Oval Definition:oval:org.opensuse.security:def:18266
Revision Date:2020-12-01Version:1
Title:Security update for tcpdump, libpcap (Moderate)
Description:



This update for tcpdump to version 4.9.0 and libpcap to version 1.8.1 fixes the several issues.

These security issues were fixed in tcpdump:

- CVE-2016-7922: The AH parser in tcpdump had a buffer overflow in print-ah.c:ah_print() (bsc#1020940). - CVE-2016-7923: The ARP parser in tcpdump had a buffer overflow in print-arp.c:arp_print() (bsc#1020940). - CVE-2016-7924: The ATM parser in tcpdump had a buffer overflow in print-atm.c:oam_print() (bsc#1020940). - CVE-2016-7925: The compressed SLIP parser in tcpdump had a buffer overflow in print-sl.c:sl_if_print() (bsc#1020940). - CVE-2016-7926: The Ethernet parser in tcpdump had a buffer overflow in print-ether.c:ethertype_print() (bsc#1020940). - CVE-2016-7927: The IEEE 802.11 parser in tcpdump had a buffer overflow in print-802_11.c:ieee802_11_radio_print() (bsc#1020940). - CVE-2016-7928: The IPComp parser in tcpdump had a buffer overflow in print-ipcomp.c:ipcomp_print() (bsc#1020940). - CVE-2016-7929: The Juniper PPPoE ATM parser in tcpdump had a buffer overflow in print-juniper.c:juniper_parse_header() (bsc#1020940). - CVE-2016-7930: The LLC/SNAP parser in tcpdump had a buffer overflow in print-llc.c:llc_print() (bsc#1020940). - CVE-2016-7931: The MPLS parser in tcpdump had a buffer overflow in print-mpls.c:mpls_print() (bsc#1020940). - CVE-2016-7932: The PIM parser in tcpdump had a buffer overflow in print-pim.c:pimv2_check_checksum() (bsc#1020940). - CVE-2016-7933: The PPP parser in tcpdump had a buffer overflow in print-ppp.c:ppp_hdlc_if_print() (bsc#1020940). - CVE-2016-7934: The RTCP parser in tcpdump had a buffer overflow in print-udp.c:rtcp_print() (bsc#1020940). - CVE-2016-7935: The RTP parser in tcpdump had a buffer overflow in print-udp.c:rtp_print() (bsc#1020940). - CVE-2016-7936: The UDP parser in tcpdump had a buffer overflow in print-udp.c:udp_print() (bsc#1020940). - CVE-2016-7937: The VAT parser in tcpdump had a buffer overflow in print-udp.c:vat_print() (bsc#1020940). - CVE-2016-7938: The ZeroMQ parser in tcpdump had an integer overflow in print-zeromq.c:zmtp1_print_frame() (bsc#1020940). - CVE-2016-7939: The GRE parser in tcpdump had a buffer overflow in print-gre.c, multiple functions (bsc#1020940). - CVE-2016-7940: The STP parser in tcpdump had a buffer overflow in print-stp.c, multiple functions (bsc#1020940). - CVE-2016-7973: The AppleTalk parser in tcpdump had a buffer overflow in print-atalk.c, multiple functions (bsc#1020940). - CVE-2016-7974: The IP parser in tcpdump had a buffer overflow in print-ip.c, multiple functions (bsc#1020940). - CVE-2016-7975: The TCP parser in tcpdump had a buffer overflow in print-tcp.c:tcp_print() (bsc#1020940). - CVE-2016-7983: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940). - CVE-2016-7984: The TFTP parser in tcpdump had a buffer overflow in print-tftp.c:tftp_print() (bsc#1020940). - CVE-2016-7985: The CALM FAST parser in tcpdump had a buffer overflow in print-calm-fast.c:calm_fast_print() (bsc#1020940). - CVE-2016-7986: The GeoNetworking parser in tcpdump had a buffer overflow in print-geonet.c, multiple functions (bsc#1020940). - CVE-2016-7992: The Classical IP over ATM parser in tcpdump had a buffer overflow in print-cip.c:cip_if_print() (bsc#1020940). - CVE-2016-7993: A bug in util-print.c:relts_print() in tcpdump could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM) (bsc#1020940). - CVE-2016-8574: The FRF.15 parser in tcpdump had a buffer overflow in print-fr.c:frf15_print() (bsc#1020940). - CVE-2016-8575: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482 (bsc#1020940). - CVE-2017-5202: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940). - CVE-2017-5203: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940). - CVE-2017-5204: The IPv6 parser in tcpdump had a buffer overflow in print-ip6.c:ip6_print() (bsc#1020940). - CVE-2017-5205: The ISAKMP parser in tcpdump had a buffer overflow in print-isakmp.c:ikev2_e_print() (bsc#1020940). - CVE-2017-5341: The OTV parser in tcpdump had a buffer overflow in print-otv.c:otv_print() (bsc#1020940). - CVE-2017-5342: In tcpdump a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print() (bsc#1020940). - CVE-2017-5482: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575 (bsc#1020940). - CVE-2017-5483: The SNMP parser in tcpdump had a buffer overflow in print-snmp.c:asn1_parse() (bsc#1020940). - CVE-2017-5484: The ATM parser in tcpdump had a buffer overflow in print-atm.c:sig_print() (bsc#1020940). - CVE-2017-5485: The ISO CLNS parser in tcpdump had a buffer overflow in addrtoname.c:lookup_nsap() (bsc#1020940). - CVE-2017-5486: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940). - CVE-2015-3138: Fixed potential denial of service in print-wb.c (bsc#927637). - CVE-2015-0261: Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value (bsc#922220). - CVE-2015-2153: The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU) (bsc#922221). - CVE-2015-2154: The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value (bsc#922222). - CVE-2015-2155: The force printer in tcpdump allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors (bsc#922223). - CVE-2014-8767: Integer underflow in the olsr_print function in tcpdump 3.9.6 when in verbose mode, allowed remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame (bsc#905870). - CVE-2014-8768: Multiple Integer underflows in the geonet_print function in tcpdump when run in verbose mode, allowed remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame (bsc#905871). - CVE-2014-8769: tcpdump might have allowed remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access (bsc#905872).

These non-security issues were fixed in tcpdump:

- PPKI to Router Protocol: Fix Segmentation Faults and other problems - RPKI to Router Protocol: print strings with fn_printn() - Added a short option '#', same as long option '--number' - nflog, mobile, forces, pptp, AODV, AHCP, IPv6, OSPFv4, RPL, DHCPv6 enhancements/fixes - M3UA decode added. - Added bittok2str(). - A number of unaligned access faults fixed - The -A flag does not consider CR to be printable anymore - fx.lebail took over coverity baby sitting - Default snapshot size increased to 256K for accomodate USB captures

These non-security issues were fixed in libpcap:

- Provide a -devel-static subpackage that contains the static libraries and all the extra dependencies which are not needed for dynamic linking. - Fix handling of packet count in the TPACKET_V3 inner loop - Filter out duplicate looped back CAN frames. - Fix the handling of loopback filters for IPv6 packets. - Add a link-layer header type for RDS (IEC 62106) groups. - Handle all CAN captures with pcap-linux.c, in cooked mode. - Removes the need for the 'host-endian' link-layer header type. - Have separate DLTs for big-endian and host-endian SocketCAN headers. - Properly check for sock_recv() errors. - Re-impose some of Winsock's limitations on sock_recv(). - Replace sprintf() with pcap_snprintf(). - Fix signature of pcap_stats_ex_remote(). - Have rpcap_remoteact_getsock() return a SOCKET and supply an 'is active' flag. - Clean up {DAG, Septel, Myricom SNF}-only builds. - pcap_create_interface() needs the interface name on Linux. - Clean up hardware time stamp support: the 'any' device does not support any time stamp types. - Recognize 802.1ad nested VLAN tag in vlan filter. - Support for filtering Geneve encapsulated packets. - Fix handling of zones for BPF on Solaris - Added bpf_filter1() with extensions - EBUSY can now be returned by SNFv3 code. - Don't crash on filters testing a non-existent link-layer type field. - Fix sending in non-blocking mode on Linux with memory-mapped capture. - Fix timestamps when reading pcap-ng files on big-endian machines. - Fixes for byte order issues with NFLOG captures - Handle using cooked mode for DLT_NETLINK in activate_new().
