suse-su-2016:1024-1
Vulnerability from csaf_suse
Published
2016-04-12 18:42
Modified
2016-04-12 18:42
Summary
Security update for samba
Notes
Title of the patch
Security update for samba
Description of the patch
samba was updated to fix seven security issues.
These security issues were fixed:
- CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862).
- CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031).
- CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032).
- CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033).
- CVE-2016-2113: TLS certificate validation were missing (bsc#973034).
- CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks (bsc#973036).
- CVE-2016-2118: 'Badlock' DCERPC impersonation of authenticated account were possible (bsc#971965).
These non-security issues were fixed:
- bsc#974629: Fix samba.tests.messaging test and prevent potential tdb corruption by removing obsolete now invalid tdb_close call.
- bsc#973832: Obsolete libsmbsharemodes0 from samba-libs and libsmbsharemodes-devel from samba-core-devel.
- bsc#972197: Obsolete libsmbclient from libsmbclient0 and libpdb-devel from libsamba-passdb-devel while not providing it.
- Getting and setting Windows ACLs on symlinks can change permissions on link
- bsc#924519: Upgrade on-disk FSRVP server state to new version.
- bsc#968973: Only obsolete but do not provide gplv2/3 package names.
- bso#6482: s3:utils/smbget: Fix recursive download.
- bso#10489: s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem with no ACL support.
- bso#11643: docs: Add example for domain logins to smbspool man page.
- bso#11690: s3-client: Add a KRB5 wrapper for smbspool.
- bso#11708: loadparm: Fix memory leak issue.
- bso#11714: lib/tsocket: Work around sockets not supporting FIONREAD.
- bso#11719: ctdb-scripts: Drop use of 'smbcontrol winbindd ip-dropped ...'.
- bso#11727: s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new file.
- bso#11732: param: Fix str_list_v3 to accept ';' again.
- bso#11740: Real memeory leak(buildup) issue in loadparm.
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-604,SUSE-SLE-HA-12-SP1-2016-604,SUSE-SLE-SDK-12-SP1-2016-604,SUSE-SLE-SERVER-12-SP1-2016-604
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for samba", "title": "Title of the patch" }, { "category": "description", "text": "samba was updated to fix seven security issues.\n\nThese security issues were fixed:\n- CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862).\n- CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031).\n- CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032).\n- CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033).\n- CVE-2016-2113: TLS certificate validation were missing (bsc#973034).\n- CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks (bsc#973036).\n- CVE-2016-2118: \u0027Badlock\u0027 DCERPC impersonation of authenticated account were possible (bsc#971965).\n\nThese non-security issues were fixed:\n- bsc#974629: Fix samba.tests.messaging test and prevent potential tdb corruption by removing obsolete now invalid tdb_close call.\n- bsc#973832: Obsolete libsmbsharemodes0 from samba-libs and libsmbsharemodes-devel from samba-core-devel.\n- bsc#972197: Obsolete libsmbclient from libsmbclient0 and libpdb-devel from libsamba-passdb-devel while not providing it.\n- Getting and setting Windows ACLs on symlinks can change permissions on link\n- bsc#924519: Upgrade on-disk FSRVP server state to new version.\n- bsc#968973: Only obsolete but do not provide gplv2/3 package names.\n- bso#6482: s3:utils/smbget: Fix recursive download.\n- bso#10489: s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem with no ACL support.\n- bso#11643: docs: Add example for domain logins to smbspool man page.\n- bso#11690: s3-client: Add a KRB5 wrapper for smbspool.\n- bso#11708: loadparm: Fix memory leak issue.\n- bso#11714: lib/tsocket: Work around sockets not supporting FIONREAD.\n- bso#11719: ctdb-scripts: Drop use of \u0027smbcontrol winbindd ip-dropped ...\u0027.\n- bso#11727: s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new file.\n- bso#11732: param: Fix str_list_v3 to accept \u0027;\u0027 again.\n- bso#11740: Real memeory leak(buildup) issue in loadparm.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2016-604,SUSE-SLE-HA-12-SP1-2016-604,SUSE-SLE-SDK-12-SP1-2016-604,SUSE-SLE-SERVER-12-SP1-2016-604", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1024-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:1024-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161024-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:1024-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-April/001999.html" }, { "category": "self", "summary": "SUSE Bug 924519", "url": "https://bugzilla.suse.com/924519" }, { "category": "self", "summary": "SUSE Bug 936862", "url": "https://bugzilla.suse.com/936862" }, { "category": "self", "summary": "SUSE Bug 968973", "url": "https://bugzilla.suse.com/968973" }, { "category": "self", "summary": "SUSE Bug 971965", "url": "https://bugzilla.suse.com/971965" }, { "category": "self", "summary": "SUSE Bug 972197", "url": "https://bugzilla.suse.com/972197" }, { "category": "self", "summary": "SUSE Bug 973031", "url": "https://bugzilla.suse.com/973031" }, { "category": "self", "summary": "SUSE Bug 973032", "url": "https://bugzilla.suse.com/973032" }, { "category": "self", "summary": "SUSE Bug 973033", "url": "https://bugzilla.suse.com/973033" }, { "category": "self", "summary": "SUSE Bug 973034", "url": "https://bugzilla.suse.com/973034" }, { "category": "self", "summary": "SUSE Bug 973036", "url": "https://bugzilla.suse.com/973036" }, { "category": "self", "summary": "SUSE Bug 973832", "url": "https://bugzilla.suse.com/973832" }, { "category": "self", "summary": "SUSE Bug 974629", "url": "https://bugzilla.suse.com/974629" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5370 page", "url": "https://www.suse.com/security/cve/CVE-2015-5370/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2110 page", "url": "https://www.suse.com/security/cve/CVE-2016-2110/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2111 page", "url": "https://www.suse.com/security/cve/CVE-2016-2111/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2112 page", "url": "https://www.suse.com/security/cve/CVE-2016-2112/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2113 page", "url": "https://www.suse.com/security/cve/CVE-2016-2113/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2115 page", "url": "https://www.suse.com/security/cve/CVE-2016-2115/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2118 page", "url": "https://www.suse.com/security/cve/CVE-2016-2118/" } ], "title": "Security update for samba", "tracking": { "current_release_date": "2016-04-12T18:42:33Z", "generator": { "date": "2016-04-12T18:42:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:1024-1", "initial_release_date": "2016-04-12T18:42:33Z", "revision_history": [ { "date": "2016-04-12T18:42:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "samba-doc-4.2.4-16.1.noarch", "product": { "name": "samba-doc-4.2.4-16.1.noarch", "product_id": "samba-doc-4.2.4-16.