Revision Date: | 2020-12-01 | Version: | 1 |
Title: | Security update for wireshark (Low) |
Description: |
This update contains Wireshark 1.12.9 and fixes the following issues:
CVE-2015-7830: pcapng file parser could crash while copying an interface filter (bsc#950437) * CVE-2015-8711: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8712: The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8713: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. * CVE-2015-8714: The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8715: epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. * CVE-2015-8716: The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8717: The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.12.x before 1.12.9 does not prevent use of a negative media count, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8718: Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the 'Match MSG/RES packets for async NLM' option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8719: The dissect_dns_answer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8720: The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8721: Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression. * CVE-2015-8722: epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8723: The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted * CVE-2015-8724: The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8725: The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. * CVE-2015-8726: wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8727: The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. * CVE-2015-8728: The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet. * CVE-2015-8729: The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8730: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet. * CVE-2015-8731: The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8732: The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8733: The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1010470 1012382 1037559 1039348 1049603 1050231 1052943 1056982 1062568 1062840 1063416 1066693 1067085 1067118 1068032 1068671 1069702 1070771 1071695 1072230 1072561 1072689 1072865 1072876 1073792 1073874 1074293 1075091 1075994 1076017 1076154 1077291 1078669 1078672 1078673 1078674 1080464 1080757 1082424 1083242 1083483 1083494 1084536 1085331 1086162 1087088 1087209 1087260 1087762 1088147 1088260 1089608 1089752 1090638 1111331 1136976 1137586 1139073 1139751 1143170 1145922 1146163 1146391 1146524 1146540 1146544 1146547 1146678 1148938 1150025 1150452 1150457 1150465 1152779 1152782 1152786 1152789 1153158 1154824 1157678 1157804 1158410 1158413 1158823 1158824 1158904 1159841 1159908 1159911 1160571 1162928 1162929 1162931 1165111 1168075 1168829 1168854 1171218 1171219 1171220 1172775 517311 764521 803332 898592 911866 912202 939367 940413 940776 946122 949752 950437 951440 951638 956852 957988 957990 958463 959381 960382 960458 961512 963998 965319 965860 965923 967863 968010 968018 968141 968566 968670 968687 969356 970504 970892 970909 970911 970948 970956 970958 970970 971124 971125 971360 971433 971729 972363 973237 973378 973556 973570 975772 975945 CVE-2009-2288 CVE-2010-5332 CVE-2012-2150 CVE-2012-2653 CVE-2012-5783 CVE-2014-9529 CVE-2015-1339 CVE-2015-5156 CVE-2015-7566 CVE-2015-7830 CVE-2015-7872 CVE-2015-8551 CVE-2015-8552 CVE-2015-8711 CVE-2015-8712 CVE-2015-8713 CVE-2015-8714 CVE-2015-8715 CVE-2015-8716 CVE-2015-8717 CVE-2015-8718 CVE-2015-8719 CVE-2015-8720 CVE-2015-8721 CVE-2015-8722 CVE-2015-8723 CVE-2015-8724 CVE-2015-8725 CVE-2015-8726 CVE-2015-8727 CVE-2015-8728 CVE-2015-8729 CVE-2015-8730 CVE-2015-8731 CVE-2015-8732 CVE-2015-8733 CVE-2015-8816 CVE-2016-2143 CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2188 CVE-2016-2782 CVE-2016-2847 CVE-2016-3137 CVE-2016-3138 CVE-2016-3139 CVE-2016-3140 CVE-2016-3156 CVE-2016-7915 CVE-2017-0861 CVE-2017-11473 CVE-2017-11600 CVE-2017-12190 CVE-2017-13166 CVE-2017-13167 CVE-2017-14106 CVE-2017-15115 CVE-2017-16534 CVE-2017-16644 CVE-2017-16649 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-16939 CVE-2017-17450 CVE-2017-17558 CVE-2017-17805 CVE-2017-17806 CVE-2017-17833 CVE-2017-18203 CVE-2017-18208 