suse-su-2015:0386-1
Vulnerability from csaf_suse
Published
2013-12-13 21:39
Modified
2013-12-13 21:39
Summary
Security update for Samba
Notes
Title of the patch
Security update for Samba
Description of the patch
This update fixes the following security issues with Samba:
* bnc#844720: DCERPC frag_len not checked (CVE-2013-4408)
* bnc#853347: winbind pam security problem (CVE-2012-6150)
* bnc#848101: No access check verification on stream files
(CVE-2013-4475)
And fixes the following non-security issues:
* bnc#853021: libsmbclient0 package description contains comments
* bnc#817880: rpcclient adddriver and setdrive do not set all needed
registry entries
* bnc#838472: Client trying to delete print job fails: Samba returns:
WERR_INVALID_PRINTER_NAME
* bnc#854520 and bnc#849226: various upstream fixes
Security Issue references:
* CVE-2012-6150
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150>
* CVE-2013-4408
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408>
* CVE-2013-4475
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475>
Patchnames
slessp2-cifs-mount
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for Samba", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update fixes the following security issues with Samba:\n\n * bnc#844720: DCERPC frag_len not checked (CVE-2013-4408)\n * bnc#853347: winbind pam security problem (CVE-2012-6150)\n * bnc#848101: No access check verification on stream files\n (CVE-2013-4475)\n\nAnd fixes the following non-security issues:\n\n * bnc#853021: libsmbclient0 package description contains comments\n * bnc#817880: rpcclient adddriver and setdrive do not set all needed\n registry entries\n * bnc#838472: Client trying to delete print job fails: Samba returns:\n WERR_INVALID_PRINTER_NAME\n * bnc#854520 and bnc#849226: various upstream fixes\n\nSecurity Issue references:\n\n * CVE-2012-6150\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150\u003e\n * CVE-2013-4408\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408\u003e\n * CVE-2013-4475\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475\u003e\n\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp2-cifs-mount", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0386-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0386-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150386-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0386-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001256.html" }, { "category": "self", "summary": "SUSE Bug 437293", "url": "https://bugzilla.suse.com/437293" }, { "category": "self", "summary": "SUSE Bug 726937", "url": "https://bugzilla.suse.com/726937" }, { "category": "self", "summary": "SUSE Bug 765270", "url": "https://bugzilla.suse.com/765270" }, { "category": "self", "summary": "SUSE Bug 769957", "url": "https://bugzilla.suse.com/769957" }, { "category": "self", "summary": "SUSE Bug 770056", "url": "https://bugzilla.suse.com/770056" }, { "category": "self", "summary": "SUSE Bug 770262", "url": "https://bugzilla.suse.com/770262" }, { "category": "self", "summary": "SUSE Bug 771516", "url": "https://bugzilla.suse.com/771516" }, { "category": "self", "summary": "SUSE Bug 779269", "url": "https://bugzilla.suse.com/779269" }, { "category": "self", "summary": "SUSE Bug 783384", "url": "https://bugzilla.suse.com/783384" }, { "category": "self", "summary": "SUSE Bug 783719", "url": "https://bugzilla.suse.com/783719" }, { "category": "self", "summary": "SUSE Bug 786350", "url": "https://bugzilla.suse.com/786350" }, { "category": "self", "summary": "SUSE Bug 786677", "url": "https://bugzilla.suse.com/786677" }, { "category": "self", "summary": "SUSE Bug 787983", "url": "https://bugzilla.suse.com/787983" }, { "category": "self", "summary": "SUSE Bug 788159", "url": "https://bugzilla.suse.com/788159" }, { "category": "self", "summary": "SUSE Bug 790741", "url": "https://bugzilla.suse.com/790741" }, { "category": "self", "summary": "SUSE Bug 791183", "url": "https://bugzilla.suse.com/791183" }, { "category": "self", "summary": "SUSE Bug 792294", "url": "https://bugzilla.suse.com/792294" }, { "category": "self", "summary": "SUSE Bug 792340", "url": "https://bugzilla.suse.com/792340" }, { "category": "self", "summary": "SUSE Bug 798856", "url": "https://bugzilla.suse.com/798856" }, { "category": "self", "summary": "SUSE Bug 799641", "url": "https://bugzilla.suse.com/799641" }, { "category": "self", "summary": "SUSE Bug 800782", "url": "https://bugzilla.suse.com/800782" }, { "category": "self", "summary": "SUSE Bug 800982", "url": "https://bugzilla.suse.com/800982" }, { "category": "self", "summary": "SUSE Bug 802031", "url": "https://bugzilla.suse.com/802031" }, { "category": "self", "summary": "SUSE Bug 806501", "url": "https://bugzilla.suse.com/806501" }, { "category": "self", "summary": "SUSE Bug 807334", "url": "https://bugzilla.suse.com/807334" }, { "category": "self", "summary": "SUSE Bug 812929", "url": "https://bugzilla.suse.com/812929" }, { "category": "self", "summary": "SUSE