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ctdb-devel-4.2.4-16.1.ppc64le", "product": { "name": "ctdb-devel-4.2.4-16.1.ppc64le", "product_id": "ctdb-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-atsvc0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-devel-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-devel-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-samr-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-samr0-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-samr0-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-samr0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libgensec-devel-4.2.4-16.1.ppc64le", "product": { "name": "libgensec-devel-4.2.4-16.1.ppc64le", "product_id": "libgensec-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-devel-4.2.4-16.1.ppc64le", "product": { "name": "libndr-devel-4.2.4-16.1.ppc64le", "product_id": "libndr-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "product": { "name": "libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "product_id": "libndr-krb5pac-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-nbt-devel-4.2.4-16.1.ppc64le", "product": { "name": "libndr-nbt-devel-4.2.4-16.1.ppc64le", "product_id": "libndr-nbt-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-standard-devel-4.2.4-16.1.ppc64le", "product": { "name": "libndr-standard-devel-4.2.4-16.1.ppc64le", "product_id": "libndr-standard-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libnetapi-devel-4.2.4-16.1.ppc64le", "product": { "name": "libnetapi-devel-4.2.4-16.1.ppc64le", "product_id": "libnetapi-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libregistry-devel-4.2.4-16.1.ppc64le", "product": { "name": "libregistry-devel-4.2.4-16.1.ppc64le", "product_id": "libregistry-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-credentials-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-credentials-devel-4.2.4-16.1.ppc64le", "product_id": "libsamba-credentials-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "product_id": "libsamba-hostconfig-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-passdb-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-passdb-devel-4.2.4-16.1.ppc64le", "product_id": "libsamba-passdb-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-policy-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-policy-devel-4.2.4-16.1.ppc64le", "product_id": "libsamba-policy-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-policy0-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-policy0-4.2.4-16.1.ppc64le", "product_id": "libsamba-policy0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-util-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-util-devel-4.2.4-16.1.ppc64le", "product_id": "libsamba-util-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamdb-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsamdb-devel-4.2.4-16.1.ppc64le", "product_id": "libsamdb-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbclient-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsmbclient-devel-4.2.4-16.1.ppc64le", "product_id": "libsmbclient-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "product_id": "libsmbclient-raw-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbconf-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsmbconf-devel-4.2.4-16.1.ppc64le", "product_id": "libsmbconf-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbldap-devel-4.2.4-16.1.ppc64le", "product": { "name": "libsmbldap-devel-4.2.4-16.1.ppc64le", "product_id": "libsmbldap-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libtevent-util-devel-4.2.4-16.1.ppc64le", "product": { "name": "libtevent-util-devel-4.2.4-16.1.ppc64le", "product_id": "libtevent-util-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libwbclient-devel-4.2.4-16.1.ppc64le", "product": { "name": "libwbclient-devel-4.2.4-16.1.ppc64le", "product_id": "libwbclient-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-core-devel-4.2.4-16.1.ppc64le", "product": { "name": "samba-core-devel-4.2.4-16.1.ppc64le", "product_id": "samba-core-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-test-devel-4.2.4-16.1.ppc64le", "product": { "name": "samba-test-devel-4.2.4-16.1.ppc64le", "product_id": "samba-test-devel-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc-binding0-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc-binding0-4.2.4-16.1.ppc64le", "product_id": "libdcerpc-binding0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libdcerpc0-4.2.4-16.1.ppc64le", "product": { "name": "libdcerpc0-4.2.4-16.1.ppc64le", "product_id": "libdcerpc0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libgensec0-4.2.4-16.1.ppc64le", "product": { "name": "libgensec0-4.2.4-16.1.ppc64le", "product_id": "libgensec0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-krb5pac0-4.2.4-16.1.ppc64le", "product": { "name": "libndr-krb5pac0-4.2.4-16.1.ppc64le", "product_id": "libndr-krb5pac0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-nbt0-4.2.4-16.1.ppc64le", "product": { "name": "libndr-nbt0-4.2.4-16.1.ppc64le", "product_id": "libndr-nbt0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr-standard0-4.2.4-16.1.ppc64le", "product": { "name": "libndr-standard0-4.2.4-16.1.ppc64le", "product_id": "libndr-standard0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libndr0-4.2.4-16.1.ppc64le", "product": { "name": "libndr0-4.2.4-16.1.ppc64le", "product_id": "libndr0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libnetapi0-4.2.4-16.1.ppc64le", "product": { "name": "libnetapi0-4.2.4-16.1.ppc64le", "product_id": "libnetapi0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libregistry0-4.2.4-16.1.ppc64le", "product": { "name": "libregistry0-4.2.4-16.1.ppc64le", "product_id": "libregistry0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-credentials0-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-credentials0-4.2.4-16.1.ppc64le", "product_id": "libsamba-credentials0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-hostconfig0-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-hostconfig0-4.2.4-16.1.ppc64le", "product_id": "libsamba-hostconfig0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-passdb0-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-passdb0-4.2.4-16.1.ppc64le", "product_id": "libsamba-passdb0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamba-util0-4.2.4-16.1.ppc64le", "product": { "name": "libsamba-util0-4.2.4-16.1.ppc64le", "product_id": "libsamba-util0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsamdb0-4.2.4-16.1.ppc64le", "product": { "name": "libsamdb0-4.2.4-16.1.ppc64le", "product_id": "libsamdb0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbclient-raw0-4.2.4-16.1.ppc64le", "product": { "name": "libsmbclient-raw0-4.2.4-16.1.ppc64le", "product_id": "libsmbclient-raw0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbclient0-4.2.4-16.1.ppc64le", "product": { "name": "libsmbclient0-4.2.4-16.1.ppc64le", "product_id": "libsmbclient0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbconf0-4.2.4-16.1.ppc64le", "product": { "name": "libsmbconf0-4.2.4-16.1.ppc64le", "product_id": "libsmbconf0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libsmbldap0-4.2.4-16.1.ppc64le", "product": { "name": "libsmbldap0-4.2.4-16.1.ppc64le", "product_id": "libsmbldap0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libtevent-util0-4.2.4-16.1.ppc64le", "product": { "name": "libtevent-util0-4.2.4-16.1.ppc64le", "product_id": "libtevent-util0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "libwbclient0-4.2.4-16.1.ppc64le", "product": { "name": "libwbclient0-4.2.4-16.1.ppc64le", "product_id": "libwbclient0-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-4.2.4-16.1.ppc64le", "product": { "name": "samba-4.2.4-16.1.ppc64le", "product_id": "samba-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-client-4.2.4-16.1.ppc64le", "product": { "name": "samba-client-4.2.4-16.1.ppc64le", "product_id": "samba-client-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-libs-4.2.4-16.1.ppc64le", "product": { "name": "samba-libs-4.2.4-16.1.ppc64le", "product_id": "samba-libs-4.2.4-16.1.ppc64le" } }, { "category": "product_version", "name": "samba-winbind-4.2.4-16.1.ppc64le", "product": { "name": "samba-winbind-4.2.4-16.1.ppc64le", "product_id": "samba-winbind-4.2.4-16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ctdb-4.2.4-16.1.s390x", "product": { "name": "ctdb-4.2.4-16.1.s390x", "product_id": "ctdb-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "ctdb-devel-4.2.4-16.1.s390x", "product": { "name": "ctdb-devel-4.2.4-16.1.s390x", "product_id": "ctdb-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "product_id": "libdcerpc-atsvc-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-atsvc0-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-atsvc0-4.2.4-16.1.s390x", "product_id": "libdcerpc-atsvc0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-devel-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-devel-4.2.4-16.1.s390x", "product_id": "libdcerpc-