Oval Definition:oval:org.opensuse.security:def:20182
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

- CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS) - CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS) - CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS) - CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

This kernel update contains software mitigations for these issues, which also utilize CPU microcode updates shipped in parallel.

For more information on this set of information leaks, check out https://www.suse.com/support/kb/doc/?id=7023736

The following security bugs were fixed:

- CVE-2018-15572: The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517 bnc#1105296). - CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel has multiple race conditions (bnc#1133188). - CVE-2019-9503: Multiple brcmfmac frame validation bypasses have been fixed (bnc#1132828). - CVE-2019-3882: A flaw was found in the vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). (bnc#1131416 bnc#1131427). - CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166). - CVE-2019-3459: A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel (bnc#1120758). - CVE-2019-3460: A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel (bnc#1120758). - CVE-2019-7222: The KVM implementation had an Information Leak (bnc#1124735). - CVE-2019-7221: The KVM implementation had a Use-after-Free (bnc#1124732). - CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728). - CVE-2018-5391: The Linux kernel was vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size (bnc#1103097). - CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized (bnc#1116841). - CVE-2018-19985: The function hso_get_config_data in drivers/net/usb/hso.c reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allowed arbitrary read in the kernel address space (bnc#1120743). - CVE-2018-16884: NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1119946). - CVE-2018-20169: The USB subsystem mishandled size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c (bnc#1119714). - CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bnc#1118319). - CVE-2018-19824: A local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c (bnc#1118152). - CVE-2018-18281: The mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. (bnc#1113769). - CVE-2018-18710: An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658 (bnc#1113751). - CVE-2018-18690: A local attacker able to set attributes on an xfs filesystem could make this filesystem non-operational until the next mount by triggering an unchecked error condition during an xfs attribute change, because xfs_attr_shortform_addname in fs/xfs/libxfs/xfs_attr.c mishandled ATTR_REPLACE operations with conversion of an attr from short to long form (bnc#1105025). - CVE-2018-18386: drivers/tty/n_tty.c allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bnc#1094825). - CVE-2017-7273: The cp_report_fixup function in drivers/hid/hid-cypress.c allowed physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report (bnc#1031240). - CVE-2017-16533: The usbhid_parse function in drivers/hid/usbhid/hid-core.c allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066674). - CVE-2017-1000407: The Linux Kernel is affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic (bnc#1071021). - CVE-2018-9516: In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (bnc#1108498). - CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. (bnc#1107829). - CVE-2017-7472: The KEYS subsystem allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).

The following non-security bugs were fixed:

- blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216). - kvm: x86: Fix the duplicated failure path handling in vmx_init (bsc#1104367). - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID (bsc#1111331). - locking/atomics, asm-generic: Move some macros from to a new file (bsc#1111331). - net: ipv4: do not handle duplicate fragments as overlapping (bsc#1116345). - sched/core: Optimize SCHED_SMT (bsc#1111331) - sched/smt: Expose sched_smt_present static key (bsc#1106913). - sched/smt: Make sched_smt_present track topology (bsc#1106913). - sched/smt: Update sched_smt_present at runtime (bsc#1111331) - tcp: prevent bogus FRTO undos with non-SACK flows (bsc#1086535). - x86/bugs: Rename SSBD_NO to SSB_NO (bsc#1111331) - x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331). - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (bsc#1111331). - x86/kvm/vmx: Add MDS protection when L1D Flush is not active (bsc#1111331). - x86/mce: Improve error message when kernel cannot recover, p2 (bsc#1114648). - x86/msr-index: Cleanup bit defines (bsc#1111331). - x86/spec_ctrl: Fix spec_ctrl reporting (bsc#1106913, bsc#1111516). - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (bsc#1106913). - x86/speculation: Consolidate CPU whitelists (bsc#1111331). - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (bsc#1106913). - x86/speculation/mds: Add basic bug infrastructure for MDS (bsc#1111331). - x86/speculation/mds: Add BUG_MSBDS_ONLY (bsc#1111331). - x86/speculation/mds: Add mds_clear_cpu_buffers() (bsc#1111331). - x86/speculation/mds: Add mitigation control for MDS (bsc#1111331). - x86/speculation/mds: Add mitigation mode VMWERV (bsc#1111331). - x86/speculation/mds: Add sysfs reporting for MDS (bsc#1111331). - x86/speculation/mds: Clear CPU buffers on exit to user (bsc#1111331). - x86/speculation/mds: Conditionally clear CPU buffers on idle entry (bsc#1111331). - x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1111331). - x86/speculation: Rework SMT state change (bsc#1111331). - x86/speculation: Simplify the CPU bug detection logic (bsc#1111331). - x86/uaccess: Do not leak the AC flag into __put_user() value evaluation (bsc#1114648).