Bug 815994", "url": "https://bugzilla.suse.com/815994" }, { "category": "self", "summary": "SUSE Bug 817880", "url": "https://bugzilla.suse.com/817880" }, { "category": "self", "summary": "SUSE Bug 820531", "url": "https://bugzilla.suse.com/820531" }, { "category": "self", "summary": "SUSE Bug 824833", "url": "https://bugzilla.suse.com/824833" }, { "category": "self", "summary": "SUSE Bug 829969", "url": "https://bugzilla.suse.com/829969" }, { "category": "self", "summary": "SUSE Bug 838472", "url": "https://bugzilla.suse.com/838472" }, { "category": "self", "summary": "SUSE Bug 844307", "url": "https://bugzilla.suse.com/844307" }, { "category": "self", "summary": "SUSE Bug 844720", "url": "https://bugzilla.suse.com/844720" }, { "category": "self", "summary": "SUSE Bug 848101", "url": "https://bugzilla.suse.com/848101" }, { "category": "self", "summary": "SUSE Bug 849224", "url": "https://bugzilla.suse.com/849224" }, { "category": "self", "summary": "SUSE Bug 849226", "url": "https://bugzilla.suse.com/849226" }, { "category": "self", "summary": "SUSE Bug 853021", "url": "https://bugzilla.suse.com/853021" }, { "category": "self", "summary": "SUSE Bug 853347", "url": "https://bugzilla.suse.com/853347" }, { "category": "self", "summary": "SUSE Bug 854520", "url": "https://bugzilla.suse.com/854520" }, { "category": "self", "summary": "SUSE Bug 863748", "url": "https://bugzilla.suse.com/863748" }, { "category": "self", "summary": "SUSE Bug 865561", "url": "https://bugzilla.suse.com/865561" }, { "category": "self", "summary": "SUSE Bug 872396", "url": "https://bugzilla.suse.com/872396" }, { "category": "self", "summary": "SUSE Bug 872912", "url": "https://bugzilla.suse.com/872912" }, { "category": "self", "summary": "SUSE Bug 879390", "url": "https://bugzilla.suse.com/879390" }, { "category": "self", "summary": "SUSE Bug 880962", "url": "https://bugzilla.suse.com/880962" }, { "category": "self", "summary": "SUSE Bug 882356", "url": "https://bugzilla.suse.com/882356" }, { "category": "self", "summary": "SUSE Bug 883758", "url": "https://bugzilla.suse.com/883758" }, { "category": "self", "summary": "SUSE Bug 883870", "url": "https://bugzilla.suse.com/883870" }, { "category": "self", "summary": "SUSE Bug 886193", "url": "https://bugzilla.suse.com/886193" }, { "category": "self", "summary": "SUSE Bug 898031", "url": "https://bugzilla.suse.com/898031" }, { "category": "self", "summary": "SUSE Bug 899558", "url": "https://bugzilla.suse.com/899558" }, { "category": "self", "summary": "SUSE Bug 913001", "url": "https://bugzilla.suse.com/913001" }, { "category": "self", "summary": "SUSE Bug 917376", "url": "https://bugzilla.suse.com/917376" }, { "category": "self", "summary": "SUSE CVE CVE-2012-6150 page", "url": "https://www.suse.com/security/cve/CVE-2012-6150/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0213 page", "url": "https://www.suse.com/security/cve/CVE-2013-0213/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0214 page", "url": "https://www.suse.com/security/cve/CVE-2013-0214/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-4124 page", "url": "https://www.suse.com/security/cve/CVE-2013-4124/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-4408 page", "url": "https://www.suse.com/security/cve/CVE-2013-4408/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-4475 page", "url": "https://www.suse.com/security/cve/CVE-2013-4475/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-4496 page", "url": "https://www.suse.com/security/cve/CVE-2013-4496/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0178 page", "url": "https://www.suse.com/security/cve/CVE-2014-0178/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0244 page", "url": "https://www.suse.com/security/cve/CVE-2014-0244/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3493 page", "url": "https://www.suse.com/security/cve/CVE-2014-3493/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0240 page", "url": "https://www.suse.com/security/cve/CVE-2015-0240/" } ], "title": "Security update for Samba", "tracking": { "current_release_date": "2013-12-13T21:39:19Z", "generator": { "date": "2013-12-13T21:39:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0386-1", "initial_release_date": "2013-12-13T21:39:19Z", "revision_history": [ { "date": "2013-12-13T21:39:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ldapsmb-1.34b-12.33.39.1.i586", "product": { "name": "ldapsmb-1.34b-12.33.39.1.i586", "product_id": "ldapsmb-1.34b-12.33.39.1.i586" } }, { "category": "product_version", "name": "libldb1-3.6.3-0.33.39.1.i586", "product": { "name": "libldb1-3.6.3-0.33.39.1.i586", "product_id": "libldb1-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "libsmbclient0-3.6.3-0.33.39.1.i586", "product": { "name": "libsmbclient0-3.6.3-0.33.39.1.i586", "product_id": "libsmbclient0-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "libtalloc1-3.4.3-1.50.1.i586", "product": { "name": "libtalloc1-3.4.3-1.50.1.i586", "product_id": "libtalloc1-3.4.3-1.50.1.i586" } }, { "category": "product_version", "name": "libtalloc2-3.6.3-0.33.39.1.i586", "product": { "name": "libtalloc2-3.6.3-0.33.39.1.i586", "product_id": "libtalloc2-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "libtdb1-3.6.3-0.33.39.1.i586", "product": { "name": "libtdb1-3.6.3-0.33.39.1.i586", "product_id": "libtdb1-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "libtevent0-3.6.3-0.33.39.1.i586", "product": { "name": "libtevent0-3.6.3-0.33.39.1.i586", "product_id": "libtevent0-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "libwbclient0-3.6.3-0.33.39.1.i586", "product": { "name": "libwbclient0-3.6.3-0.33.39.1.i586", "product_id": "libwbclient0-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "samba-3.6.3-0.33.39.1.i586", "product": { "name": "samba-3.6.3-0.33.39.1.i586", "product_id": "samba-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "samba-client-3.6.3-0.33.39.1.i586", "product": { "name": "samba-client-3.6.3-0.33.39.1.i586", "product_id": "samba-client-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "samba-krb-printing-3.6.3-0.33.39.1.i586", "product": { "name": "samba-krb-printing-3.6.3-0.33.39.1.i586", "product_id": "samba-krb-printing-3.6.3-0.33.39.1.i586" } }, { "category": "product_version", "name": "samba-winbind-3.6.3-0.33.39.1.i586", "product": { "name": "samba-winbind-3.6.3-0.33.39.1.i586", "product_id": "samba-winbind-3.6.3-0.33.39.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ldapsmb-1.34b-12.33.39.1.ia64", "product": { "name": "ldapsmb-1.34b-12.33.39.1.ia64", "product_id": "ldapsmb-1.34b-12.33.39.1.ia64" } }, { "category": "product_version", "name": "libldb1-3.6.3-0.33.39.1.ia64", "product": { "name": "libldb1-3.6.3-0.33.39.1.ia64", "product_id": "libldb1-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libsmbclient0-3.6.3-0.33.39.1.ia64", "product": { "name": "libsmbclient0-3.6.3-0.33.39.1.ia64", "product_id": "libsmbclient0-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "product_id": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libtalloc1-3.4.3-1.50.1.ia64", "product": { "name": "libtalloc1-3.4.3-1.50.1.ia64", "product_id": "libtalloc1-3.4.3-1.50.1.ia64" } }, { "category": "product_version", "name": "libtalloc1-x86-3.4.3-1.50.1.ia64", "product": { "name": "libtalloc1-x86-3.4.3-1.50.1.ia64", "product_id": "libtalloc1-x86-3.4.3-1.50.1.ia64" } }, { "category": "product_version", "name": "libtalloc2-3.6.3-0.33.39.1.ia64", "product": { "name": "libtalloc2-3.6.3-0.33.39.1.ia64", "product_id": "libtalloc2-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libtalloc2-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "libtalloc2-x86-3.6.3-0.33.39.1.ia64", "product_id": "libtalloc2-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libtdb1-3.6.3-0.33.39.1.ia64", "product": { "name": "libtdb1-3.6.3-0.33.39.1.ia64", "product_id": "libtdb1-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libtdb1-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "libtdb1-x86-3.6.3-0.33.39.1.ia64", "product_id": "libtdb1-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libtevent0-3.6.3-0.33.39.1.ia64", "product": { "name": "libtevent0-3.6.3-0.33.39.1.ia64", "product_id": "libtevent0-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libwbclient0-3.6.3-0.33.39.1.ia64", "product": { "name": "libwbclient0-3.6.3-0.33.39.1.ia64", "product_id": "libwbclient0-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "libwbclient0-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "libwbclient0-x86-3.6.3-0.33.39.1.ia64", "product_id": "libwbclient0-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-3.6.3-0.33.39.1.ia64", "product_id": "samba-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-client-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-client-3.6.3-0.33.39.1.ia64", "product_id": "samba-client-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-client-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-client-x86-3.6.3-0.33.39.1.ia64", "product_id": "samba-client-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-krb-printing-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ia64", "product_id": "samba-krb-printing-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-winbind-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-winbind-3.6.3-0.33.39.1.ia64", "product_id": "samba-winbind-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-winbind-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-winbind-x86-3.6.3-0.33.39.1.ia64", "product_id": "samba-winbind-x86-3.6.3-0.33.39.1.ia64" } }, { "category": "product_version", "name": "samba-x86-3.6.3-0.33.39.1.ia64", "product": { "name": "samba-x86-3.6.3-0.33.39.1.ia64", "product_id": "samba-x86-3.6.3-0.33.39.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "samba-doc-3.6.3-0.33.39.1.noarch", "product": { "name": "samba-doc-3.6.3-0.33.39.1.noarch", "product_id": "samba-doc-3.6.3-0.33.39.