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-samr-devel-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-samr-devel-4.2.4-16.1.s390x", "product_id": "libdcerpc-samr-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-samr0-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-samr0-4.2.4-16.1.s390x", "product_id": "libdcerpc-samr0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libgensec-devel-4.2.4-16.1.s390x", "product": { "name": "libgensec-devel-4.2.4-16.1.s390x", "product_id": "libgensec-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-devel-4.2.4-16.1.s390x", "product": { "name": "libndr-devel-4.2.4-16.1.s390x", "product_id": "libndr-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-krb5pac-devel-4.2.4-16.1.s390x", "product": { "name": "libndr-krb5pac-devel-4.2.4-16.1.s390x", "product_id": "libndr-krb5pac-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-nbt-devel-4.2.4-16.1.s390x", "product": { "name": "libndr-nbt-devel-4.2.4-16.1.s390x", "product_id": "libndr-nbt-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-standard-devel-4.2.4-16.1.s390x", "product": { "name": "libndr-standard-devel-4.2.4-16.1.s390x", "product_id": "libndr-standard-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libnetapi-devel-4.2.4-16.1.s390x", "product": { "name": "libnetapi-devel-4.2.4-16.1.s390x", "product_id": "libnetapi-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libregistry-devel-4.2.4-16.1.s390x", "product": { "name": "libregistry-devel-4.2.4-16.1.s390x", "product_id": "libregistry-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-credentials-devel-4.2.4-16.1.s390x", "product": { "name": "libsamba-credentials-devel-4.2.4-16.1.s390x", "product_id": "libsamba-credentials-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-hostconfig-devel-4.2.4-16.1.s390x", "product": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.s390x", "product_id": "libsamba-hostconfig-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-passdb-devel-4.2.4-16.1.s390x", "product": { "name": "libsamba-passdb-devel-4.2.4-16.1.s390x", "product_id": "libsamba-passdb-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-policy-devel-4.2.4-16.1.s390x", "product": { "name": "libsamba-policy-devel-4.2.4-16.1.s390x", "product_id": "libsamba-policy-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-policy0-4.2.4-16.1.s390x", "product": { "name": "libsamba-policy0-4.2.4-16.1.s390x", "product_id": "libsamba-policy0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-util-devel-4.2.4-16.1.s390x", "product": { "name": "libsamba-util-devel-4.2.4-16.1.s390x", "product_id": "libsamba-util-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamdb-devel-4.2.4-16.1.s390x", "product": { "name": "libsamdb-devel-4.2.4-16.1.s390x", "product_id": "libsamdb-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient-devel-4.2.4-16.1.s390x", "product": { "name": "libsmbclient-devel-4.2.4-16.1.s390x", "product_id": "libsmbclient-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient-raw-devel-4.2.4-16.1.s390x", "product": { "name": "libsmbclient-raw-devel-4.2.4-16.1.s390x", "product_id": "libsmbclient-raw-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbconf-devel-4.2.4-16.1.s390x", "product": { "name": "libsmbconf-devel-4.2.4-16.1.s390x", "product_id": "libsmbconf-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbldap-devel-4.2.4-16.1.s390x", "product": { "name": "libsmbldap-devel-4.2.4-16.1.s390x", "product_id": "libsmbldap-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libtevent-util-devel-4.2.4-16.1.s390x", "product": { "name": "libtevent-util-devel-4.2.4-16.1.s390x", "product_id": "libtevent-util-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libwbclient-devel-4.2.4-16.1.s390x", "product": { "name": "libwbclient-devel-4.2.4-16.1.s390x", "product_id": "libwbclient-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-core-devel-4.2.4-16.1.s390x", "product": { "name": "samba-core-devel-4.2.4-16.1.s390x", "product_id": "samba-core-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-test-devel-4.2.4-16.1.s390x", "product": { "name": "samba-test-devel-4.2.4-16.1.s390x", "product_id": "samba-test-devel-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-binding0-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-binding0-4.2.4-16.1.s390x", "product_id": "libdcerpc-binding0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "product": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "product_id": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc0-4.2.4-16.1.s390x", "product": { "name": "libdcerpc0-4.2.4-16.1.s390x", "product_id": "libdcerpc0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libdcerpc0-32bit-4.2.4-16.1.s390x", "product": { "name": "libdcerpc0-32bit-4.2.4-16.1.s390x", "product_id": "libdcerpc0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libgensec0-4.2.4-16.1.s390x", "product": { "name": "libgensec0-4.2.4-16.1.s390x", "product_id": "libgensec0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libgensec0-32bit-4.2.4-16.1.s390x", "product": { "name": "libgensec0-32bit-4.2.4-16.1.s390x", "product_id": "libgensec0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-krb5pac0-4.2.4-16.1.s390x", "product": { "name": "libndr-krb5pac0-4.2.4-16.1.s390x", "product_id": "libndr-krb5pac0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "product": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "product_id": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-nbt0-4.2.4-16.1.s390x", "product": { "name": "libndr-nbt0-4.2.4-16.1.s390x", "product_id": "libndr-nbt0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-nbt0-32bit-4.2.4-16.1.s390x", "product": { "name": "libndr-nbt0-32bit-4.2.4-16.1.s390x", "product_id": "libndr-nbt0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-standard0-4.2.4-16.1.s390x", "product": { "name": "libndr-standard0-4.2.4-16.1.s390x", "product_id": "libndr-standard0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr-standard0-32bit-4.2.4-16.1.s390x", "product": { "name": "libndr-standard0-32bit-4.2.4-16.1.s390x", "product_id": "libndr-standard0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr0-4.2.4-16.1.s390x", "product": { "name": "libndr0-4.2.4-16.1.s390x", "product_id": "libndr0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libndr0-32bit-4.2.4-16.1.s390x", "product": { "name": "libndr0-32bit-4.2.4-16.1.s390x", "product_id": "libndr0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libnetapi0-4.2.4-16.1.s390x", "product": { "name": "libnetapi0-4.2.4-16.1.s390x", "product_id": "libnetapi0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libnetapi0-32bit-4.2.4-16.1.s390x", "product": { "name": "libnetapi0-32bit-4.2.4-16.1.s390x", "product_id": "libnetapi0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libregistry0-4.2.4-16.1.s390x", "product": { "name": "libregistry0-4.2.4-16.1.s390x", "product_id": "libregistry0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-credentials0-4.2.4-16.1.s390x", "product": { "name": "libsamba-credentials0-4.2.4-16.1.s390x", "product_id": "libsamba-credentials0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-credentials0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.s390x", "product_id": "libsamba-credentials0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-hostconfig0-4.2.4-16.1.s390x", "product": { "name": "libsamba-hostconfig0-4.2.4-16.1.s390x", "product_id": "libsamba-hostconfig0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "product_id": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-passdb0-4.2.4-16.1.s390x", "product": { "name": "libsamba-passdb0-4.2.4-16.1.s390x", "product_id": "libsamba-passdb0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-passdb0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.s390x", "product_id": "libsamba-passdb0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-util0-4.2.4-16.1.s390x", "product": { "name": "libsamba-util0-4.2.4-16.1.s390x", "product_id": "libsamba-util0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamba-util0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsamba-util0-32bit-4.2.4-16