Family:unixClass:patch
Status:Reference(s):1000118
1000189
1000287
1000304
1000433
1000776
1001169
1001171
1001310
1001462
1001486
1001888
1002322
1002770
1002786
1003068
1003566
1003581
1003606
1003813
1003866
1003964
1004048
1004052
1004252
1004365
1004517
1005169
1005327
1005545
1005666
1005745
1005895
1005917
1005921
1005923
1005925
1005929
1006103
1006175
1006267
1006528
1006576
1006804
1006809
1006827
1006915
1006918
1007197
1007615
1007653
1007955
1008557
1008979
1009062
1009969
1010040
1010158
1010444
1010478
1010507
1010665
1010690
1010970
1011176
1011250
1011913
1012060
1012094
1012452
1012767
1012829
1012992
1013001
1013479
1013531
1013700
1013708
1013712
1013893
1014120
1014392
1014701
1014710
1015171
1015173
1015212
1015359
1015367
1015416
1020940
1027519
1035686
1055186
1065600
1065729
1094244
1099699
1108940
1111014
1112178
1113956
1114405
1114423
1114988
1115040
1115043
1115044
1115045
1115047
1117756
1119396
1120943
1122675
1129180
1131863
1133375
1134156
1138172
1138173
1139487
1140359
1146882
1146884
1154366
1159646
1160770
1163524
1165280
1165289
1167527
1168468
1169972
1171675
1171688
1171742
1172961
1173115
1174354
1174899
1175228
1175528
1175716
1175749
1175882
1176011
1176022
1176038
1176235
1176242
1176278
1176316
1176317
1176318
1176319
1176320
1176321
1176381
1176423
1176482
1176507
1176536
1176544
1176545
1176546
1176548
1176659
1176698
1176699
1176700
1176721
1176722
1176725
1176732
1176788
1176789
1176869
1176877
1176935
1176950
1176962
1176966
1176990
1177030
1177041
1177042
1177043
1177044
1177121
1177206
1177258
1177291
1177293
1177294
1177295
1177296
799133
905870
905871
905872
914939
922220
922221
922222
922223
922634
927637
963609
963655
963904
964462
966170
966172
966186
966191
966316
966318
966325
966471
969474
969475
969476
969477
969756
971975
971989
972993
974313
974842
974843
978907
979378
979681
981825
983087
983152
983318
985850
986255
986987
987641
987703
987805
988524
988715
990384
992555
993739
993841
993891
994881
995278
997059
997639
997807
998054
998689
999907
999932
CVE-2014-8767
CVE-2014-8768
CVE-2014-8769
CVE-2015-0261
CVE-2015-1350
CVE-2015-2153
CVE-2015-2154
CVE-2015-2155
CVE-2015-3138
CVE-2015-8964
CVE-2016-7039
CVE-2016-7042
CVE-2016-7425
CVE-2016-7913
CVE-2016-7917
CVE-2016-7922
CVE-2016-7923
CVE-2016-7924
CVE-2016-7925
CVE-2016-7926
CVE-2016-7927
CVE-2016-7928
CVE-2016-7929
CVE-2016-7930
CVE-2016-7931
CVE-2016-7932
CVE-2016-7933
CVE-2016-7934
CVE-2016-7935
CVE-2016-7936
CVE-2016-7937
CVE-2016-7938
CVE-2016-7939
CVE-2016-7940
CVE-2016-7973
CVE-2016-7974
CVE-2016-7975
CVE-2016-7983
CVE-2016-7984
CVE-2016-7985
CVE-2016-7986
CVE-2016-7992
CVE-2016-7993
CVE-2016-8574
CVE-2016-8575
CVE-2016-8645
CVE-2016-8666
CVE-2016-9083
CVE-2016-9084
CVE-2016-9793
CVE-2016-9797
CVE-2016-9798
CVE-2016-9802
CVE-2016-9917
CVE-2016-9918
CVE-2016-9919
CVE-2017-5202
CVE-2017-5203
CVE-2017-5204
CVE-2017-5205
CVE-2017-5341
CVE-2017-5342
CVE-2017-5482
CVE-2017-5483
CVE-2017-5484
CVE-2017-5485
CVE-2017-5486
CVE-2018-14036
CVE-2018-17963
CVE-2018-18849
CVE-2018-18883
CVE-2018-19665
CVE-2018-19961
CVE-2018-19962
CVE-2018-19963
CVE-2018-19964
CVE-2018-19965
CVE-2018-19966
CVE-2018-19967
CVE-2018-20030
CVE-2019-11039
CVE-2019-11040
CVE-2019-12973
CVE-2019-14811
CVE-2019-14812
CVE-2019-14813
CVE-2019-14817
CVE-2019-17566
CVE-2019-17571
CVE-2019-3681
CVE-2019-3835
CVE-2019-3839
CVE-2019-9278
CVE-2019-9928
CVE-2020-0404
CVE-2020-0427
CVE-2020-0431
CVE-2020-0432
CVE-2020-14381
CVE-2020-14390
CVE-2020-25212
CVE-2020-25284
CVE-2020-25641
CVE-2020-25643
CVE-2020-26088
CVE-2020-7062
CVE-2020-7063
SUSE-SU-2017:0181-1
