Oval Definition:oval:org.opensuse.security:def:29132
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

This update adds mitigations for various side channel attacks against modern CPUs that could disclose content of otherwise unreadable memory (bnc#1068032).

- CVE-2017-5753: Local attackers on systems with modern CPUs featuring deep instruction pipelining could use attacker controllable speculative execution over code patterns in the Linux Kernel to leak content from otherwise not readable memory in the same address space, allowing retrieval of passwords, cryptographic keys and other secrets.

This problem is mitigated by adding speculative fencing on affected code paths throughout the Linux kernel.



- CVE-2017-5715: Local attackers on systems with modern CPUs featuring branch prediction could use mispredicted branches to speculatively execute code patterns that in turn could be made to leak other non-readable content in the same address space, an attack similar to CVE-2017-5753.

This problem is mitigated by disabling predictive branches, depending on CPU architecture either by firmware updates and/or fixes in the user-kernel privilege boundaries.

Please contact your CPU / hardware vendor for potential microcode or BIOS updates needed for this fix.

As this feature can have a performance impact, it can be disabled using the 'nospec' kernel commandline option.



- CVE-2017-5754: Local attackers on systems with modern CPUs featuring deep instruction pipelining could use code patterns in userspace to speculative executive code that would read otherwise read protected memory, an attack similar to CVE-2017-5753.

This problem is mitigated by unmapping the Linux Kernel from the user address space during user code execution, following a approach called 'KAISER'. The terms used here are 'KAISER' / 'Kernel Address Isolation' and 'PTI' / 'Page Table Isolation'.

This feature is disabled on unaffected architectures.

This feature can be enabled / disabled by the 'pti=[on|off|auto]' or 'nopti' commandline options.



The following security bugs were fixed:

- CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389). - CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231). - CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667). - CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876). - CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982). - CVE-2017-14140: The move_pages system call in mm/migrate.c in the Linux kernel didn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR (bnc#1057179). - CVE-2017-14340: The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel did not verify that a filesystem has a realtime device, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory (bnc#1058524). - CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705). - CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671). - CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520). - CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192 (bnc#1045327). - CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470). - CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618). - CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625). - CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650). - CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671). - CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693). - CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700). - CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606). - CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573). - CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569). - CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085). - CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702 1069708). - CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695 1074033). - CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561). - CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792). - CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874). - CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862). - CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).

The following non-security bugs were fixed:

- asm alternatives: remove incorrect alignment notes. - getcwd: Close race with d_move called by lustre (bsc#1052593). - kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671). - kaiser: add 'nokaiser' boot option, using ALTERNATIVE. - kaiser: fix ldt freeing. - kaiser: Kernel Address Isolation. - kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - kaiser: work around kABI. - kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032). - kvm: x86: Add speculative control CPUID support for guests (bsc#1068032). - mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472). - mm/mmu_context, sched/core: Fix mmu_context.h assumption. - nfs: Remove asserts from the NFS XDR code (bsc#1063544). - ptrace: Add a new thread access check (bsc#1068032). - Revert 'mac80211: accept key reinstall without changing anything' This reverts commit 1def0d4e1446974356bacd9f4be06eee32b66473. - s390: add ppa to system call and program check path (bsc#1068032). - s390: introduce CPU alternatives (bsc#1068032). - s390/spinlock: add gmb memory barrier (bsc#1068032). - sched/core: Add switch_mm_irqs_off() and use it in the scheduler. - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off(). - scsi: mpt2sas: fix cleanup on controller resource mapping failure (bsc#999245). - tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175). - tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175). - tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175). - tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175). - temporary fix (bsc#1068032). - usb: uas: fix bug in handling of alternate settings (bsc#1071074). - x86-64: Give vvars their own page. - x86-64: Map the HPET NX. - x86/alternatives: Add instruction padding. - x86/alternatives: Cleanup DPRINTK macro. - x86/alternatives: Make JMPs more robust. - x86/alternatives: Use optimized NOPs for padding. - x86/boot: Add early cmdline parsing for options with arguments. - x86, boot: Carve out early cmdline parsing function. - x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032). - x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032). - x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032). - x86/CPU: Check speculation control CPUID bit (bsc#1068032). - x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032). - x86/entry: Add a function to overwrite the RSB (bsc#1068032). - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032). - x86/entry: Use IBRS on entry to kernel space (bsc#1068032). - x86/feature: Enable the x86 feature to control Speculation (bsc#1068032). - x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032). - x86/idle: Toggle IBRS when going idle (bsc#1068032). - x86/kaiser: Check boottime cmdline params. - x86/kaiser: disable vmstat accounting. - x86/kaiser: Move feature detection up (bsc#1068032). - x86/kaiser: propagate info to /proc/cpuinfo. - x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032). - x86/kvm: Flush IBP when switching VMs (bsc#1068032). - x86/kvm: Pad RSB on VM transition (bsc#1068032). - x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032). - x86: Make alternative instruction pointers relative. - x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032). - x86/mm/64: Fix reboot interaction with CR4.PCIDE. - x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID. - x86/mm: Add INVPCID helpers. - x86/mm: Add the 'nopcid' boot option to turn off PCID. - x86/mm: Build arch/x86/mm/tlb.c even on !SMP. - x86/mm: Disable PCID on 32-bit kernels. - x86/mm: Enable CR4.PCIDE on supported systems. - x86/mm: fix bad backport to disable PCID on Xen. - x86/mm: Fix INVPCID asm constraint. - x86/mm: If INVPCID is available, use it to flush global mappings. - x86/mm/kaiser: re-enable vsyscalls. - x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032). - x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code. - x86/mm, sched/core: Turn off IRQs in switch_mm(). - x86/mm, sched/core: Uninline switch_mm(). - x86/mm: Set IBPB upon context switch (bsc#1068032). - x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032). - x86/spec: Add IBRS control functions (bsc#1068032). - x86/spec: Add 'nospec' chicken bit (bsc#1068032). - x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032). - x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032). - x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032). - x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032). - x86/svm: Add code to clear registers on VM exit (bsc#1068032). - x86/svm: Clobber the RSB on VM exit (bsc#1068032). - x86/svm: Set IBPB when running a different VCPU (bsc#1068032). - x86/svm: Set IBRS value on VM entry and exit (bsc#1068032). - xen/kaiser: add 'nokaiser' boot option, using ALTERNATIVE. - xen/KAISER: Kernel Address Isolation. - xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - xen/kaiser: work around kABI. - xen/x86-64: Give vvars their own page. - xen/x86-64: Map the HPET NX. - xen/x86/alternatives: Add instruction padding. - xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - xen/x86/mm: Enable CR4.PCIDE on supported systems. - xen/x86/mm/kaiser: re-enable vsyscalls. - xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code. - xen: x86/mm, sched/core: Turn off IRQs in switch_mm(). - xen: x86/mm, sched/core: Uninline switch_mm().