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ldapsmb-1.34b-12.33.39.1.ppc64", "product": { "name": "ldapsmb-1.34b-12.33.39.1.ppc64", "product_id": "ldapsmb-1.34b-12.33.39.1.ppc64" } }, { "category": "product_version", "name": "libldb1-3.6.3-0.33.39.1.ppc64", "product": { "name": "libldb1-3.6.3-0.33.39.1.ppc64", "product_id": "libldb1-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libsmbclient0-3.6.3-0.33.39.1.ppc64", "product": { "name": "libsmbclient0-3.6.3-0.33.39.1.ppc64", "product_id": "libsmbclient0-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtalloc1-3.4.3-1.50.1.ppc64", "product": { "name": "libtalloc1-3.4.3-1.50.1.ppc64", "product_id": "libtalloc1-3.4.3-1.50.1.ppc64" } }, { "category": "product_version", "name": "libtalloc1-32bit-3.4.3-1.50.1.ppc64", "product": { "name": "libtalloc1-32bit-3.4.3-1.50.1.ppc64", "product_id": "libtalloc1-32bit-3.4.3-1.50.1.ppc64" } }, { "category": "product_version", "name": "libtalloc2-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtalloc2-3.6.3-0.33.39.1.ppc64", "product_id": "libtalloc2-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtdb1-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtdb1-3.6.3-0.33.39.1.ppc64", "product_id": "libtdb1-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtevent0-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtevent0-3.6.3-0.33.39.1.ppc64", "product_id": "libtevent0-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libwbclient0-3.6.3-0.33.39.1.ppc64", "product": { "name": "libwbclient0-3.6.3-0.33.39.1.ppc64", "product_id": "libwbclient0-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-3.6.3-0.33.39.1.ppc64", "product_id": "samba-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "samba-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-client-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-client-3.6.3-0.33.39.1.ppc64", "product_id": "samba-client-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-client-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-client-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "samba-client-32bit-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-krb-printing-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ppc64", "product_id": "samba-krb-printing-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-winbind-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-winbind-3.6.3-0.33.39.1.ppc64", "product_id": "samba-winbind-3.6.3-0.33.39.1.ppc64" } }, { "category": "product_version", "name": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "product": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "product_id": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ldapsmb-1.34b-12.33.39.1.s390x", "product": { "name": "ldapsmb-1.34b-12.33.39.1.s390x", "product_id": "ldapsmb-1.34b-12.33.39.1.s390x" } }, { "category": "product_version", "name": "libldb1-3.6.3-0.33.39.1.s390x", "product": { "name": "libldb1-3.6.3-0.33.39.1.s390x", "product_id": "libldb1-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libsmbclient0-3.6.3-0.33.39.1.s390x", "product": { "name": "libsmbclient0-3.6.3-0.33.39.1.s390x", "product_id": "libsmbclient0-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "product_id": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtalloc1-3.4.3-1.50.1.s390x", "product": { "name": "libtalloc1-3.4.3-1.50.1.s390x", "product_id": "libtalloc1-3.4.3-1.50.1.s390x" } }, { "category": "product_version", "name": "libtalloc1-32bit-3.4.3-1.50.1.s390x", "product": { "name": "libtalloc1-32bit-3.4.3-1.50.1.s390x", "product_id": "libtalloc1-32bit-3.4.3-1.50.1.s390x" } }, { "category": "product_version", "name": "libtalloc2-3.6.3-0.33.39.1.s390x", "product": { "name": "libtalloc2-3.6.3-0.33.39.1.s390x", "product_id": "libtalloc2-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "product_id": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtdb1-3.6.3-0.33.39.1.s390x", "product": { "name": "libtdb1-3.6.3-0.33.39.1.s390x", "product_id": "libtdb1-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtdb1-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.s390x", "product_id": "libtdb1-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtevent0-3.6.3-0.33.39.1.s390x", "product": { "name": "libtevent0-3.6.3-0.33.39.1.s390x", "product_id": "libtevent0-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libtevent0-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.s390x", "product_id": "libtevent0-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libwbclient0-3.6.3-0.33.39.1.s390x", "product": { "name": "libwbclient0-3.6.3-0.33.39.1.s390x", "product_id": "libwbclient0-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "product_id": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-3.6.3-0.33.39.1.s390x", "product_id": "samba-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-32bit-3.6.3-0.33.39.1.s390x", "product_id": "samba-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-client-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-client-3.6.3-0.33.39.1.s390x", "product_id": "samba-client-