SUSE-SU-2017:1110-1
SUSE-SU-2019:0003-1
SUSE-SU-2019:1339-1
SUSE-SU-2019:1600-1
SUSE-SU-2019:1725-1
SUSE-SU-2019:2478-1
SUSE-SU-2019:2778-1
SUSE-SU-2020:0054-1
SUSE-SU-2020:0457-1
SUSE-SU-2020:0658-1
SUSE-SU-2020:1528-1
SUSE-SU-2020:1800-1
SUSE-SU-2020:2904-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Package Hub for SUSE Linux Enterprise 12
SUSE Package Hub for SUSE Linux Enterprise 12 SP1
SUSE Package Hub for SUSE Linux Enterprise 12 SP2
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • fontconfig-2.11.0-5.1 is installed
  • OR fontconfig-32bit-2.11.0-5.1 is installed
  • OR fontconfig-devel-2.11.0-5.1 is installed
  • OR fontconfig-devel-32bit-2.11.0-5.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • NetworkManager-1.0.12-3.2 is installed
  • OR NetworkManager-devel-1.0.12-3.2 is installed
  • OR NetworkManager-lang-1.0.12-3.2 is installed
  • OR libnm-glib-vpn1-1.0.12-3.2 is installed
  • OR libnm-glib4-1.0.12-3.2 is installed
  • OR libnm-util2-1.0.12-3.2 is installed
  • OR libnm0-1.0.12-3.2 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-3.2 is installed
  • OR typelib-1_0-NMClient-1_0-1.0.12-3.2 is installed
  • OR typelib-1_0-NetworkManager-1_0-1.0.12-3.2 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • conntrack-tools-1.4.2-5 is installed
  • OR libnetfilter_cthelper-1.0.0-7 is installed
  • OR libnetfilter_cthelper0-1.0.0-7 is installed
  • OR libnetfilter_cttimeout-1.0.0-9 is installed
  • OR libnetfilter_cttimeout1-1.0.0-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-10.0.12-0.4 is installed
  • OR MozillaFirefox-translations-10.0.12-0.4 is installed
  • OR libfreebl3-3.14.1-0.3 is installed
  • OR libfreebl3-32bit-3.14.1-0.3 is installed
  • OR mozilla-nspr-4.9.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.9.4-0.3 is installed
  • OR mozilla-nss-3.14.1-0.3 is installed
  • OR mozilla-nss-32bit-3.14.1-0.3 is installed
  • OR mozilla-nss-tools-3.14.1-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.30.1 is installed
  • OR libMagick++1-6.4.3.6-7.30.1 is installed
  • OR libMagickCore1-6.4.3.6-7.30.1 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30.1 is installed
  • OR libMagickWand1-6.4.3.6-7.30.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • finch-2.10.9-5.15 is installed
  • OR libpurple-2.10.9-5.15 is installed
  • OR libpurple-lang-2.10.9-5.15 is installed
  • OR libpurple-meanwhile-2.10.9-5.15 is installed
  • OR libpurple-tcl-2.10.9-5.15 is installed
  • OR pidgin-2.10.9-5.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • cpp48-4.8.5-24.1 is installed
  • OR gcc48-4.8.5-24.1 is installed
  • OR gcc48-32bit-4.8.5-24.1 is installed
  • OR gcc48-c++-4.8.5-24.1 is installed
  • OR gcc48-gij-4.8.5-24.1 is installed
  • OR gcc48-gij-32bit-4.8.5-24.1 is installed
  • OR gcc48-info-4.8.5-24.1 is installed
  • OR libasan0-4.8.5-24.1 is installed
  • OR libasan0-32bit-4.8.5-24.1 is installed
  • OR libgcj48-4.8.5-24.1 is installed
  • OR libgcj48-32bit-4.8.5-24.1 is installed
  • OR libgcj48-jar-4.8.5-24.1 is installed
  • OR libgcj_bc1-4.8.5-24.1 is installed
  • OR libstdc++48-devel-4.8.5-24.1 is installed
  • OR libstdc++48-devel-32bit-4.8.5-24.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND argyllcms-1.6.3-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND coolkey-1.1.0-147.71 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • dbus-1-1.2.10-3.9 is installed
  • OR dbus-1-32bit-1.2.10-3.9 is installed
  • OR dbus-1-x86-1.2.10-3.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • dbus-1-1.2.10-3.9 is installed
  • OR dbus-1-32bit-1.2.10-3.9 is installed