Family:unixClass:patch
Status:Reference(s):1010685
1019611
1021578
1022103
1031240
1034862
1042863
1046607
1049379
1050135
1052249
1052253
1052545
1054924
1055219
1055430
1061873
1066674
1070162
1071021
1076017
1078431
1083488
1085114
1085447
1086535
1090078
1094825
1102517
1103097
1104367
1105025
1105296
1106913
1107829
1108498
1109663
1109847
1110785
1111331
1111516
1111634
1111635
1113751
1113769
1114648
1116345
1116841
1118152
1118319
1119714
1119946
1120743
1120758
1120843
1120885
1124728
1124732
1124735
1125580
1125931
1128166
1131416
1131427
1131543
1131587
1132374
1132472
1132828
1133188
1134848
1135281
1136424
1136446
1137443
1137586
1138459
1143194
1143273
1159646
1170771
988903
CVE-2016-10165
CVE-2016-1248
CVE-2016-7530
CVE-2016-9841
CVE-2017-1000407
CVE-2017-10281
CVE-2017-10285
CVE-2017-10293
CVE-2017-10295
CVE-2017-10309
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
CVE-2017-11446
CVE-2017-11534
CVE-2017-12428
CVE-2017-12431
CVE-2017-12433
CVE-2017-13133
CVE-2017-13139
CVE-2017-13166
CVE-2017-15033
CVE-2017-16533
CVE-2017-5225
CVE-2017-7273
CVE-2017-7472
CVE-2017-7526
CVE-2018-1000004
CVE-2018-1000802
CVE-2018-1000807
CVE-2018-1000808
CVE-2018-1068
CVE-2018-14633
CVE-2018-14647
CVE-2018-15572
CVE-2018-16884
CVE-2018-17972
CVE-2018-18281
CVE-2018-18386
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
CVE-2018-19824
CVE-2018-19985
CVE-2018-20169
CVE-2018-2562
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
CVE-2018-5391
CVE-2018-7566
CVE-2018-9516
CVE-2018-9568
CVE-2019-10160
CVE-2019-11190
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
CVE-2019-11486
CVE-2019-11833
CVE-2019-11884
CVE-2019-12735
CVE-2019-13057
CVE-2019-13565
CVE-2019-17571
CVE-2019-3459
CVE-2019-3460
CVE-2019-3846
CVE-2019-3882
CVE-2019-5489
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-9213
CVE-2019-9503
CVE-2020-12243
SUSE-SU-2016:2942-1
SUSE-SU-2017:0453-1
SUSE-SU-2017:1794-1
SUSE-SU-2017:2949-1
SUSE-SU-2017:3411-1
SUSE-SU-2018:0697-1
SUSE-SU-2018:1015-1
SUSE-SU-2018:4063-1
SUSE-SU-2019:1456-1
SUSE-SU-2019:1692-1
SUSE-SU-2019:2053-1
SUSE-SU-2020:0054-1
SUSE-SU-2020:1210-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise High Availability Extension 11 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Real Time Extension 11 SP4
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 6
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND python-pyOpenSSL-0.14-5.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • liblightdm-gobject-1-0-1.19.5-1.1 is installed
  • OR lightdm-1.19.5-1.1 is installed
  • OR lightdm-lang-1.19.5-1.1 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-PyYAML-3.10-15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.3 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • libpng12-0-1.2.31-5.35 is installed
  • OR libpng12-0-32bit-1.2.31-5.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • cyrus-sasl-2.1.26-7.1 is installed
  • OR cyrus-sasl-32bit-2.1.26-7.1 is installed
  • OR cyrus-sasl-crammd5-2.1.26-7.1 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.26-7.1 is installed
  • OR cyrus-sasl-digestmd5-2.1.26-7.1 is installed
  • OR cyrus-sasl-digestmd5-32bit-2.1.26-7.1 is installed
  • OR cyrus-sasl-gssapi-2.1.26-7.1 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.26-7.1 is installed
  • OR cyrus-sasl-plain-2.1.26-7.1 is installed
  • OR cyrus-sasl-plain-32bit-2.1.26-7.1 is installed
  • OR cyrus-sasl-saslauthd-2.1.26-7.1 is installed
  • OR libsasl2-3-2.1.26-7.1 is installed
  • OR libsasl2-3-32bit-2.1.26-7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-8.2 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-8.2 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-8.2 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-8.2 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-8.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • dhcp-4.3.3-9.1 is installed