CVE-2017-18551 CVE-2017-5715 CVE-2017-5753 CVE-2017-5754 CVE-2017-8779 CVE-2017-8824 CVE-2018-1000001 CVE-2018-1000004 CVE-2018-10087 CVE-2018-10124 CVE-2018-1087 CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2018-5089 CVE-2018-5091 CVE-2018-5095 CVE-2018-5096 CVE-2018-5097 CVE-2018-5098 CVE-2018-5099 CVE-2018-5102 CVE-2018-5103 CVE-2018-5104 CVE-2018-5117 CVE-2018-6927 CVE-2018-7566 CVE-2018-7757 CVE-2018-8822 CVE-2018-8897 CVE-2019-11091 CVE-2019-11135 CVE-2019-11477 CVE-2019-14821 CVE-2019-15118 CVE-2019-15212 CVE-2019-15213 CVE-2019-15217 CVE-2019-15219 CVE-2019-15291 CVE-2019-15292 CVE-2019-15807 CVE-2019-16232 CVE-2019-16233 CVE-2019-16234 CVE-2019-17052 CVE-2019-17053 CVE-2019-17054 CVE-2019-17055 CVE-2019-17133 CVE-2019-18675 CVE-2019-19227 CVE-2019-19523 CVE-2019-19524 CVE-2019-19530 CVE-2019-19532 CVE-2019-19537 CVE-2019-19965 CVE-2019-19966 CVE-2019-20096 CVE-2019-5188 CVE-2019-8457 CVE-2019-9456 CVE-2020-0543 CVE-2020-10732 CVE-2020-11608 CVE-2020-11609 CVE-2020-12652 CVE-2020-12656 CVE-2020-13974 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9383 SUSE-SU-2015:2383-1 SUSE-SU-2016:0110-1 SUSE-SU-2016:1707-1 SUSE-SU-2017:1468-1 SUSE-SU-2018:0075-1 SUSE-SU-2018:1172-1 SUSE-SU-2018:1916-1 SUSE-SU-2019:14083-1
|
Platform(s): | openSUSE Leap 15.0 openSUSE Leap 42.3 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for additional PackageHub packages 15 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Desktop Applications 15 SUSE Linux Enterprise Module for Development Tools 15 SUSE Linux Enterprise Module for Legacy Software 12 SUSE Linux Enterprise Module for Legacy Software 15 SUSE Linux Enterprise Module for Legacy Software 15 SP1 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Public Cloud 15 SUSE Linux Enterprise Module for Python2 packages 15 SP1 SUSE Linux Enterprise Module for Server Applications 15 SUSE Linux Enterprise Module for Server Applications 15 SP1 SUSE Linux Enterprise Module for Web Scripting 12 SUSE Linux Enterprise Point of Sale 11 SP3 SUSE Linux Enterprise Real Time Extension 11 SP4 SUSE Linux Enterprise Server 11 SUSE Linux Enterprise Server 11 SP1 SUSE Linux Enterprise Server 11 SP1-LTSS SUSE Linux Enterprise Server 11 SP1-TERADATA SUSE Linux Enterprise Server 11 SP2 SUSE Linux Enterprise Server 11 SP2-LTSS SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 11 SP4 SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS SUSE Linux Enterprise Server 11 SP4-LTSS SUSE Linux Enterprise Server 11-SECURITY SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 SUSE Linux Enterprise Server for SAP Applications 11 SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA SUSE Linux Enterprise Server for SAP Applications 11 SP2 SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP3 SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 11 SP4 SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS SUSE Linux Enterprise Server for SAP Applications 11-SECURITY SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Server for VMWare 11 SP2 SUSE Linux Enterprise Server for VMWare 11 SP3 SUSE Linux Enterprise Software Development Kit 11 SP4 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 6 SUSE OpenStack Cloud 7
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND Package Information
git-2.16.4-lp150.2.3 is installed
OR git-arch-2.16.4-lp150.2.3 is installed
OR git-core-2.16.4-lp150.2.3 is installed
OR git-credential-gnome-keyring-2.16.4-lp150.2.3 is installed
OR git-credential-libsecret-2.16.4-lp150.2.3 is installed
OR git-cvs-2.16.4-lp150.2.3 is installed
OR git-daemon-2.16.4-lp150.2.3 is installed
OR git-doc-2.16.4-lp150.2.3 is installed
OR git-email-2.16.4-lp150.2.3 is installed
OR git-gui-2.16.4-lp150.2.3 is installed
OR git-p4-2.16.4-lp150.2.3 is installed
OR git-svn-2.16.4-lp150.2.3 is installed
OR git-web-2.16.4-lp150.2.3 is installed
OR gitk-2.16.4-lp150.2.3 is installed
|
Definition Synopsis |
openSUSE Leap 42.3 is installed
AND Package Information
GraphicsMagick-devel-1.3.25-15 is installed
OR libGraphicsMagick-Q16-3-1.3.25-15 is installed
OR libGraphicsMagick3-config-1.3.25-15 is installed
OR libGraphicsMagickWand-Q16-2-1.3.25-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
libtasn1-3.7-4 is installed