.1.s390x", "product_id": "libsamba-util0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamdb0-4.2.4-16.1.s390x", "product": { "name": "libsamdb0-4.2.4-16.1.s390x", "product_id": "libsamdb0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsamdb0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsamdb0-32bit-4.2.4-16.1.s390x", "product_id": "libsamdb0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient-raw0-4.2.4-16.1.s390x", "product": { "name": "libsmbclient-raw0-4.2.4-16.1.s390x", "product_id": "libsmbclient-raw0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "product_id": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient0-4.2.4-16.1.s390x", "product": { "name": "libsmbclient0-4.2.4-16.1.s390x", "product_id": "libsmbclient0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbclient0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsmbclient0-32bit-4.2.4-16.1.s390x", "product_id": "libsmbclient0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbconf0-4.2.4-16.1.s390x", "product": { "name": "libsmbconf0-4.2.4-16.1.s390x", "product_id": "libsmbconf0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbconf0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsmbconf0-32bit-4.2.4-16.1.s390x", "product_id": "libsmbconf0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbldap0-4.2.4-16.1.s390x", "product": { "name": "libsmbldap0-4.2.4-16.1.s390x", "product_id": "libsmbldap0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libsmbldap0-32bit-4.2.4-16.1.s390x", "product": { "name": "libsmbldap0-32bit-4.2.4-16.1.s390x", "product_id": "libsmbldap0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libtevent-util0-4.2.4-16.1.s390x", "product": { "name": "libtevent-util0-4.2.4-16.1.s390x", "product_id": "libtevent-util0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libtevent-util0-32bit-4.2.4-16.1.s390x", "product": { "name": "libtevent-util0-32bit-4.2.4-16.1.s390x", "product_id": "libtevent-util0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libwbclient0-4.2.4-16.1.s390x", "product": { "name": "libwbclient0-4.2.4-16.1.s390x", "product_id": "libwbclient0-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "libwbclient0-32bit-4.2.4-16.1.s390x", "product": { "name": "libwbclient0-32bit-4.2.4-16.1.s390x", "product_id": "libwbclient0-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-4.2.4-16.1.s390x", "product": { "name": "samba-4.2.4-16.1.s390x", "product_id": "samba-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-32bit-4.2.4-16.1.s390x", "product": { "name": "samba-32bit-4.2.4-16.1.s390x", "product_id": "samba-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-client-4.2.4-16.1.s390x", "product": { "name": "samba-client-4.2.4-16.1.s390x", "product_id": "samba-client-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-client-32bit-4.2.4-16.1.s390x", "product": { "name": "samba-client-32bit-4.2.4-16.1.s390x", "product_id": "samba-client-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-libs-4.2.4-16.1.s390x", "product": { "name": "samba-libs-4.2.4-16.1.s390x", "product_id": "samba-libs-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-libs-32bit-4.2.4-16.1.s390x", "product": { "name": "samba-libs-32bit-4.2.4-16.1.s390x", "product_id": "samba-libs-32bit-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-winbind-4.2.4-16.1.s390x", "product": { "name": "samba-winbind-4.2.4-16.1.s390x", "product_id": "samba-winbind-4.2.4-16.1.s390x" } }, { "category": "product_version", "name": "samba-winbind-32bit-4.2.4-16.1.s390x", "product": { "name": "samba-winbind-32bit-4.2.4-16.1.s390x", "product_id": "samba-winbind-32bit-4.2.4-16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libdcerpc-binding0-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-binding0-4.2.4-16.1.x86_64", "product_id": "libdcerpc-binding0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "product_id": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc0-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc0-4.2.4-16.1.x86_64", "product_id": "libdcerpc0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc0-32bit-4.2.4-16.1.x86_64", "product_id": "libdcerpc0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libgensec0-4.2.4-16.1.x86_64", "product": { "name": "libgensec0-4.2.4-16.1.x86_64", "product_id": "libgensec0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libgensec0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libgensec0-32bit-4.2.4-16.1.x86_64", "product_id": "libgensec0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-krb5pac0-4.2.4-16.1.x86_64", "product": { "name": "libndr-krb5pac0-4.2.4-16.1.x86_64", "product_id": "libndr-krb5pac0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "product_id": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-nbt0-4.2.4-16.1.x86_64", "product": { "name": "libndr-nbt0-4.2.4-16.1.x86_64", "product_id": "libndr-nbt0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-nbt0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libndr-nbt0-32bit-4.2.4-16.1.x86_64", "product_id": "libndr-nbt0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-standard0-4.2.4-16.1.x86_64", "product": { "name": "libndr-standard0-4.2.4-16.1.x86_64", "product_id": "libndr-standard0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-standard0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libndr-standard0-32bit-4.2.4-16.1.x86_64", "product_id": "libndr-standard0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr0-4.2.4-16.1.x86_64", "product": { "name": "libndr0-4.2.4-16.1.x86_64", "product_id": "libndr0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libndr0-32bit-4.2.4-16.1.x86_64", "product_id": "libndr0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libnetapi0-4.2.4-16.1.x86_64", "product": { "name": "libnetapi0-4.2.4-16.1.x86_64", "product_id": "libnetapi0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libnetapi0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libnetapi0-32bit-4.2.4-16.1.x86_64", "product_id": "libnetapi0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libregistry0-4.2.4-16.1.x86_64", "product": { "name": "libregistry0-4.2.4-16.1.x86_64", "product_id": "libregistry0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-credentials0-4.2.4-16.1.x86_64", "product": { "name": "libsamba-credentials0-4.2.4-16.1.x86_64", "product_id": "libsamba-credentials0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "product_id": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-hostconfig0-4.2.4-16.1.x86_64", "product": { "name": "libsamba-hostconfig0-4.2.4-16.1.x86_64", "product_id": "libsamba-hostconfig0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "product_id": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-passdb0-4.2.4-16.1.x86_64", "product": { "name": "libsamba-passdb0-4.2.4-16.1.x86_64", "product_id": "libsamba-passdb0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "product_id": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-util0-4.2.4-16.1.x86_64", "product": { "name": "libsamba-util0-4.2.4-16.1.x86_64", "product_id": "libsamba-util0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-util0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsamba-util0-32bit-4.2.4-16.1.x86_64", "product_id": "libsamba-util0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamdb0-4.2.4-16.1.x86_64", "product": { "name": "libsamdb0-4.2.4-16.1.x86_64", "product_id": "libsamdb0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamdb0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsamdb0-32bit-4.2.4-16.1.x86_64", "product_id": "libsamdb0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient-raw0-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient-raw0-4.2.4-16.1.x86_64", "product_id": "libsmbclient-raw0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "product_id": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient0-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient0-4.2.4-16.1.x86_64", "product_id": "libsmbclient0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient0-32bit-4.2.4-16.1.x86_64", "product_id": "libsmbclient0