  • OR dhcp-client-4.3.3-9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • hplip-3.16.11-1.33 is installed
  • OR hplip-hpijs-3.16.11-1.33 is installed
  • OR hplip-sane-3.16.11-1.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP3 is installed
  • AND rubygem-bundler-1.7.0-0.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • python2-salt-2018.3.0-46.28 is installed
  • OR salt-2018.3.0-46.28 is installed
  • OR salt-api-2018.3.0-46.28 is installed
  • OR salt-bash-completion-2018.3.0-46.28 is installed
  • OR salt-cloud-2018.3.0-46.28 is installed
  • OR salt-doc-2018.3.0-46.28 is installed
  • OR salt-master-2018.3.0-46.28 is installed
  • OR salt-minion-2018.3.0-46.28 is installed
  • OR salt-proxy-2018.3.0-46.28 is installed
  • OR salt-ssh-2018.3.0-46.28 is installed
  • OR salt-syndic-2018.3.0-46.28 is installed
  • OR salt-zsh-completion-2018.3.0-46.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND compat-libgcrypt11-1.5.0-0.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.60-52.57 is installed
  • OR kernel-ec2-devel-3.12.60-52.57 is installed
  • OR kernel-ec2-extra-3.12.60-52.57 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php7-7.0.7-15 is installed
  • OR php7-7.0.7-15 is installed
  • OR php7-bcmath-7.0.7-15 is installed
  • OR php7-bz2-7.0.7-15 is installed
  • OR php7-calendar-7.0.7-15 is installed
  • OR php7-ctype-7.0.7-15 is installed
  • OR php7-curl-7.0.7-15 is installed
  • OR php7-dba-7.0.7-15 is installed
  • OR php7-dom-7.0.7-15 is installed
  • OR php7-enchant-7.0.7-15 is installed
  • OR php7-exif-7.0.7-15 is installed
  • OR php7-fastcgi-7.0.7-15 is installed
  • OR php7-fileinfo-7.0.7-15 is installed
  • OR php7-fpm-7.0.7-15 is installed
  • OR php7-ftp-7.0.7-15 is installed
  • OR php7-gd-7.0.7-15 is installed
  • OR php7-gettext-7.0.7-15 is installed
  • OR php7-gmp-7.0.7-15 is installed
  • OR php7-iconv-7.0.7-15 is installed
  • OR php7-imap-7.0.7-15 is installed
  • OR php7-intl-7.0.7-15 is installed
  • OR php7-json-7.0.7-15 is installed
  • OR php7-ldap-7.0.7-15 is installed
  • OR php7-mbstring-7.0.7-15 is installed
  • OR php7-mcrypt-7.0.7-15 is installed
  • OR php7-mysql-7.0.7-15 is installed
  • OR php7-odbc-7.0.7-15 is installed
  • OR php7-opcache-7.0.7-15 is installed
  • OR php7-openssl-7.0.7-15 is installed
  • OR php7-pcntl-7.0.7-15 is installed
  • OR php7-pdo-7.0.7-15 is installed
  • OR php7-pear-7.0.7-15 is installed
  • OR php7-pear-Archive_Tar-7.0.7-15 is installed
  • OR php7-pgsql-7.0.7-15 is installed
  • OR php7-phar-7.0.7-15 is installed
  • OR php7-posix-7.0.7-15 is installed
  • OR php7-pspell-7.0.7-15 is installed
  • OR php7-shmop-7.0.7-15 is installed
  • OR php7-snmp-7.0.7-15 is installed
  • OR php7-soap-7.0.7-15 is installed
  • OR php7-sockets-7.0.7-15 is installed
  • OR php7-sqlite-7.0.7-15 is installed
  • OR php7-sysvmsg-7.0.7-15 is installed
  • OR php7-sysvsem-7.0.7-15 is installed
  • OR php7-sysvshm-7.0.7-15 is installed
  • OR php7-tokenizer-7.0.7-15 is installed
  • OR php7-wddx-7.0.7-15 is installed
  • OR php7-xmlreader-7.0.7-15 is installed
  • OR php7-xmlrpc-7.0.7-15 is installed
  • OR php7-xmlwriter-7.0.7-15 is installed
  • OR php7-xsl-7.0.7-15 is installed
  • OR php7-zip-7.0.7-15 is installed
  • OR php7-zlib-7.0.7-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-52.6.0esr-72.20 is installed
  • OR MozillaFirefox-translations-52.6.0esr-72.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
  • AND Package Information
  • kernel-rt-3.0.101.rt130-51 is installed