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-client-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-client-32bit-3.6.3-0.33.39.1.s390x", "product_id": "samba-client-32bit-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-krb-printing-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-krb-printing-3.6.3-0.33.39.1.s390x", "product_id": "samba-krb-printing-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-winbind-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-winbind-3.6.3-0.33.39.1.s390x", "product_id": "samba-winbind-3.6.3-0.33.39.1.s390x" } }, { "category": "product_version", "name": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "product": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "product_id": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ldapsmb-1.34b-12.33.39.1.x86_64", "product": { "name": "ldapsmb-1.34b-12.33.39.1.x86_64", "product_id": "ldapsmb-1.34b-12.33.39.1.x86_64" } }, { "category": "product_version", "name": "libldb1-3.6.3-0.33.39.1.x86_64", "product": { "name": "libldb1-3.6.3-0.33.39.1.x86_64", "product_id": "libldb1-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient0-3.6.3-0.33.39.1.x86_64", "product": { "name": "libsmbclient0-3.6.3-0.33.39.1.x86_64", "product_id": "libsmbclient0-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtalloc1-3.4.3-1.50.1.x86_64", "product": { "name": "libtalloc1-3.4.3-1.50.1.x86_64", "product_id": "libtalloc1-3.4.3-1.50.1.x86_64" } }, { "category": "product_version", "name": "libtalloc1-32bit-3.4.3-1.50.1.x86_64", "product": { "name": "libtalloc1-32bit-3.4.3-1.50.1.x86_64", "product_id": "libtalloc1-32bit-3.4.3-1.50.1.x86_64" } }, { "category": "product_version", "name": "libtalloc2-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtalloc2-3.6.3-0.33.39.1.x86_64", "product_id": "libtalloc2-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtdb1-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtdb1-3.6.3-0.33.39.1.x86_64", "product_id": "libtdb1-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtevent0-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtevent0-3.6.3-0.33.39.1.x86_64", "product_id": "libtevent0-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libwbclient0-3.6.3-0.33.39.1.x86_64", "product": { "name": "libwbclient0-3.6.3-0.33.39.1.x86_64", "product_id": "libwbclient0-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-3.6.3-0.33.39.1.x86_64", "product_id": "samba-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "samba-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-client-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-client-3.6.3-0.33.39.1.x86_64", "product_id": "samba-client-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-client-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-client-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "samba-client-32bit-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-krb-printing-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-krb-printing-3.6.3-0.33.39.1.x86_64", "product_id": "samba-krb-printing-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-winbind-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-winbind-3.6.3-0.33.39.1.x86_64", "product_id": "samba-winbind-3.6.3-0.33.39.1.x86_64" } }, { "category": "product_version", "name": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "product": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "product_id": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2", "product": { "name": "SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libldb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libldb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586" }, "product_reference": "libtalloc1-3.4.3-1.50.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-x86-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-x86-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-client-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-3.6.3-0.33.39.1.noarch as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch" }, "product_reference": "samba-doc-3.6.3-0.33.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libldb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libldb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586" }, "product_reference": "libtalloc1-3.4.3-1.50.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-x86-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-x86-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-client-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-3.6.3-0.33.39.1.noarch as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch" }, "product_reference": "samba-doc-3.6.3-0.33.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ldapsmb-1.34b-12.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64" }, "product_reference": "ldapsmb-1.34b-12.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libldb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libldb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libldb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586" }, "product_reference": "libtalloc1-3.4.3-1.50.