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbconf0-4.2.4-16.1.x86_64", "product": { "name": "libsmbconf0-4.2.4-16.1.x86_64", "product_id": "libsmbconf0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbconf0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsmbconf0-32bit-4.2.4-16.1.x86_64", "product_id": "libsmbconf0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbldap0-4.2.4-16.1.x86_64", "product": { "name": "libsmbldap0-4.2.4-16.1.x86_64", "product_id": "libsmbldap0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbldap0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libsmbldap0-32bit-4.2.4-16.1.x86_64", "product_id": "libsmbldap0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libtevent-util0-4.2.4-16.1.x86_64", "product": { "name": "libtevent-util0-4.2.4-16.1.x86_64", "product_id": "libtevent-util0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libtevent-util0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libtevent-util0-32bit-4.2.4-16.1.x86_64", "product_id": "libtevent-util0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libwbclient0-4.2.4-16.1.x86_64", "product": { "name": "libwbclient0-4.2.4-16.1.x86_64", "product_id": "libwbclient0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libwbclient0-32bit-4.2.4-16.1.x86_64", "product": { "name": "libwbclient0-32bit-4.2.4-16.1.x86_64", "product_id": "libwbclient0-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-4.2.4-16.1.x86_64", "product": { "name": "samba-4.2.4-16.1.x86_64", "product_id": "samba-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-32bit-4.2.4-16.1.x86_64", "product": { "name": "samba-32bit-4.2.4-16.1.x86_64", "product_id": "samba-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-client-4.2.4-16.1.x86_64", "product": { "name": "samba-client-4.2.4-16.1.x86_64", "product_id": "samba-client-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-client-32bit-4.2.4-16.1.x86_64", "product": { "name": "samba-client-32bit-4.2.4-16.1.x86_64", "product_id": "samba-client-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-libs-4.2.4-16.1.x86_64", "product": { "name": "samba-libs-4.2.4-16.1.x86_64", "product_id": "samba-libs-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-libs-32bit-4.2.4-16.1.x86_64", "product": { "name": "samba-libs-32bit-4.2.4-16.1.x86_64", "product_id": "samba-libs-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-winbind-4.2.4-16.1.x86_64", "product": { "name": "samba-winbind-4.2.4-16.1.x86_64", "product_id": "samba-winbind-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-winbind-32bit-4.2.4-16.1.x86_64", "product": { "name": "samba-winbind-32bit-4.2.4-16.1.x86_64", "product_id": "samba-winbind-32bit-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "ctdb-4.2.4-16.1.x86_64", "product": { "name": "ctdb-4.2.4-16.1.x86_64", "product_id": "ctdb-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "ctdb-devel-4.2.4-16.1.x86_64", "product": { "name": "ctdb-devel-4.2.4-16.1.x86_64", "product_id": "ctdb-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "product_id": "libdcerpc-atsvc-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-atsvc0-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-atsvc0-4.2.4-16.1.x86_64", "product_id": "libdcerpc-atsvc0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-devel-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-devel-4.2.4-16.1.x86_64", "product_id": "libdcerpc-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-samr-devel-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-samr-devel-4.2.4-16.1.x86_64", "product_id": "libdcerpc-samr-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libdcerpc-samr0-4.2.4-16.1.x86_64", "product": { "name": "libdcerpc-samr0-4.2.4-16.1.x86_64", "product_id": "libdcerpc-samr0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libgensec-devel-4.2.4-16.1.x86_64", "product": { "name": "libgensec-devel-4.2.4-16.1.x86_64", "product_id": "libgensec-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-devel-4.2.4-16.1.x86_64", "product": { "name": "libndr-devel-4.2.4-16.1.x86_64", "product_id": "libndr-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-krb5pac-devel-4.2.4-16.1.x86_64", "product": { "name": "libndr-krb5pac-devel-4.2.4-16.1.x86_64", "product_id": "libndr-krb5pac-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-nbt-devel-4.2.4-16.1.x86_64", "product": { "name": "libndr-nbt-devel-4.2.4-16.1.x86_64", "product_id": "libndr-nbt-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libndr-standard-devel-4.2.4-16.1.x86_64", "product": { "name": "libndr-standard-devel-4.2.4-16.1.x86_64", "product_id": "libndr-standard-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libnetapi-devel-4.2.4-16.1.x86_64", "product": { "name": "libnetapi-devel-4.2.4-16.1.x86_64", "product_id": "libnetapi-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libregistry-devel-4.2.4-16.1.x86_64", "product": { "name": "libregistry-devel-4.2.4-16.1.x86_64", "product_id": "libregistry-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-credentials-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamba-credentials-devel-4.2.4-16.1.x86_64", "product_id": "libsamba-credentials-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "product_id": "libsamba-hostconfig-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-passdb-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamba-passdb-devel-4.2.4-16.1.x86_64", "product_id": "libsamba-passdb-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-policy-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamba-policy-devel-4.2.4-16.1.x86_64", "product_id": "libsamba-policy-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-policy0-4.2.4-16.1.x86_64", "product": { "name": "libsamba-policy0-4.2.4-16.1.x86_64", "product_id": "libsamba-policy0-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamba-util-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamba-util-devel-4.2.4-16.1.x86_64", "product_id": "libsamba-util-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsamdb-devel-4.2.4-16.1.x86_64", "product": { "name": "libsamdb-devel-4.2.4-16.1.x86_64", "product_id": "libsamdb-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient-devel-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient-devel-4.2.4-16.1.x86_64", "product_id": "libsmbclient-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbclient-raw-devel-4.2.4-16.1.x86_64", "product": { "name": "libsmbclient-raw-devel-4.2.4-16.1.x86_64", "product_id": "libsmbclient-raw-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbconf-devel-4.2.4-16.1.x86_64", "product": { "name": "libsmbconf-devel-4.2.4-16.1.x86_64", "product_id": "libsmbconf-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libsmbldap-devel-4.2.4-16.1.x86_64", "product": { "name": "libsmbldap-devel-4.2.4-16.1.x86_64", "product_id": "libsmbldap-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libtevent-util-devel-4.2.4-16.1.x86_64", "product": { "name": "libtevent-util-devel-4.2.4-16.1.x86_64", "product_id": "libtevent-util-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "libwbclient-devel-4.2.4-16.1.x86_64", "product": { "name": "libwbclient-devel-4.2.4-16.1.x86_64", "product_id": "libwbclient-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-core-devel-4.2.4-16.1.x86_64", "product": { "name": "samba-core-devel-4.2.4-16.1.x86_64", "product_id": "samba-core-devel-4.2.4-16.1.x86_64" } }, { "category": "product_version", "name": "samba-test-devel-4.2.4-16.1.x86_64", "product": { "name": "samba-test-devel-4.2.4-16.1.x86_64", "product_id": "samba-test-devel-4.2.4-16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64" }, "product_reference": "libregistry0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64" }, "product_reference": "samba-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-4.2.4-16.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch" }, "product_reference": "samba-doc-4.2.4-16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-4.2.4-16.