  • OR kernel-rt-base-3.0.101.rt130-51 is installed
  • OR kernel-rt-devel-3.0.101.rt130-51 is installed
  • OR kernel-rt_trace-3.0.101.rt130-51 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-51 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-51 is installed
  • OR kernel-source-rt-3.0.101.rt130-51 is installed
  • OR kernel-syms-rt-3.0.101.rt130-51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.19 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.19 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND openssl-certs-0.9.8h-27.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND openssl-certs-0.9.8h-27.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND openssl-certs-0.9.8h-27.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • kdelibs4-4.3.5-0.6 is installed
  • OR kdelibs4-core-4.3.5-0.6 is installed
  • OR kdelibs4-doc-4.3.5-0.6 is installed
  • OR libkde4-4.3.5-0.6 is installed
  • OR libkde4-32bit-4.3.5-0.6 is installed
  • OR libkde4-x86-4.3.5-0.6 is installed
  • OR libkdecore4-4.3.5-0.6 is installed
  • OR libkdecore4-32bit-4.3.5-0.6 is installed
  • OR libkdecore4-x86-4.3.5-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • kdelibs4-4.3.5-0.6 is installed
  • OR kdelibs4-core-4.3.5-0.6 is installed
  • OR kdelibs4-doc-4.3.5-0.6 is installed
  • OR libkde4-4.3.5-0.6 is installed
  • OR libkde4-32bit-4.3.5-0.6 is installed
  • OR libkde4-x86-4.3.5-0.6 is installed
  • OR libkdecore4-4.3.5-0.6 is installed
  • OR libkdecore4-32bit-4.3.5-0.6 is installed
  • OR libkdecore4-x86-4.3.5-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • kdelibs4-4.3.5-0.6 is installed
  • OR kdelibs4-core-4.3.5-0.6 is installed
  • OR kdelibs4-doc-4.3.5-0.6 is installed
  • OR libkde4-4.3.5-0.6 is installed
  • OR libkde4-32bit-4.3.5-0.6 is installed
  • OR libkde4-x86-4.3.5-0.6 is installed
  • OR libkdecore4-4.3.5-0.6 is installed
  • OR libkdecore4-32bit-4.3.5-0.6 is installed
  • OR libkdecore4-x86-4.3.5-0.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND libgdiplus0-2.0-11.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS is installed
  • AND koan-2.0.10-0.38 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-CLIENT-TOOLS is installed
  • AND koan-2.0.10-0.38 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • libfreebl3-3.15.3-0.3 is installed
  • OR libfreebl3-32bit-3.15.3-0.3 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.3 is installed
  • OR mozilla-nss-32bit-3.15.3-0.3 is installed
  • OR mozilla-nss-tools-3.15.3-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libfreebl3-3.15.3-0.3 is installed
  • OR libfreebl3-32bit-3.15.3-0.3 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.3 is installed
  • OR mozilla-nss-32bit-3.15.3-0.3 is installed
  • OR mozilla-nss-tools-3.15.3-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • libfreebl3-3.15.3-0.3 is installed
  • OR libfreebl3-32bit-3.15.3-0.3 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.3 is installed
  • OR mozilla-nss-32bit-3.15.3-0.3 is installed
  • OR mozilla-nss-tools-3.15.3-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libfreebl3-3.15.3-0.3 is installed
  • OR libfreebl3-32bit-3.15.3-0.3 is installed
  • OR mozilla-nspr-4.10.2-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.2-0.3 is installed
  • OR mozilla-nss-3.15.3-0.3 is installed
  • OR mozilla-nss-32bit-3.15.3-0.3 is installed
  • OR mozilla-nss-tools-3.15.3-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bluez-4.51-1.5.3 is installed
  • OR libbluetooth3-4.51-1.5.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bluez-4.51-1.5.3 is installed