  • OR dbus-1-x86-1.2.10-3.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND clamav-0.97.5-0.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND clamav-0.97.5-0.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND clamav-0.97.5-0.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND clamav-0.97.5-0.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND clamav-0.97.5-0.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND clamav-0.97.5-0.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • bind-9.6ESVR7P2-0.3 is installed
  • OR bind-chrootenv-9.6ESVR7P2-0.3 is installed
  • OR bind-doc-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-32bit-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-x86-9.6ESVR7P2-0.3 is installed
  • OR bind-utils-9.6ESVR7P2-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR7P2-0.3 is installed
  • OR bind-chrootenv-9.6ESVR7P2-0.3 is installed
  • OR bind-doc-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-32bit-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-x86-9.6ESVR7P2-0.3 is installed
  • OR bind-utils-9.6ESVR7P2-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR7P2-0.3 is installed
  • OR bind-chrootenv-9.6ESVR7P2-0.3 is installed
  • OR bind-doc-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-32bit-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-x86-9.6ESVR7P2-0.3 is installed
  • OR bind-utils-9.6ESVR7P2-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR7P2-0.3 is installed
  • OR bind-chrootenv-9.6ESVR7P2-0.3 is installed
  • OR bind-doc-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-32bit-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-x86-9.6ESVR7P2-0.3 is installed
  • OR bind-utils-9.6ESVR7P2-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR7P2-0.3 is installed
  • OR bind-chrootenv-9.6ESVR7P2-0.3 is installed
  • OR bind-doc-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-32bit-9.6ESVR7P2-0.3 is installed
  • OR bind-libs-x86-9.6ESVR7P2-0.3 is installed
  • OR bind-utils-9.6ESVR7P2-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND tftp-0.48-101.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND tftp-0.48-101.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND tftp-0.48-101.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • apache2-mod_php5-5.2.6-50.24 is installed
  • OR php5-5.2.6-50.24 is installed
  • OR php5-bcmath-5.2.6-50.24 is installed
  • OR php5-bz2-5.2.6-50.24 is installed
  • OR php5-calendar-5.2.6-50.24 is installed
  • OR php5-ctype-5.2.6-50.24 is installed
  • OR php5-curl-5.2.6-50.24 is installed
  • OR php5-dba-5.2.6-50.24 is installed
  • OR php5-dbase-5.2.6-50.24 is installed
  • OR php5-dom-5.2.6-50.24 is installed
  • OR php5-exif-5.2.6-50.24 is installed
  • OR php5-fastcgi-5.2.6-50.24 is installed
  • OR php5-ftp-5.2.6-50.24 is installed
  • OR php5-gd-5.2.6-50.24 is installed
  • OR php5-gettext-5.2.6-50.24 is installed
  • OR php5-gmp-5.2.6-50.24 is installed
  • OR php5-hash-5.2.6-50.24 is installed
  • OR php5-iconv-5.2.6-50.24 is installed
  • OR php5-json-5.2.6-50.24 is installed
  • OR php5-ldap-5.2.6-50.24 is installed
  • OR php5-mbstring-5.2.6-50.24 is installed
  • OR php5-mcrypt-5.2.6-50.24 is installed
  • OR php5-mysql-5.2.6-50.24 is installed
  • OR php5-odbc-5.2.6-50.24 is installed
  • OR php5-openssl-5.2.6-50.24 is installed
  • OR php5-pcntl-5.2.6-50.24 is installed
  • OR php5-pdo-5.2.6-50.24 is installed
  • OR php5-pear-5.2.6-50.24 is installed
  • OR php5-pgsql-5.2.6-50.24 is installed
  • OR php5-pspell-5.2.6-50.24 is installed