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x" }, "product_reference": "ctdb-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64" }, "product_reference": "ctdb-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le" }, "product_reference": "ctdb-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x" }, "product_reference": "ctdb-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64" }, "product_reference": "ctdb-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-atsvc0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-atsvc0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-atsvc0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-samr-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-samr-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-samr0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-samr0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-samr0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-samr0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libgensec-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x" }, "product_reference": "libgensec-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64" }, "product_reference": "libgensec-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x" }, "product_reference": "libndr-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64" }, "product_reference": "libndr-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x" }, "product_reference": "libndr-krb5pac-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-nbt-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x" }, "product_reference": "libndr-nbt-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-standard-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x" }, "product_reference": "libndr-standard-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libnetapi-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x" }, "product_reference": "libnetapi-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libregistry-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x" }, "product_reference": "libregistry-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64" }, "product_reference": "libregistry-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-credentials-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamba-credentials-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamba-hostconfig-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-passdb-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamba-passdb-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-policy-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamba-policy-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-policy-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-policy0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-policy0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-policy0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-policy0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-util-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamba-util-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsamdb-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x" }, "product_reference": "libsamdb-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-raw-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbconf-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x" }, "product_reference": "libsmbconf-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbldap-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x" }, "product_reference": "libsmbldap-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libtevent-util-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x" }, "product_reference": "libtevent-util-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le" }, "product_reference": "libwbclient-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x" }, "product_reference": "libwbclient-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-core-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le" }, "product_reference": "samba-core-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-core-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x" }, "product_reference": "samba-core-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-core-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64" }, "product_reference": "samba-core-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-devel-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le" }, "product_reference": "samba-test-devel-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-devel-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x" }, "product_reference": "samba-test-devel-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-devel-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" }, "product_reference": "samba-test-devel-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le" }, "product_reference": "libgensec0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x" }, "product_reference": "libgensec0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libgensec0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-nbt0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x" }, "product_reference": "libndr-nbt0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-nbt0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-standard0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x" }, "product_reference": "libndr-standard0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-standard0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x" }, "product_reference": "libndr0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le" }, "product_reference": "libnetapi0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x" }, "product_reference": "libnetapi0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libnetapi0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le" }, "product_reference": "libregistry0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x" }, "product_reference": "libregistry0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64" }, "product_reference": "libregistry0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-credentials0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-passdb0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-util0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-util0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-util0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamdb0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x" }, "product_reference": "libsamdb0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamdb0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbconf0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x" }, "product_reference": "libsmbconf0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbconf0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbldap0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x" }, "product_reference": "libsmbldap0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbldap0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le" }, "product_reference": "libtevent-util0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x" }, "product_reference": "libtevent-util0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libtevent-util0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le" }, "product_reference": "libwbclient0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x" }, "product_reference": "libwbclient0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libwbclient0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le" }, "product_reference": "samba-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x" }, "product_reference": "samba-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64" }, "product_reference": "samba-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le" }, "product_reference": "samba-client-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x" }, "product_reference": "samba-client-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-client-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-4.2.4-16.1.