  • OR libbluetooth3-4.51-1.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND openssl-certs-1.95-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND openssl-certs-1.95-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND openssl-certs-1.95-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND openssl-certs-1.95-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND openssl-certs-1.95-0.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • dbus-1-1.2.10-3.25 is installed
  • OR dbus-1-32bit-1.2.10-3.25 is installed
  • OR dbus-1-x11-1.2.10-3.25 is installed
  • OR dbus-1-x86-1.2.10-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • dbus-1-1.2.10-3.25 is installed
  • OR dbus-1-32bit-1.2.10-3.25 is installed
  • OR dbus-1-x11-1.2.10-3.25 is installed
  • OR dbus-1-x86-1.2.10-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • dbus-1-1.2.10-3.25 is installed
  • OR dbus-1-32bit-1.2.10-3.25 is installed
  • OR dbus-1-x11-1.2.10-3.25 is installed
  • OR dbus-1-x86-1.2.10-3.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • libvorbis-1.2.0-79.20 is installed
  • OR libvorbis-32bit-1.2.0-79.20 is installed
  • OR libvorbis-doc-1.2.0-79.20 is installed
  • OR libvorbis-x86-1.2.0-79.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-52 is installed
  • OR MozillaFirefox-translations-45.4.0esr-52 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-52 is installed
  • OR MozillaFirefox-translations-45.4.0esr-52 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND a2ps-4.13-1326.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND a2ps-4.13-1326.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND a2ps-4.13-1326.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND a2ps-4.13-1326.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND a2ps-4.13-1326.37 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • apache2-2.2.12-1.46 is installed
  • OR apache2-doc-2.2.12-1.46 is installed
  • OR apache2-example-pages-2.2.12-1.46 is installed
  • OR apache2-prefork-2.2.12-1.46 is installed
  • OR apache2-utils-2.2.12-1.46 is installed
  • OR apache2-worker-2.2.12-1.46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • apache2-2.2.12-1.46 is installed
  • OR apache2-doc-2.2.12-1.46 is installed
  • OR apache2-example-pages-2.2.12-1.46 is installed
  • OR apache2-prefork-2.2.12-1.46 is installed
  • OR apache2-utils-2.2.12-1.46 is installed
  • OR apache2-worker-2.2.12-1.46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • apache2-2.2.12-1.46 is installed
  • OR apache2-doc-2.2.12-1.46 is installed
  • OR apache2-example-pages-2.2.12-1.46 is installed
  • OR apache2-prefork-2.2.12-1.46 is installed
  • OR apache2-utils-2.2.12-1.46 is installed
  • OR apache2-worker-2.2.12-1.46 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND kvm-1.4.2-37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND kvm-1.4.2-37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND cifs-utils-5.1-0.11.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-53 is installed
  • OR MozillaFirefox-translations-45.4.0esr-53 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-45.4.0esr-53 is installed
  • OR MozillaFirefox-translations-45.4.0esr-53 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-53 is installed
  • OR MozillaFirefox-translations-45.4.0esr-53 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-45.4.0esr-53 is installed
  • OR MozillaFirefox-translations-45.4.0esr-53 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_21-45.19 is installed
  • OR xen-doc-html-4.2.5_21-45.19 is installed
  • OR xen-doc-pdf-4.2.5_21-45.19 is installed
  • OR xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19 is installed
  • OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19 is installed
  • OR xen-libs-4.2.5_21-45.19 is installed
  • OR xen-libs-32bit-4.2.5_21-45.19 is installed