  • OR php5-shmop-5.2.6-50.24 is installed
  • OR php5-snmp-5.2.6-50.24 is installed
  • OR php5-soap-5.2.6-50.24 is installed
  • OR php5-suhosin-5.2.6-50.24 is installed
  • OR php5-sysvmsg-5.2.6-50.24 is installed
  • OR php5-sysvsem-5.2.6-50.24 is installed
  • OR php5-sysvshm-5.2.6-50.24 is installed
  • OR php5-tokenizer-5.2.6-50.24 is installed
  • OR php5-wddx-5.2.6-50.24 is installed
  • OR php5-xmlreader-5.2.6-50.24 is installed
  • OR php5-xmlrpc-5.2.6-50.24 is installed
  • OR php5-xmlwriter-5.2.6-50.24 is installed
  • OR php5-xsl-5.2.6-50.24 is installed
  • OR php5-zip-5.2.6-50.24 is installed
  • OR php5-zlib-5.2.6-50.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libotr-3.2.0-10.5 is installed
  • OR libotr2-3.2.0-10.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libotr-3.2.0-10.5 is installed
  • OR libotr2-3.2.0-10.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND acpid-1.0.6-91.16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • libfreebl3-3.15.3-0.8 is installed
  • OR libfreebl3-32bit-3.15.3-0.8 is installed
  • OR libfreebl3-x86-3.15.3-0.8 is installed
  • OR libsoftokn3-3.15.3-0.8 is installed
  • OR libsoftokn3-32bit-3.15.3-0.8 is installed
  • OR libsoftokn3-x86-3.15.3-0.8 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nspr-x86-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.8 is installed
  • OR mozilla-nss-32bit-3.15.3-0.8 is installed
  • OR mozilla-nss-tools-3.15.3-0.8 is installed
  • OR mozilla-nss-x86-3.15.3-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • libfreebl3-3.15.3-0.8 is installed
  • OR libfreebl3-32bit-3.15.3-0.8 is installed
  • OR libfreebl3-x86-3.15.3-0.8 is installed
  • OR libsoftokn3-3.15.3-0.8 is installed
  • OR libsoftokn3-32bit-3.15.3-0.8 is installed
  • OR libsoftokn3-x86-3.15.3-0.8 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nspr-x86-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.8 is installed
  • OR mozilla-nss-32bit-3.15.3-0.8 is installed
  • OR mozilla-nss-tools-3.15.3-0.8 is installed
  • OR mozilla-nss-x86-3.15.3-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • libfreebl3-3.15.3-0.8 is installed
  • OR libfreebl3-32bit-3.15.3-0.8 is installed
  • OR libfreebl3-x86-3.15.3-0.8 is installed
  • OR libsoftokn3-3.15.3-0.8 is installed
  • OR libsoftokn3-32bit-3.15.3-0.8 is installed
  • OR libsoftokn3-x86-3.15.3-0.8 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nspr-x86-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.8 is installed
  • OR mozilla-nss-32bit-3.15.3-0.8 is installed
  • OR mozilla-nss-tools-3.15.3-0.8 is installed
  • OR mozilla-nss-x86-3.15.3-0.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND apache2-mod_security2-2.7.1-0.2.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
  • AND
  • salt-2016.11.10-43.38 is installed
  • OR salt-doc-2016.11.10-43.38 is installed
  • OR salt-minion-2016.11.10-43.38 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS is installed
  • AND
  • salt-2016.11.10-43.38 is installed
  • OR salt-doc-2016.11.10-43.38 is installed
  • OR salt-minion-2016.11.10-43.38 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.45 is installed
  • OR libMagickCore1-6.4.3.6-7.45 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.45 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.45 is installed
  • OR libMagickCore1-6.4.3.6-7.45 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND gzip-1.3.12-69.23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.22 is installed
  • OR openssl1-1.0.1g-0.22 is installed