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-32bit-3.4.3-1.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64" }, "product_reference": "libtalloc1-32bit-3.4.3-1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc1-x86-3.4.3-1.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64" }, "product_reference": "libtalloc1-x86-3.4.3-1.50.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc2-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtalloc2-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb1-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtdb1-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "libwbclient0-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-client-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-client-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-client-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-3.6.3-0.33.39.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch" }, "product_reference": "samba-doc-3.6.3-0.33.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb-printing-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-krb-printing-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64" }, "product_reference": "samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-winbind-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "samba-x86-3.6.3-0.33.39.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" }, "product_reference": "samba-x86-3.6.3-0.33.39.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-6150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-6150" } ], "notes": [ { "category": "general", "text": "The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator\u0027s pam_winbind configuration-file mistake.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-6150", "url": "https://www.suse.com/security/cve/CVE-2012-6150" }, { "category": "external", "summary": "SUSE Bug 844720 for CVE-2012-6150", "url": "https://bugzilla.suse.com/844720" }, { "category": "external", "summary": "SUSE Bug 853347 for CVE-2012-6150", "url": "https://bugzilla.suse.com/853347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "low" } ], "title": "CVE-2012-6150" }, { "cve": "CVE-2013-0213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0213" } ], "notes": [ { "category": "general", "text": "The Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to conduct clickjacking attacks via a (1) FRAME or (2) IFRAME element.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0213", "url": "https://www.suse.com/security/cve/CVE-2013-0213" }, { "category": "external", "summary": "SUSE Bug 799641 for CVE-2013-0213", "url": "https://bugzilla.suse.com/799641" }, { "category": "external", "summary": "SUSE Bug 800982 for CVE-2013-0213", "url": "https://bugzilla.suse.com/800982" }, { "category": "external", "summary": "SUSE Bug 880220 for CVE-2013-0213", "url": "https://bugzilla.suse.com/880220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "moderate" } ], "title": "CVE-2013-0213" }, { "cve": "CVE-2013-0214", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0214" } ], "notes": [ { "category": "general", "text": "Cross-site request forgery (CSRF) vulnerability in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to hijack the authentication of arbitrary users by leveraging knowledge of a password and composing requests that perform SWAT actions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0214", "url": "https://www.suse.com/security/cve/CVE-2013-0214" }, { "category": "external", "summary": "SUSE Bug 799641 for CVE-2013-0214", "url": "https://bugzilla.suse.com/799641" }, { "category": "external", "summary": "SUSE Bug 880220 for CVE-2013-0214", "url": "https://bugzilla.suse.com/880220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "moderate" } ], "title": "CVE-2013-0214" }, { "cve": "CVE-2013-4124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-4124" } ], "notes": [ { "category": "general", "text": "Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-4124", "url": "https://www.suse.com/security/cve/CVE-2013-4124" }, { "category": "external", "summary": "SUSE Bug 829969 for CVE-2013-4124", "url": "https://bugzilla.suse.com/829969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "moderate" } ], "title": "CVE-2013-4124" }, { "cve": "CVE-2013-4408", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-4408" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-4408", "url": "https://www.suse.com/security/cve/CVE-2013-4408" }, { "category": "external", "summary": "SUSE Bug 844720 for CVE-2013-4408", "url": "https://bugzilla.suse.com/844720" }, { "category": "external", "summary": "SUSE Bug 848101 for CVE-2013-4408", "url": "https://bugzilla.suse.com/848101" }, { "category": "external", "summary": "SUSE Bug 882906 for