  • OR xen-tools-4.2.5_21-45.19 is installed
  • OR xen-tools-domU-4.2.5_21-45.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_21-45.19 is installed
  • OR xen-doc-html-4.2.5_21-45.19 is installed
  • OR xen-doc-pdf-4.2.5_21-45.19 is installed
  • OR xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19 is installed
  • OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19 is installed
  • OR xen-libs-4.2.5_21-45.19 is installed
  • OR xen-libs-32bit-4.2.5_21-45.19 is installed
  • OR xen-tools-4.2.5_21-45.19 is installed
  • OR xen-tools-domU-4.2.5_21-45.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • ghostscript-fonts-other-8.62-32.38.1 is installed
  • OR ghostscript-fonts-rus-8.62-32.38.1 is installed
  • OR ghostscript-fonts-std-8.62-32.38.1 is installed
  • OR ghostscript-library-8.62-32.38.1 is installed
  • OR ghostscript-omni-8.62-32.38.1 is installed
  • OR ghostscript-x11-8.62-32.38.1 is installed
  • OR libgimpprint-4.2.7-32.38.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-78.74 is installed
  • OR libMagickCore1-6.4.3.6-78.74 is installed
  • OR libMagickCore1-32bit-6.4.3.6-78.74 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-78.74 is installed
  • OR libMagickCore1-6.4.3.6-78.74 is installed
  • OR libMagickCore1-32bit-6.4.3.6-78.74 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS is installed
  • AND python-pycrypto-2.6.1-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS is installed
  • AND python-pycrypto-2.6.1-5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • openssh-openssl1-6.6p1-19.3 is installed
  • OR openssh-openssl1-helpers-6.6p1-19.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • openssh-openssl1-6.6p1-19.3 is installed
  • OR openssh-openssl1-helpers-6.6p1-19.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • gnome-settings-daemon-3.10.2-20 is installed
  • OR gnome-settings-daemon-lang-3.10.2-20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • gnome-settings-daemon-3.10.2-20 is installed
  • OR gnome-settings-daemon-lang-3.10.2-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • cpp48-4.8.3+r212056-6 is installed
  • OR gcc48-4.8.3+r212056-6 is installed
  • OR gcc48-32bit-4.8.3+r212056-6 is installed
  • OR gcc48-c++-4.8.3+r212056-6 is installed
  • OR gcc48-info-4.8.3+r212056-6 is installed
  • OR gcc48-locale-4.8.3+r212056-6 is installed
  • OR libasan0-4.8.3+r212056-6 is installed
  • OR libasan0-32bit-4.8.3+r212056-6 is installed
  • OR libatomic1-4.8.3+r212056-6 is installed
  • OR libatomic1-32bit-4.8.3+r212056-6 is installed
  • OR libffi4-4.8.3+r212056-6 is installed
  • OR libffi4-32bit-4.8.3+r212056-6 is installed
  • OR libgcc_s1-4.8.3+r212056-6 is installed
  • OR libgcc_s1-32bit-4.8.3+r212056-6 is installed
  • OR libgfortran3-4.8.3+r212056-6 is installed
  • OR libgomp1-4.8.3+r212056-6 is installed
  • OR libgomp1-32bit-4.8.3+r212056-6 is installed
  • OR libitm1-4.8.3+r212056-6 is installed
  • OR libitm1-32bit-4.8.3+r212056-6 is installed
  • OR libquadmath0-4.8.3+r212056-6 is installed
  • OR libstdc++48-devel-4.8.3+r212056-6 is installed
  • OR libstdc++48-devel-32bit-4.8.3+r212056-6 is installed
  • OR libstdc++6-4.8.3+r212056-6 is installed
  • OR libstdc++6-32bit-4.8.3+r212056-6 is installed
  • OR libtsan0-4.8.3+r212056-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • bzip2-1.0.6-27 is installed
  • OR bzip2-doc-1.0.6-27 is installed
  • OR libbz2-1-1.0.6-27 is installed
  • OR libbz2-1-32bit-1.0.6-27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • python-setuptools-18.0.1-4.8 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • python-setuptools-18.0.1-4.8 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_69-60_64_32-default-8-2 is installed