  • OR openssl1-doc-1.0.1g-0.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.22 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.22 is installed
  • OR openssl1-1.0.1g-0.22 is installed
  • OR openssl1-doc-1.0.1g-0.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND libslp1-openssl1-1.2.0-172.26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • xorg-x11-server-7.6_1.15.2-21 is installed
  • OR xorg-x11-server-extra-7.6_1.15.2-21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • xorg-x11-server-7.6_1.15.2-21 is installed
  • OR xorg-x11-server-extra-7.6_1.15.2-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libIlmImf-Imf_2_1-21-2.1.0-4 is installed
  • OR openexr-2.1.0-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libpython2_7-1_0-2.7.9-24 is installed
  • OR libpython2_7-1_0-32bit-2.7.9-24 is installed
  • OR python-2.7.9-24 is installed
  • OR python-32bit-2.7.9-24 is installed
  • OR python-base-2.7.9-24 is installed
  • OR python-base-32bit-2.7.9-24 is installed
  • OR python-curses-2.7.9-24 is installed
  • OR python-demo-2.7.9-24 is installed
  • OR python-doc-2.7.9-24 is installed
  • OR python-doc-pdf-2.7.9-24 is installed
  • OR python-gdbm-2.7.9-24 is installed
  • OR python-idle-2.7.9-24 is installed
  • OR python-tk-2.7.9-24 is installed
  • OR python-xml-2.7.9-24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libpython2_7-1_0-2.7.9-24 is installed
  • OR libpython2_7-1_0-32bit-2.7.9-24 is installed
  • OR python-2.7.9-24 is installed
  • OR python-32bit-2.7.9-24 is installed
  • OR python-base-2.7.9-24 is installed
  • OR python-base-32bit-2.7.9-24 is installed
  • OR python-curses-2.7.9-24 is installed
  • OR python-demo-2.7.9-24 is installed
  • OR python-doc-2.7.9-24 is installed
  • OR python-doc-pdf-2.7.9-24 is installed
  • OR python-gdbm-2.7.9-24 is installed
  • OR python-idle-2.7.9-24 is installed
  • OR python-tk-2.7.9-24 is installed
  • OR python-xml-2.7.9-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-38.4.0esr-51 is installed
  • OR MozillaFirefox-translations-38.4.0esr-51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_45-default-3-2 is installed
  • OR kgraft-patch-3_12_74-60_64_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_16-3-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_45-default-3-2 is installed
  • OR kgraft-patch-3_12_74-60_64_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_16-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_21-default-10-4.1 is installed
  • OR kgraft-patch-3_12_67-60_64_21-xen-10-4.1 is installed
  • OR kgraft-patch-SLE12-SP1_Update_10-10-4.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libpython3_4m1_0-3.4.5-19 is installed
  • OR python3-3.4.5-19 is installed
  • OR python3-base-3.4.5-19 is installed
  • OR python3-curses-3.4.5-19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libpython3_4m1_0-3.4.5-19 is installed
  • OR python3-3.4.5-19 is installed
  • OR python3-base-3.4.5-19 is installed
  • OR python3-curses-3.4.5-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND apache2-mod_jk-1.2.40-5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-3-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • dhcp-4.3.3-9 is installed
  • OR dhcp-client-4.3.3-9 is installed
  • OR dhcp-relay-4.3.3-9 is installed
  • OR dhcp-server-4.3.3-9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • libmysqlclient-devel-10.0.27-20.13 is installed
  • OR libmysqlclient18-10.0.27-20.13 is installed
  • OR libmysqlclient18-32bit-10.0.27-20.13 is installed
  • OR libmysqlclient_r18-10.0.27-20.13 is installed
  • OR libmysqld-devel-10.0.27-20.13 is installed