OR libtasn1-6-3.7-4 is installed
OR libtasn1-6-32bit-3.7-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND facter-2.0.2-6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
cpp48-4.8.5-30 is installed
OR gcc48-4.8.5-30 is installed
OR gcc48-32bit-4.8.5-30 is installed
OR gcc48-c++-4.8.5-30 is installed
OR gcc48-gij-4.8.5-30 is installed
OR gcc48-gij-32bit-4.8.5-30 is installed
OR gcc48-info-4.8.5-30 is installed
OR libasan0-4.8.5-30 is installed
OR libasan0-32bit-4.8.5-30 is installed
OR libgcj48-4.8.5-30 is installed
OR libgcj48-32bit-4.8.5-30 is installed
OR libgcj48-jar-4.8.5-30 is installed
OR libgcj_bc1-4.8.5-30 is installed
OR libstdc++48-devel-4.8.5-30 is installed
OR libstdc++48-devel-32bit-4.8.5-30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
bind-libs-9.9.9P1-62 is installed
OR bind-libs-32bit-9.9.9P1-62 is installed
OR bind-utils-9.9.9P1-62 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
ecryptfs-utils-103-8.3 is installed
OR ecryptfs-utils-32bit-103-8.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
AND libjpeg-turbo-1.5.3-5.7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
cups-2.2.7-1 is installed
OR cups-client-2.2.7-1 is installed
OR cups-config-2.2.7-1 is installed
OR cups-devel-2.2.7-1 is installed
OR libcups2-2.2.7-1 is installed
OR libcupscgi1-2.2.7-1 is installed
OR libcupsimage2-2.2.7-1 is installed
OR libcupsmime1-2.2.7-1 is installed
OR libcupsppdc1-2.2.7-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 is installed
AND Package Information
conky-1.10.6-1 is installed
OR conky-doc-1.10.6-1 is installed
OR vim-plugin-conky-1.10.6-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 is installed
AND perl-Tk-devel-804.034-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 12 is installed
AND Package Information
compat-openssl098-0.9.8j-106.12 is installed
OR libopenssl0_9_8-0.9.8j-106.12 is installed
OR libopenssl0_9_8-32bit-0.9.8j-106.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 15 is installed
AND Package Information
libopenssl-1_0_0-devel-1.0.2n-3.3 is installed
OR libopenssl1_0_0-1.0.2n-3.3 is installed
OR openssl-1_0_0-1.0.2n-3.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 15 SP1 is installed
AND Package Information
libopenssl-1_0_0-devel-1.0.2p-3.22 is installed
OR libopenssl1_0_0-1.0.2p-3.22 is installed
OR openssl-1_0_0-1.0.2p-3.22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND kernel-livepatch-tools-1.1-5.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
AND Package Information
kernel-default-4.12.14-25.25 is installed
OR kernel-default-base-4.12.14-25.25 is installed
OR kernel-docs-4.12.14-25.25 is installed
OR kernel-docs-html-4.12.14-25.25 is installed
OR kernel-obs-qa-4.12.14-25.25 is installed
OR kselftests-kmp-default-4.12.14-25.25 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.38-44 is installed
OR kernel-ec2-devel-3.12.38-44 is installed
OR kernel-ec2-extra-3.12.38-44 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 15 is installed
AND python-azure-agent-2.2.36-7.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
AND Package Information
libsamba-policy0-4.9.5+git.187.71edee57d5a-3.9 is installed
OR samba-4.9.5+git.187.71edee57d5a-3.9 is installed
OR samba-ad-dc-4.9.5+git.187.71edee57d5a-3.9 is installed
OR samba-dsdb-modules-4.9.5+git.187.71edee57d5a-3.9 is installed
OR samba-libs-python-4.9.5+git.187.71edee57d5a-3.9 is installed
OR samba-python-4.9.5+git.187.71edee57d5a-3.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 is installed
AND Package Information
guestfs-data-1.38.0-3 is installed
OR guestfs-tools-1.38.0-3 is installed
OR guestfs-winsupport-1.38.0-3 is installed
OR guestfsd-1.38.0-3 is installed
OR libguestfs-devel-1.38.0-3 is installed
OR libguestfs0-1.38.0-3 is installed
OR perl-Sys-Guestfs-1.38.0-3 is installed
OR python3-libguestfs-1.38.0-3 is installed
OR virt-v2v-1.38.0-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
AND Package Information
apache2-2.4.33-3.21 is installed
OR apache2-devel-2.4.33-3.21 is installed
OR apache2-doc-2.4.33-3.21 is installed
OR apache2-prefork-2.4.33-3.21 is installed
OR apache2-utils-2.4.33-3.21 is installed
OR apache2-worker-2.4.33-3.21 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 12 is installed