Family:unixClass:patch
Status:Reference(s):1010175
1034862
1045327
1047443
1050231
1052593
1056982
1057179
1057389
1058524
1062520
1063544
1063667
1066295
1066472
1066569
1066573
1066606
1066618
1066625
1066650
1066671
1066693
1066700
1066705
1067085
1068032
1068671
1069702
1069708
1070771
1071074
1071470
1071695
1072561
1072876
1073792
1073874
1074033
1154328
1174091
623680
630970
657910
660109
661605
665610
672833
674371
675363
675817
675861
678152
678229
678406
678871
679344
680824
681546
684877
686737
687981
688306
688473
688757
691238
736146
763463
769184
783488
822572
823260
824295
827749
827750
827982
828012
828117
828119
834601
835481
843716
847135
856836
859068
859220
863741
872848
885882
950998
956708
980371
981267
981431
983213
986004
986244
986386
986388
986393
986572
991426
991427
991428
991429
991430
991433
991437
999245
CVE-2010-4523
CVE-2011-1146
CVE-2011-1166
CVE-2011-1486
CVE-2011-1583
CVE-2011-4599
CVE-2012-2807
CVE-2012-4510
CVE-2013-0149
CVE-2013-1752
CVE-2013-1943
CVE-2013-2147
CVE-2013-2164
CVE-2013-2232
CVE-2013-2236
CVE-2013-2237
CVE-2013-4238
CVE-2013-4276
CVE-2013-7294
CVE-2014-1912
CVE-2014-4650
CVE-2015-7515
CVE-2015-7833
CVE-2015-8935
CVE-2016-10396
CVE-2016-4580
CVE-2016-5244
CVE-2016-5399
CVE-2016-5766
CVE-2016-5767
CVE-2016-5769
CVE-2016-5772
CVE-2016-5829
CVE-2016-6288
CVE-2016-6289
CVE-2016-6290
CVE-2016-6291
CVE-2016-6296
CVE-2016-6297
CVE-2017-1000251
CVE-2017-11600
CVE-2017-13080
CVE-2017-13167
CVE-2017-14106
CVE-2017-14140
CVE-2017-14340
CVE-2017-15102
CVE-2017-15115
CVE-2017-15265
CVE-2017-15274
CVE-2017-15868
CVE-2017-16525
CVE-2017-16527
CVE-2017-16529
CVE-2017-16531
CVE-2017-16534
CVE-2017-16535
CVE-2017-16536
CVE-2017-16537
CVE-2017-16538
CVE-2017-16649
CVE-2017-16939
CVE-2017-17450
CVE-2017-17558
CVE-2017-17805
CVE-2017-17806
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-7472
CVE-2017-8824
CVE-2019-20907
CVE-2019-3693
SUSE-SU-2018:0040-1
SUSE-SU-2019:14230-1
Platform(s):openSUSE Leap 42.3
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND apache2-mod_perl-2.0.9-5 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • dnsmasq-2.71-6.3 is installed
  • OR dnsmasq-utils-2.71-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.95-24 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.95-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.554-114 is installed
  • OR flash-player-gnome-11.2.202.554-114 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND sudo-1.8.10p3-10.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • at-3.1.14-7 is installed
  • OR libQtWebKit4-4.8.6+2.3.3-3 is installed
  • OR libQtWebKit4-32bit-4.8.6+2.3.3-3 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • emacs-24.3-25.3 is installed
  • OR emacs-info-24.3-25.3 is installed
  • OR emacs-x11-24.3-25.3 is installed
  • OR etags-24.3-25.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • salt-2016.11.4-45 is installed
  • OR salt-api-2016.11.4-45 is installed
  • OR salt-bash-completion-2016.11.4-45 is installed
  • OR salt-cloud-2016.11.4-45 is installed
  • OR salt-doc-2016.11.4-45 is installed
  • OR salt-master-2016.11.4-45 is installed
  • OR salt-minion-2016.11.4-45 is installed
  • OR salt-proxy-2016.11.4-45 is installed
  • OR salt-ssh-2016.11.4-45 is installed
  • OR salt-syndic-2016.11.4-45 is installed
  • OR salt-zsh-completion-2016.11.4-45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • libwireshark9-2.4.8-3.6 is installed
  • OR libwiretap7-2.4.8-3.6 is installed
  • OR libwscodecs1-2.4.8-3.6 is installed
  • OR libwsutil8-2.4.8-3.6 is installed
  • OR wireshark-2.4.8-3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • MozillaFirefox-60.2.0-3.10 is installed
  • OR MozillaFirefox-branding-SLE-60-4.3 is installed
  • OR MozillaFirefox-devel-60.2.0-3.10 is installed
  • OR MozillaFirefox-translations-common-60.2.0-3.10 is installed
  • OR MozillaFirefox-translations-other-60.2.0-3.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • kernel-docs-4.12.14-25.19 is installed
  • OR kernel-obs-build-4.12.14-25.19 is installed
