcb-32bit-7.4-1.22.5.1 is installed
  • OR xorg-x11-libxcb-x86-7.4-1.22.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • xorg-x11-libxcb-7.4-1.22.5.1 is installed
  • OR xorg-x11-libxcb-32bit-7.4-1.22.5.1 is installed
  • OR xorg-x11-libxcb-x86-7.4-1.22.5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • libopenssl-devel-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.89.1 is installed
  • OR openssl-0.9.8j-0.89.1 is installed
  • OR openssl-doc-0.9.8j-0.89.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-17.0.9esr-0.7.1 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.7.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • MozillaFirefox-17.0.9esr-0.7.1 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • kvm-1.4.2-0.21.4 is installed
  • OR libvirt-1.0.5.9-0.19.3 is installed
  • OR libvirt-client-1.0.5.9-0.19.3 is installed
  • OR libvirt-client-32bit-1.0.5.9-0.19.3 is installed
  • OR libvirt-doc-1.0.5.9-0.19.3 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-0.19.3 is installed
  • OR libvirt-python-1.0.5.9-0.19.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • MozillaFirefox-45.2.0esr-45.2 is installed
  • OR MozillaFirefox-branding-SLED-45.0-23.10 is installed
  • OR MozillaFirefox-translations-45.2.0esr-45.2 is installed
  • OR firefox-fontconfig-2.11.0-2.1 is installed
  • OR libfreebl3-3.21.1-35.1 is installed
  • OR libfreebl3-32bit-3.21.1-35.1 is installed
  • OR libsoftokn3-3.21.1-35.1 is installed
  • OR libsoftokn3-32bit-3.21.1-35.1 is installed
  • OR mozilla-nspr-4.12-29.1 is installed
  • OR mozilla-nspr-32bit-4.12-29.1 is installed
  • OR mozilla-nss-3.21.1-35.1 is installed
  • OR mozilla-nss-32bit-3.21.1-35.1 is installed
  • OR mozilla-nss-tools-3.21.1-35.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • PolicyKit-0.9-14.43.1 is installed
  • OR PolicyKit-32bit-0.9-14.43.1 is installed
  • OR PolicyKit-doc-0.9-14.43.1 is installed
  • OR PolicyKit-x86-0.9-14.43.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libldap-openssl1-2_4-2-2.4.26-0.30.2 is installed
  • OR libldap-openssl1-2_4-2-32bit-2.4.26-0.30.2 is installed
  • OR libldap-openssl1-2_4-2-x86-2.4.26-0.30.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • gnutls-3.2.15-1 is installed
  • OR libgnutls-openssl27-3.2.15-1 is installed
  • OR libgnutls28-3.2.15-1 is installed
  • OR libgnutls28-32bit-3.2.15-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • apache2-2.4.16-5 is installed
  • OR apache2-doc-2.4.16-5 is installed
  • OR apache2-example-pages-2.4.16-5 is installed
  • OR apache2-prefork-2.4.16-5 is installed
  • OR apache2-utils-2.4.16-5 is installed
  • OR apache2-worker-2.4.16-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND sudo-1.8.10p3-2.19.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND apache-commons-httpclient-3.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND ant-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • cpp48-4.8.5-31.17 is installed
  • OR gcc48-4.8.5-31.17 is installed
  • OR gcc48-32bit-4.8.5-31.17 is installed
  • OR gcc48-c++-4.8.5-31.17 is installed
  • OR gcc48-info-4.8.5-31.17 is installed
  • OR gcc48-locale-4.8.5-31.17 is installed
  • OR libasan0-4.8.5-31.17 is installed
  • OR libasan0-32bit-4.8.5-31.17 is installed
  • OR libstdc++48-devel-4.8.5-31.17 is installed
  • OR libstdc++48-devel-32bit-4.8.5-31.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND Package Information
  • MozillaFirefox-68.1.0-109.92 is installed
  • OR MozillaFirefox-translations-common-68.1.0-109.92 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_55-52_45-default-2-2.3 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-2-2.3 is installed
  • OR kgraft-patch-SLE12_Update_13-2-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-28 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_48-52_27-default-5-2 is installed
  • OR kgraft-patch-3_12_48-52_27-xen-5-2 is installed
  • OR kgraft-patch-SLE12_Update_8-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-102 is installed
  • OR libopenssl0_9_8-0.9.8j-102 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_67-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_19-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND libcurl-devel-7.19.7-1.20.31.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.30.1 is installed
  • OR ImageMagick-devel-6.4.3.6-7.30.1 is installed
  • OR libMagick++-devel-6.4.3.6-7.30.1 is installed
  • OR libMagick++1-6.4.3.6-7.30.1 is installed
  • OR libMagickWand1-6.4.3.6-7.30.1 is installed
  • OR libMagickWand1-32bit-6.4.3.6-7.30.1 is installed
  • OR perl-PerlMagick-6.4.3.6-7.30.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND memcached-1.2.6-5.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • MozillaFirefox-31.3.0esr-15 is installed
  • OR MozillaFirefox-devel-31.3.0esr-15 is installed
  • OR mozilla-nss-3.17.2-12 is installed
  • OR mozilla-nss-devel-3.17.2-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • postgresql96-devel-9.6.6-3.10 is installed
  • OR postgresql96-libs-9.6.6-3.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • libical-1.0.1-16.3.1 is installed
  • OR libical-devel-1.0.1-16.3.1 is installed
  • OR libical-devel-static-1.0.1-16.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND checkbashisms-2.12.6-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND argyllcms-1.6.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-70 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-70 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-70 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • colord-1.3.3-12 is installed
  • OR colord-lang-1.3.3-12 is installed
  • BACK