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch" }, "product_reference": "samba-doc-4.2.4-16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le" }, "product_reference": "samba-libs-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x" }, "product_reference": "samba-libs-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-libs-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le" }, "product_reference": "samba-winbind-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x" }, "product_reference": "samba-winbind-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-winbind-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le" }, "product_reference": "libdcerpc0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libdcerpc0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libdcerpc0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libdcerpc0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le" }, "product_reference": "libgensec0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x" }, "product_reference": "libgensec0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libgensec0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libgensec0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libgensec0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-nbt0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x" }, "product_reference": "libndr-nbt0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-nbt0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-nbt0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-nbt0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr-standard0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x" }, "product_reference": "libndr-standard0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr-standard0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr-standard0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr-standard0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le" }, "product_reference": "libndr0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x" }, "product_reference": "libndr0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libndr0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libndr0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libndr0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le" }, "product_reference": "libnetapi0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x" }, "product_reference": "libnetapi0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libnetapi0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetapi0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libnetapi0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le" }, "product_reference": "libregistry0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x" }, "product_reference": "libregistry0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libregistry0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64" }, "product_reference": "libregistry0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-credentials0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-passdb0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamba-util0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x" }, "product_reference": "libsamba-util0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamba-util0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamba-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamba-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le" }, "product_reference": "libsamdb0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x" }, "product_reference": "libsamdb0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsamdb0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsamdb0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsamdb0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbclient0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbclient0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbconf0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x" }, "product_reference": "libsmbconf0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbconf0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbconf0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbconf0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le" }, "product_reference": "libsmbldap0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x" }, "product_reference": "libsmbldap0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libsmbldap0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbldap0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libsmbldap0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le" }, "product_reference": "libtevent-util0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x" }, "product_reference": "libtevent-util0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libtevent-util0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-util0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libtevent-util0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le" }, "product_reference": "libwbclient0-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x" }, "product_reference": "libwbclient0-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x" }, "product_reference": "libwbclient0-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient0-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64" }, "product_reference": "libwbclient0-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le" }, "product_reference": "samba-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x" }, "product_reference": "samba-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64" }, "product_reference": "samba-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le" }, "product_reference": "samba-client-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x" }, "product_reference": "samba-client-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-client-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-client-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-doc-4.2.4-16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch" }, "product_reference": "samba-doc-4.2.4-16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le" }, "product_reference": "samba-libs-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x" }, "product_reference": "samba-libs-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-libs-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-libs-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le" }, "product_reference": "samba-winbind-4.2.4-16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x" }, "product_reference": "samba-winbind-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-4.2.4-16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x" }, "product_reference": "samba-winbind-32bit-4.2.4-16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-32bit-4.2.4-16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64" }, "product_reference": "samba-winbind-32bit-4.2.4-16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5370", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5370" } ], "notes": [ { "category": "general", "text": "Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not properly implement the DCE-RPC layer, which allows remote attackers to perform protocol-downgrade attacks, cause a denial of service (application crash or CPU consumption), or possibly execute arbitrary code on a client system via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5370", "url": "https://www.suse.com/security/cve/CVE-2015-5370" }, { "category": "external", "summary": "SUSE Bug 936862 for CVE-2015-5370", "url": "https://bugzilla.suse.com/936862" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2015-5370", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2015-5370", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "important" } ], "title": "CVE-2015-5370" }, { "cve": "CVE-2016-2110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2110" } ], "notes": [ { "category": "general", "text": "The NTLMSSP authentication implementation in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 allows man-in-the-middle attackers to perform protocol-downgrade attacks by modifying the client-server data stream to remove application-layer flags or encryption settings, as demonstrated by clearing the NTLMSSP_NEGOTIATE_SEAL or NTLMSSP_NEGOTIATE_SIGN option to disrupt LDAP security.