  • OR kgraft-patch-3_12_69-60_64_32-xen-8-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_13-8-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • gvim-7.4.326-7 is installed
  • OR vim-7.4.326-7 is installed
  • OR vim-data-7.4.326-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • gvim-7.4.326-7 is installed
  • OR vim-7.4.326-7 is installed
  • OR vim-data-7.4.326-7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • git-2.12.3-27.14 is installed
  • OR git-core-2.12.3-27.14 is installed
  • OR git-doc-2.12.3-27.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • git-2.12.3-27.14 is installed
  • OR git-core-2.12.3-27.14 is installed
  • OR git-doc-2.12.3-27.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND ucode-intel-20180807-13.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND ucode-intel-20180807-13.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • freeradius-server-3.0.15-2.3 is installed
  • OR freeradius-server-doc-3.0.15-2.3 is installed
  • OR freeradius-server-krb5-3.0.15-2.3 is installed
  • OR freeradius-server-ldap-3.0.15-2.3 is installed
  • OR freeradius-server-libs-3.0.15-2.3 is installed
  • OR freeradius-server-mysql-3.0.15-2.3 is installed
  • OR freeradius-server-perl-3.0.15-2.3 is installed
  • OR freeradius-server-postgresql-3.0.15-2.3 is installed
  • OR freeradius-server-python-3.0.15-2.3 is installed
  • OR freeradius-server-sqlite-3.0.15-2.3 is installed
  • OR freeradius-server-utils-3.0.15-2.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • freeradius-server-3.0.15-2.3 is installed
  • OR freeradius-server-doc-3.0.15-2.3 is installed
  • OR freeradius-server-krb5-3.0.15-2.3 is installed
  • OR freeradius-server-ldap-3.0.15-2.3 is installed
  • OR freeradius-server-libs-3.0.15-2.3 is installed
  • OR freeradius-server-mysql-3.0.15-2.3 is installed
  • OR freeradius-server-perl-3.0.15-2.3 is installed
  • OR freeradius-server-postgresql-3.0.15-2.3 is installed
  • OR freeradius-server-python-3.0.15-2.3 is installed
  • OR freeradius-server-sqlite-3.0.15-2.3 is installed
  • OR freeradius-server-utils-3.0.15-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • krb5-1.12.5-40.13 is installed
  • OR krb5-32bit-1.12.5-40.13 is installed
  • OR krb5-client-1.12.5-40.13 is installed
  • OR krb5-doc-1.12.5-40.13 is installed
  • OR krb5-plugin-kdb-ldap-1.12.5-40.13 is installed
  • OR krb5-plugin-preauth-otp-1.12.5-40.13 is installed
  • OR krb5-plugin-preauth-pkinit-1.12.5-40.13 is installed
  • OR krb5-server-1.12.5-40.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR libwebkit2gtk3-lang-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR libwebkit2gtk3-lang-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • python-cryptography-1.3.1-7.13 is installed
  • OR python-pyOpenSSL-16.0.0-4.11 is installed
  • OR python-setuptools-18.0.1-4.8 is installed
  • OR python3-cryptography-1.3.1-7.13 is installed
  • OR python3-pyOpenSSL-16.0.0-4.11 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • python-cryptography-1.3.1-7.13 is installed
  • OR python-pyOpenSSL-16.0.0-4.11 is installed
  • OR python-setuptools-18.0.1-4.8 is installed
  • OR python3-cryptography-1.3.1-7.13 is installed
  • OR python3-pyOpenSSL-16.0.0-4.11 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • nfs-client-1.3.0-34.22 is installed
  • OR nfs-doc-1.3.0-34.22 is installed
  • OR nfs-kernel-server-1.3.0-34.22 is installed
  • OR nfs-utils-1.3.0-34.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • nfs-client-1.3.0-34.22 is installed
  • OR nfs-doc-1.3.0-34.22 is installed
  • OR nfs-kernel-server-1.3.0-34.22 is installed
  • OR nfs-utils-1.3.0-34.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kernel-default-3.12.61-52.149 is installed