  • OR libmysqld18-10.0.27-20.13 is installed
  • OR mariadb-10.0.27-20.13 is installed
  • OR mariadb-client-10.0.27-20.13 is installed
  • OR mariadb-errormessages-10.0.27-20.13 is installed
  • OR mariadb-tools-10.0.27-20.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • libmysqlclient-devel-10.0.27-20.13 is installed
  • OR libmysqlclient18-10.0.27-20.13 is installed
  • OR libmysqlclient18-32bit-10.0.27-20.13 is installed
  • OR libmysqlclient_r18-10.0.27-20.13 is installed
  • OR libmysqld-devel-10.0.27-20.13 is installed
  • OR libmysqld18-10.0.27-20.13 is installed
  • OR mariadb-10.0.27-20.13 is installed
  • OR mariadb-client-10.0.27-20.13 is installed
  • OR mariadb-errormessages-10.0.27-20.13 is installed
  • OR mariadb-tools-10.0.27-20.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_51-52_31-default-5-2.2 is installed
  • OR kgraft-patch-3_12_51-52_31-xen-5-2.2 is installed
  • OR kgraft-patch-SLE12_Update_9-5-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND ant-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.31 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.47 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND inst-source-utils-2012.9.13-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-28 is installed
  • OR MozillaFirefox-devel-38.5.0esr-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • avahi-compat-howl-devel-0.6.23-11.32 is installed
  • OR avahi-compat-mDNSResponder-devel-0.6.23-11.32 is installed
  • OR libavahi-devel-0.6.23-11.32 is installed
  • OR libhowl0-0.6.23-11.32 is installed
  • OR python-avahi-0.6.23-11.32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • libpcap-1.8.1-9 is installed
  • OR libpcap-devel-1.8.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND Package Information
  • bluez-5.13-5.12 is installed
  • OR bluez-devel-5.13-5.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND Package Information
  • accountsservice-0.6.42-16.8 is installed
  • OR accountsservice-devel-0.6.42-16.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • DirectFB-1.7.1-4.1 is installed
  • OR libdirectfb-1_7-1-32bit-1.7.1-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.51-60.25 is installed
  • OR kernel-default-extra-3.12.51-60.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.12 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.12 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • libvpx-1.3.0-3.3 is installed
  • OR libvpx1-32bit-1.3.0-3.3 is installed
  • OR vpx-tools-1.3.0-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • gnome-shell-3.20.4-77.23 is installed
  • OR gnome-shell-calendar-3.20.4-77.23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND
  • libopenjp2-7-2.1.0-9 is installed
  • OR libopenjp2-7-32bit-2.1.0-19 is installed
  • OR openjpeg2-2.1.0-9 is installed
  • OR openjpeg2-devel-2.1.0-9 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP1 is installed
  • AND
  • libopenjp2-7-2.1.0-9 is installed
  • OR libopenjp2-7-32bit-2.1.0-19 is installed
  • OR openjpeg2-2.1.0-9 is installed
  • OR openjpeg2-devel-2.1.0-9 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • MozillaThunderbird-45.3.0-9 is installed
  • OR MozillaThunderbird-buildsymbols-45.3.0-9 is installed
  • OR MozillaThunderbird-devel-45.3.0-9 is installed
  • OR MozillaThunderbird-translations-common-45.3.0-9 is installed
  • OR MozillaThunderbird-translations-other-45.3.0-9 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND Package Information
  • chromedriver-59.0.3071.86-20 is installed
  • OR chromium-59.0.3071.86-20 is installed
  • BACK