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2110", "url": "https://www.suse.com/security/cve/CVE-2016-2110" }, { "category": "external", "summary": "SUSE Bug 1009711 for CVE-2016-2110", "url": "https://bugzilla.suse.com/1009711" }, { "category": "external", "summary": "SUSE Bug 973031 for CVE-2016-2110", "url": "https://bugzilla.suse.com/973031" }, { "category": "external", "summary": "SUSE Bug 973033 for CVE-2016-2110", "url": "https://bugzilla.suse.com/973033" }, { "category": "external", "summary": "SUSE Bug 973036 for CVE-2016-2110", "url": "https://bugzilla.suse.com/973036" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2110", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2110", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2110" }, { "cve": "CVE-2016-2111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2111" } ], "notes": [ { "category": "general", "text": "The NETLOGON service in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2, when a domain controller is configured, allows remote attackers to spoof the computer name of a secure channel\u0027s endpoint, and obtain sensitive session information, by running a crafted application and leveraging the ability to sniff network traffic, a related issue to CVE-2015-0005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2111", "url": "https://www.suse.com/security/cve/CVE-2016-2111" }, { "category": "external", "summary": "SUSE Bug 973032 for CVE-2016-2111", "url": "https://bugzilla.suse.com/973032" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2111", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2111", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2111" }, { "cve": "CVE-2016-2112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2112" } ], "notes": [ { "category": "general", "text": "The bundled LDAP client library in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the \"client ldap sasl wrapping\" setting, which allows man-in-the-middle attackers to perform LDAP protocol-downgrade attacks by modifying the client-server data stream.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2112", "url": "https://www.suse.com/security/cve/CVE-2016-2112" }, { "category": "external", "summary": "SUSE Bug 973031 for CVE-2016-2112", "url": "https://bugzilla.suse.com/973031" }, { "category": "external", "summary": "SUSE Bug 973033 for CVE-2016-2112", "url": "https://bugzilla.suse.com/973033" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2112", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2112", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2112" }, { "cve": "CVE-2016-2113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2113" } ], "notes": [ { "category": "general", "text": "Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof LDAPS and HTTPS servers and obtain sensitive information via a crafted certificate.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2113", "url": "https://www.suse.com/security/cve/CVE-2016-2113" }, { "category": "external", "summary": "SUSE Bug 973031 for CVE-2016-2113", "url": "https://bugzilla.suse.com/973031" }, { "category": "external", "summary": "SUSE Bug 973033 for CVE-2016-2113", "url": "https://bugzilla.suse.com/973033" }, { "category": "external", "summary": "SUSE Bug 973034 for CVE-2016-2113", "url": "https://bugzilla.suse.com/973034" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2113", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2113", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2113" }, { "cve": "CVE-2016-2115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2115" } ], "notes": [ { "category": "general", "text": "Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2115", "url": "https://www.suse.com/security/cve/CVE-2016-2115" }, { "category": "external", "summary": "SUSE Bug 973036 for CVE-2016-2115", "url": "https://bugzilla.suse.com/973036" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2115", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2115", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2115" }, { "cve": "CVE-2016-2118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2118" } ], "notes": [ { "category": "general", "text": "The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka \"BADLOCK.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2118", "url": "https://www.suse.com/security/cve/CVE-2016-2118" }, { "category": "external", "summary": "SUSE Bug 971965 for CVE-2016-2118", "url": "https://bugzilla.suse.com/971965" }, { "category": "external", "summary": "SUSE Bug 975276 for CVE-2016-2118", "url": "https://bugzilla.suse.com/975276" }, { "category": "external", "summary": "SUSE Bug 977416 for CVE-2016-2118", "url": "https://bugzilla.suse.com/977416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP1:ctdb-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc-binding0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libdcerpc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libgensec0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-krb5pac0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-nbt0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr-standard0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libndr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libnetapi0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libregistry0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-credentials0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-hostconfig0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-passdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamba-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsamdb0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient-raw0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbconf0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libsmbldap0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libtevent-util0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libwbclient0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-client-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-doc-4.2.4-16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-libs-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-32bit-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:samba-winbind-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:ctdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-atsvc0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libdcerpc-samr0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libgensec-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-krb5pac-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-nbt-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libndr-standard-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libnetapi-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libregistry-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-credentials-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-hostconfig-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-passdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-policy0-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamba-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsamdb-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbclient-raw-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbconf-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libsmbldap-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libtevent-util-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:libwbclient-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-core-devel-4.2.4-16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:samba-test-devel-4.2.4-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-04-12T18:42:33Z", "details": "moderate" } ], "title": "CVE-2016-2118" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…