  • OR kernel-default-base-3.12.61-52.149 is installed
  • OR kernel-default-devel-3.12.61-52.149 is installed
  • OR kernel-default-man-3.12.61-52.149 is installed
  • OR kernel-devel-3.12.61-52.149 is installed
  • OR kernel-macros-3.12.61-52.149 is installed
  • OR kernel-source-3.12.61-52.149 is installed
  • OR kernel-syms-3.12.61-52.149 is installed
  • OR kernel-xen-3.12.61-52.149 is installed
  • OR kernel-xen-base-3.12.61-52.149 is installed
  • OR kernel-xen-devel-3.12.61-52.149 is installed
  • OR kgraft-patch-3_12_61-52_149-default-1-1.3 is installed
  • OR kgraft-patch-3_12_61-52_149-xen-1-1.3 is installed
  • OR kgraft-patch-SLE12_Update_39-1-1.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kernel-default-3.12.61-52.149 is installed
  • OR kernel-default-base-3.12.61-52.149 is installed
  • OR kernel-default-devel-3.12.61-52.149 is installed
  • OR kernel-default-man-3.12.61-52.149 is installed
  • OR kernel-devel-3.12.61-52.149 is installed
  • OR kernel-macros-3.12.61-52.149 is installed
  • OR kernel-source-3.12.61-52.149 is installed
  • OR kernel-syms-3.12.61-52.149 is installed
  • OR kernel-xen-3.12.61-52.149 is installed
  • OR kernel-xen-base-3.12.61-52.149 is installed
  • OR kernel-xen-devel-3.12.61-52.149 is installed
  • OR kgraft-patch-3_12_61-52_149-default-1-1.3 is installed
  • OR kgraft-patch-3_12_61-52_149-xen-1-1.3 is installed
  • OR kgraft-patch-SLE12_Update_39-1-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • libxml2-2.9.4-46.3 is installed
  • OR libxml2-2-2.9.4-46.3 is installed
  • OR libxml2-doc-2.9.4-46.3 is installed
  • OR libxml2-tools-2.9.4-46.3 is installed
  • OR python-libxml2-2.9.4-46.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • lighttpd-1.4.20-2.58 is installed
  • OR lighttpd-mod_cml-1.4.20-2.58 is installed
  • OR lighttpd-mod_magnet-1.4.20-2.58 is installed
  • OR lighttpd-mod_mysql_vhost-1.4.20-2.58 is installed
  • OR lighttpd-mod_rrdtool-1.4.20-2.58 is installed
  • OR lighttpd-mod_trigger_b4_dl-1.4.20-2.58 is installed
  • OR lighttpd-mod_webdav-1.4.20-2.58 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • bind-9.9.9P1-28.20 is installed
  • OR bind-chrootenv-9.9.9P1-28.20 is installed
  • OR bind-doc-9.9.9P1-28.20 is installed
  • OR bind-libs-9.9.9P1-28.20 is installed
  • OR bind-libs-32bit-9.9.9P1-28.20 is installed
  • OR bind-utils-9.9.9P1-28.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • libspice-server1-0.12.5-10 is installed
  • OR spice-0.12.5-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND postgresql91-devel-9.1.18-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • LibVNCServer-0.9.1-160.6 is installed
  • OR LibVNCServer-devel-0.9.1-160.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-5 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-5 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND bogofilter-1.2.4-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-47 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-47 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-SUSE-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.108 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.108 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.108 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • bind-9.9.6P1-0.47.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.47.1 is installed
  • OR bind-devel-9.9.6P1-0.47.1 is installed
  • OR bind-doc-9.9.6P1-0.47.1 is installed
  • OR bind-libs-9.9.6P1-0.47.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.47.1 is installed
  • OR bind-utils-9.9.6P1-0.47.1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND conntrack-tools-1.4.2-5.2 is installed
  • BACK