CVE-2013-4408", "url": "https://bugzilla.suse.com/882906" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "important" } ], "title": "CVE-2013-4408" }, { "cve": "CVE-2013-4475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-4475" } ], "notes": [ { "category": "general", "text": "Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-4475", "url": "https://www.suse.com/security/cve/CVE-2013-4475" }, { "category": "external", "summary": "SUSE Bug 848101 for CVE-2013-4475", "url": "https://bugzilla.suse.com/848101" }, { "category": "external", "summary": "SUSE Bug 880220 for CVE-2013-4475", "url": "https://bugzilla.suse.com/880220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "moderate" } ], "title": "CVE-2013-4475" }, { "cve": "CVE-2013-4496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-4496" } ], "notes": [ { "category": "general", "text": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-4496", "url": "https://www.suse.com/security/cve/CVE-2013-4496" }, { "category": "external", "summary": "SUSE Bug 849224 for CVE-2013-4496", "url": "https://bugzilla.suse.com/849224" }, { "category": "external", "summary": "SUSE Bug 866844 for CVE-2013-4496", "url": "https://bugzilla.suse.com/866844" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "moderate" } ], "title": "CVE-2013-4496" }, { "cve": "CVE-2014-0178", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0178" } ], "notes": [ { "category": "general", "text": "Samba 3.6.6 through 3.6.23, 4.0.x before 4.0.18, and 4.1.x before 4.1.8, when a certain vfs shadow copy configuration is enabled, does not properly initialize the SRV_SNAPSHOT_ARRAY response field, which allows remote authenticated users to obtain potentially sensitive information from process memory via a (1) FSCTL_GET_SHADOW_COPY_DATA or (2) FSCTL_SRV_ENUMERATE_SNAPSHOTS request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0178", "url": "https://www.suse.com/security/cve/CVE-2014-0178" }, { "category": "external", "summary": "SUSE Bug 872396 for CVE-2014-0178", "url": "https://bugzilla.suse.com/872396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "low" } ], "title": "CVE-2014-0178" }, { "cve": "CVE-2014-0244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0244" } ], "notes": [ { "category": "general", "text": "The sys_recvfrom function in nmbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed UDP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0244", "url": "https://www.suse.com/security/cve/CVE-2014-0244" }, { "category": "external", "summary": "SUSE Bug 880962 for CVE-2014-0244", "url": "https://bugzilla.suse.com/880962" }, { "category": "external", "summary": "SUSE Bug 883758 for CVE-2014-0244", "url": "https://bugzilla.suse.com/883758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "low" } ], "title": "CVE-2014-0244" }, { "cve": "CVE-2014-3493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3493" } ], "notes": [ { "category": "general", "text": "The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3493", "url": "https://www.suse.com/security/cve/CVE-2014-3493" }, { "category": "external", "summary": "SUSE Bug 878642 for CVE-2014-3493", "url": "https://bugzilla.suse.com/878642" }, { "category": "external", "summary": "SUSE Bug 880962 for CVE-2014-3493", "url": "https://bugzilla.suse.com/880962" }, { "category": "external", "summary": "SUSE Bug 883758 for CVE-2014-3493", "url": "https://bugzilla.suse.com/883758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "low" } ], "title": "CVE-2014-3493" }, { "cve": "CVE-2015-0240", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0240" } ], "notes": [ { "category": "general", "text": "The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0240", "url": "https://www.suse.com/security/cve/CVE-2015-0240" }, { "category": "external", "summary": "SUSE Bug 917376 for CVE-2015-0240", "url": "https://bugzilla.suse.com/917376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2-LTSS:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:ldapsmb-1.34b-12.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libldb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libsmbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-32bit-3.4.3-1.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc1-x86-3.4.3-1.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtalloc2-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtdb1-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libtevent0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libwbclient0-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-client-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-doc-3.6.3-0.33.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-krb-printing-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-32bit-3.6.3-0.33.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-winbind-x86-3.6.3-0.33.39.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:samba-x86-3.6.3-0.33.39.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2013-12-13T21:39:19Z", "details": "critical" } ], "title": "CVE-2015-0240" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…