AND Package Information
nodejs-common-1.0-2 is installed
OR nodejs4-4.8.4-15.5 is installed
OR nodejs4-devel-4.8.4-15.5 is installed
OR nodejs4-docs-4.8.4-15.5 is installed
OR nodejs6-6.11.1-11.5 is installed
OR nodejs6-devel-6.11.1-11.5 is installed
OR nodejs6-docs-6.11.1-11.5 is installed
OR npm4-4.8.4-15.5 is installed
OR npm6-6.11.1-11.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Point of Sale 11 SP3 is installed
AND Package Information
glibc-2.11.3-17.110.3 is installed
OR glibc-devel-2.11.3-17.110.3 is installed
OR glibc-html-2.11.3-17.110.3 is installed
OR glibc-i18ndata-2.11.3-17.110.3 is installed
OR glibc-info-2.11.3-17.110.3 is installed
OR glibc-locale-2.11.3-17.110.3 is installed
OR glibc-profile-2.11.3-17.110.3 is installed
OR nscd-2.11.3-17.110.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
AND Package Information
kernel-rt-3.0.101.rt130-54 is installed
OR kernel-rt-base-3.0.101.rt130-54 is installed
OR kernel-rt-devel-3.0.101.rt130-54 is installed
OR kernel-rt_trace-3.0.101.rt130-54 is installed
OR kernel-rt_trace-base-3.0.101.rt130-54 is installed
OR kernel-rt_trace-devel-3.0.101.rt130-54 is installed
OR kernel-source-rt-3.0.101.rt130-54 is installed
OR kernel-syms-rt-3.0.101.rt130-54 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 is installed
AND
nagios-3.0.6-1.21 is installed
OR nagios-www-3.0.6-1.21 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 is installed
AND
nagios-3.0.6-1.21 is installed
OR nagios-www-3.0.6-1.21 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1 is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-LTSS is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND
strongswan-4.4.0-6.13 is installed
OR strongswan-doc-4.4.0-6.13 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1 is installed
AND arpwatch-2.1a15-131.23.2 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND arpwatch-2.1a15-131.23.2 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND arpwatch-2.1a15-131.23.2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND arpwatch-2.1a15-131.23.2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1 is installed
AND
libsndfile-1.0.20-2.4 is installed
OR libsndfile-32bit-1.0.20-2.4 is installed
OR libsndfile-x86-1.0.20-2.4 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND
libsndfile-1.0.20-2.4 is installed
OR libsndfile-32bit-1.0.20-2.4 is installed
OR libsndfile-x86-1.0.20-2.4 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND
libsndfile-1.0.20-2.4 is installed
OR libsndfile-32bit-1.0.20-2.4 is installed
OR libsndfile-x86-1.0.20-2.4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP1 is installed
AND Package Information
java-1_6_0-ibm-1.6.0_sr7.0-1.6 is installed
OR java-1_6_0-ibm-alsa-1.6.0_sr7.0-1.6 is installed
OR java-1_6_0-ibm-fonts-1.6.0_sr7.0-1.6 is installed
OR java-1_6_0-ibm-jdbc-1.6.0_sr7.0-1.6 is installed
OR java-1_6_0-ibm-plugin-1.6.0_sr7.0-1.6 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1-LTSS is installed
AND
bind-9.6ESVR11W1-0.9 is installed
OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
OR bind-devel-9.6ESVR11W1-0.9 is installed
OR bind-doc-9.6ESVR11W1-0.9 is installed
OR bind-libs-9.6ESVR11W1-0.9 is installed
OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
OR bind-utils-9.6ESVR11W1-0.9 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND
bind-9.6ESVR11W1-0.9 is installed
OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
OR bind-devel-9.6ESVR11W1-0.9 is installed
OR bind-doc-9.6ESVR11W1-0.9 is installed
OR bind-libs-9.6ESVR11W1-0.9 is installed
OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
OR bind-utils-9.6ESVR11W1-0.9 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
AND
bind-9.6ESVR11W1-0.9 is installed
OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
OR bind-devel-9.6ESVR11W1-0.9 is installed
OR bind-doc-9.6ESVR11W1-0.9 is installed
OR bind-libs-9.6ESVR11W1-0.9 is installed
OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
OR bind-utils-9.6ESVR11W1-0.9 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND
bind-9.6ESVR11W1-0.9 is installed
OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
OR bind-devel-9.6ESVR11W1-0.9 is installed
OR bind-doc-9.6ESVR11W1-0.9 is installed
OR bind-libs-9.6ESVR11W1-0.9 is installed
OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
OR bind-utils-9.6ESVR11W1-0.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND
MozillaFirefox-52.6.0esr-78.13 is installed
OR MozillaFirefox-translations-52.6.0esr-78.13 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND
MozillaFirefox-52.6.0esr-78.13 is installed
OR MozillaFirefox-translations-52.6.0esr-78.13 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND apache2-mod_nss-1.0.8-0.4.7 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
AND apache2-mod_nss-1.0.8-0.4.7 is installed
OR Package Information
SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
AND apache2-mod_nss-1.0.8-0.4.7 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND
libvirt-0.9.6-0.29 is installed
OR libvirt-client-0.9.6-0.29 is installed
OR libvirt-client-32bit-0.9.6-0.29 is installed
OR libvirt-doc-0.9.6-0.29 is installed
OR libvirt-python-0.9.6-0.29 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
AND
libvirt-0.9.6-0.29 is installed
OR libvirt-client-0.9.6-0.29 is installed
OR libvirt-client-32bit-0.9.6-0.29 is installed
OR libvirt-doc-0.9.6-0.29 is installed
OR libvirt-python-0.9.6-0.29 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP2 is installed
AND Package Information
cvs-1.12.12-144.23.5 is installed
OR cvs-doc-1.12.12-144.23.5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2-LTSS is installed
AND
java-1_6_0-ibm-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-alsa-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-devel-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-fonts-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-jdbc-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-plugin-1.6.0_sr16.15-46 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
AND
java-1_6_0-ibm-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-alsa-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-devel-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-fonts-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-jdbc-1.6.0_sr16.15-46 is installed
OR java-1_6_0-ibm-plugin-1.6.0_sr16.15-46 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
OR Package Information
SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
AND
MozillaFirefox-38.5.0esr-28 is installed
OR MozillaFirefox-translations-38.5.0esr-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND NetworkManager-gnome-0.7.1-5.22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
AND Package Information
cobbler-2.2.2-0.68.6 is installed
OR koan-2.2.2-0.68.6 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
cpp43-4.3.4_20091019-37.3 is installed
OR gcc43-4.3.4_20091019-37.3 is installed
OR gcc43-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-c++-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-info-4.3.4_20091019-37.3 is installed
OR gcc43-locale-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
cpp43-4.3.4_20091019-37.3 is installed
OR gcc43-4.3.4_20091019-37.3 is installed
OR gcc43-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-c++-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-info-4.3.4_20091019-37.3 is installed
OR gcc43-locale-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
AND
cpp43-4.3.4_20091019-37.3 is installed
OR gcc43-4.3.4_20091019-37.3 is installed
OR gcc43-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-c++-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-info-4.3.4_20091019-37.3 is installed
OR gcc43-locale-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
cpp43-4.3.4_20091019-37.3 is installed
OR gcc43-4.3.4_20091019-37.3 is installed
OR gcc43-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-c++-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-4.3.4_20091019-37.3 is installed
OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
OR gcc43-info-4.3.4_20091019-37.3 is installed
OR gcc43-locale-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
xen-4.2.5_21-45.25 is installed
OR xen-doc-html-4.2.5_21-45.25 is installed
OR xen-doc-pdf-4.2.5_21-45.25 is installed
OR xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25 is installed
OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25 is installed
OR xen-libs-4.2.5_21-45.25 is installed
OR xen-libs-32bit-4.2.5_21-45.25 is installed
OR xen-tools-4.2.5_21-45.25 is installed
OR xen-tools-domU-4.2.5_21-45.25 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
AND
xen-4.2.5_21-45.25 is installed
OR xen-doc-html-4.2.5_21-45.25 is installed
OR xen-doc-pdf-4.2.5_21-45.25 is installed
OR xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25 is installed
OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25 is installed
OR xen-libs-4.2.5_21-45.25 is installed
OR xen-libs-32bit-4.2.5_21-45.25 is installed
OR xen-tools-4.2.5_21-45.25 is installed
OR xen-tools-domU-4.2.5_21-45.25 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND Package Information
ghostscript-fonts-other-8.62-32.38 is installed
OR ghostscript-fonts-rus-8.62-32.38 is installed
OR ghostscript-fonts-std-8.62-32.38 is installed
OR ghostscript-library-8.62-32.38 is installed
OR ghostscript-omni-8.62-32.38 is installed
OR ghostscript-x11-8.62-32.38 is installed
OR libgimpprint-4.2.7-32.38 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
ImageMagick-6.4.3.6-78.97 is installed
OR libMagickCore1-6.4.3.6-78.97 is installed
OR libMagickCore1-32bit-6.4.3.6-78.97 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
ImageMagick-6.4.3.6-78.97 is installed
OR libMagickCore1-6.4.3.6-78.97 is installed
OR libMagickCore1-32bit-6.4.3.6-78.97 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4 is installed
AND kvm-1.4.2-60.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
AND kvm-1.4.2-60.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP4 is installed
AND clamav-0.98.7-0.3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS is installed
AND
salt-2016.11.4-43.7 is installed
OR salt-doc-2016.11.4-43.7 is installed
OR salt-minion-2016.11.4-43.7 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS is installed
AND
salt-2016.11.4-43.7 is installed
OR salt-doc-2016.11.4-43.7 is installed
OR salt-minion-2016.11.4-43.7 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4-LTSS is installed
AND
bzip2-1.0.5-34.256.5 is installed
OR bzip2-doc-1.0.5-34.256.5 is installed
OR libbz2-1-1.0.5-34.256.5 is installed
OR libbz2-1-32bit-1.0.5-34.256.5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
AND
bzip2-1.0.5-34.256.5 is installed
OR bzip2-doc-1.0.5-34.256.5 is installed
OR libbz2-1-1.0.5-34.256.5 is installed
OR libbz2-1-32bit-1.0.5-34.256.5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11-SECURITY is installed
AND
curl-openssl1-7.19.7-1.61 is installed
OR libcurl4-openssl1-7.19.7-1.61 is installed
OR libcurl4-openssl1-32bit-7.19.7-1.61 is installed
OR libcurl4-openssl1-x86-7.19.7-1.61 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
AND
curl-openssl1-7.19.7-1.61 is installed
OR libcurl4-openssl1-7.19.7-1.61 is installed
OR libcurl4-openssl1-32bit-7.19.7-1.61 is installed
OR libcurl4-openssl1-x86-7.19.7-1.61 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11-SECURITY is installed
AND Package Information
libopenssl1-devel-1.0.1g-0.12 is installed
OR libopenssl1_0_0-1.0.1g-0.12 is installed
OR libopenssl1_0_0-32bit-1.0.1g-0.12 is installed
OR openssl1-1.0.1g-0.12 is installed
OR openssl1-doc-1.0.1g-0.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND
ntp-4.2.8p6-46.5 is installed
OR ntp-doc-4.2.8p6-46.5 is installed
OR yast2-ntp-client-3.1.12.4-8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND
ntp-4.2.8p6-46.5 is installed
OR ntp-doc-4.2.8p6-46.5 is installed
OR yast2-ntp-client-3.1.12.4-8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND libXfont1-1.4.7-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
glibc-2.19-38 is installed
OR glibc-32bit-2.19-38 is installed
OR glibc-devel-2.19-38 is installed
OR glibc-devel-32bit-2.19-38 is installed
OR glibc-html-2.19-38 is installed
OR glibc-i18ndata-2.19-38 is installed
OR glibc-info-2.19-38 is installed
OR glibc-locale-2.19-38 is installed
OR glibc-locale-32bit-2.19-38 is installed
OR glibc-profile-2.19-38 is installed
OR glibc-profile-32bit-2.19-38 is installed
OR nscd-2.19-38 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
glibc-2.19-38 is installed
OR glibc-32bit-2.19-38 is installed
OR glibc-devel-2.19-38 is installed
OR glibc-devel-32bit-2.19-38 is installed
OR glibc-html-2.19-38 is installed
OR glibc-i18ndata-2.19-38 is installed
OR glibc-info-2.19-38 is installed
OR glibc-locale-2.19-38 is installed
OR glibc-locale-32bit-2.19-38 is installed
OR glibc-profile-2.19-38 is installed
OR glibc-profile-32bit-2.19-38 is installed
OR nscd-2.19-38 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
apache2-2.4.16-5 is installed
OR apache2-doc-2.4.16-5 is installed
OR apache2-example-pages-2.4.16-5 is installed
OR apache2-prefork-2.4.16-5 is installed
OR apache2-utils-2.4.16-5 is installed
OR apache2-worker-2.4.16-5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
libspice-server1-0.12.5-10 is installed
OR spice-0.12.5-10 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
libspice-server1-0.12.5-10 is installed
OR spice-0.12.5-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_74-60_64_40-default-2-3 is installed
OR kgraft-patch-3_12_74-60_64_40-xen-2-3 is installed
OR kgraft-patch-SLE12-SP1_Update_15-2-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
aaa_base-13.2+git20140911.61c1681-28 is installed
OR aaa_base-extras-13.2+git20140911.61c1681-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kgraft-patch-4_4_114-92_67-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_19-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
aaa_base-13.2+git20140911.61c1681-36 is installed
OR aaa_base-extras-13.2+git20140911.61c1681-36 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND Package Information
alsa-1.0.27.2-15 is installed
OR alsa-docs-1.0.27.2-15 is installed
OR libasound2-1.0.27.2-15 is installed
OR libasound2-32bit-1.0.27.2-15 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
libmysqlclient-devel-10.0.28-20.16 is installed
OR libmysqlclient18-10.0.28-20.16 is installed
OR libmysqlclient18-32bit-10.0.28-20.16 is installed
OR libmysqlclient_r18-10.0.28-20.16 is installed
OR libmysqld-devel-10.0.28-20.16 is installed
OR libmysqld18-10.0.28-20.16 is installed
OR mariadb-10.0.28-20.16 is installed
OR mariadb-client-10.0.28-20.16 is installed
OR mariadb-errormessages-10.0.28-20.16 is installed
OR mariadb-tools-10.0.28-20.16 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
libmysqlclient-devel-10.0.28-20.16 is installed
OR libmysqlclient18-10.0.28-20.16 is installed
OR libmysqlclient18-32bit-10.0.28-20.16 is installed
OR libmysqlclient_r18-10.0.28-20.16 is installed
OR libmysqld-devel-10.0.28-20.16 is installed
OR libmysqld18-10.0.28-20.16 is installed
OR mariadb-10.0.28-20.16 is installed
OR mariadb-client-10.0.28-20.16 is installed
OR mariadb-errormessages-10.0.28-20.16 is installed
OR mariadb-tools-10.0.28-20.16 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
AND Package Information
augeas-1.2.0-10 is installed
OR augeas-lenses-1.2.0-10 is installed
OR libaugeas0-1.2.0-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
AND sap_suse_cluster_connector-1.0.0-0.8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
AND Package Information
compat-openssl097g-0.9.7g-146.22.31 is installed
OR compat-openssl097g-32bit-0.9.7g-146.22.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND Package Information
kgraft-patch-3_12_60-52_60-default-2-2 is installed
OR kgraft-patch-3_12_60-52_60-xen-2-2 is installed
OR kgraft-patch-SLE12_Update_17-2-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
compat-openssl098-0.9.8j-94 is installed
OR libopenssl0_9_8-0.9.8j-94 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
AND Package Information
wireshark-1.12.9-0.12 is installed
OR wireshark-devel-1.12.9-0.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND Package Information
dia-0.97.3-15 is installed
OR dia-lang-0.97.3-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND bogofilter-1.2.4-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
bluez-5.48-5.19 is installed
OR bluez-cups-5.48-5.19 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
ruby2.1-rubygem-activerecord-4_1-4.1.9-9 is installed
OR rubygem-activerecord-4_1-4.1.9-9 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6 is installed
AND Package Information
dnsmasq-2.71-13 is installed
OR dnsmasq-utils-2.71-13 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND Package Information
java-1_7_0-openjdk-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
|