  • OR kernel-source-4.12.14-25.19 is installed
  • OR kernel-syms-4.12.14-25.19 is installed
  • OR kernel-vanilla-4.12.14-25.19 is installed
  • OR kernel-vanilla-base-4.12.14-25.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.2-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-25.28 is installed
  • OR kernel-default-livepatch-4.12.14-25.28 is installed
  • OR kernel-livepatch-4_12_14-25_28-default-1-1.3 is installed
  • OR kernel-livepatch-SLE15_Update_8-1-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • openssl-1_1-1.1.0i-4.15 is installed
  • OR openssl-1_1-doc-1.1.0i-4.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.51-60.25 is installed
  • OR kernel-ec2-devel-3.12.51-60.25 is installed
  • OR kernel-ec2-extra-3.12.51-60.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • ovmf-2017+git1510945757.b2662641d5-5.3 is installed
  • OR ovmf-tools-2017+git1510945757.b2662641d5-5.3 is installed
  • OR qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.3 is installed
  • OR qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-33 is installed
  • OR php5-5.5.14-33 is installed
  • OR php5-bcmath-5.5.14-33 is installed
  • OR php5-bz2-5.5.14-33 is installed
  • OR php5-calendar-5.5.14-33 is installed
  • OR php5-ctype-5.5.14-33 is installed
  • OR php5-curl-5.5.14-33 is installed
  • OR php5-dba-5.5.14-33 is installed
  • OR php5-dom-5.5.14-33 is installed
  • OR php5-enchant-5.5.14-33 is installed
  • OR php5-exif-5.5.14-33 is installed
  • OR php5-fastcgi-5.5.14-33 is installed
  • OR php5-fileinfo-5.5.14-33 is installed
  • OR php5-fpm-5.5.14-33 is installed
  • OR php5-ftp-5.5.14-33 is installed
  • OR php5-gd-5.5.14-33 is installed
  • OR php5-gettext-5.5.14-33 is installed
  • OR php5-gmp-5.5.14-33 is installed
  • OR php5-iconv-5.5.14-33 is installed
  • OR php5-intl-5.5.14-33 is installed
  • OR php5-json-5.5.14-33 is installed
  • OR php5-ldap-5.5.14-33 is installed
  • OR php5-mbstring-5.5.14-33 is installed
  • OR php5-mcrypt-5.5.14-33 is installed
  • OR php5-mysql-5.5.14-33 is installed
  • OR php5-odbc-5.5.14-33 is installed
  • OR php5-opcache-5.5.14-33 is installed
  • OR php5-openssl-5.5.14-33 is installed
  • OR php5-pcntl-5.5.14-33 is installed
  • OR php5-pdo-5.5.14-33 is installed
  • OR php5-pear-5.5.14-33 is installed
  • OR php5-pgsql-5.5.14-33 is installed
  • OR php5-posix-5.5.14-33 is installed
  • OR php5-pspell-5.5.14-33 is installed
  • OR php5-shmop-5.5.14-33 is installed
  • OR php5-snmp-5.5.14-33 is installed
  • OR php5-soap-5.5.14-33 is installed
  • OR php5-sockets-5.5.14-33 is installed
  • OR php5-sqlite-5.5.14-33 is installed
  • OR php5-suhosin-5.5.14-33 is installed
  • OR php5-sysvmsg-5.5.14-33 is installed
  • OR php5-sysvsem-5.5.14-33 is installed
  • OR php5-sysvshm-5.5.14-33 is installed
  • OR php5-tokenizer-5.5.14-33 is installed
  • OR php5-wddx-5.5.14-33 is installed
  • OR php5-xmlreader-5.5.14-33 is installed
  • OR php5-xmlrpc-5.5.14-33 is installed
  • OR php5-xmlwriter-5.5.14-33 is installed
  • OR php5-xsl-5.5.14-33 is installed
  • OR php5-zip-5.5.14-33 is installed
  • OR php5-zlib-5.5.14-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • kernel-default-3.0.101-0.47.106.11 is installed
  • OR kernel-default-base-3.0.101-0.47.106.11 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.11 is installed
  • OR kernel-ec2-3.0.101-0.47.106.11 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.11 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.11 is installed
  • OR kernel-pae-3.0.101-0.47.106.11 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.11 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.11 is installed
  • OR kernel-source-3.0.101-0.47.106.11 is installed
  • OR kernel-syms-3.0.101-0.47.106.11 is installed
  • OR kernel-trace-3.0.101-0.47.106.11 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.11 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.11 is installed
  • OR kernel-xen-3.0.101-0.47.106.11 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.11 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libxml2-2.7.6-0.19 is installed
  • OR libxml2-32bit-2.7.6-0.19 is installed
  • OR libxml2-doc-2.7.6-0.19 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • OR libxml2-x86-2.7.6-0.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.24 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libMagickCore1-6.4.3.6-7.24 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.24 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libMagickCore1-6.4.3.6-7.24 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libopensc2-0.11.6-5.27 is installed
  • OR libopensc2-32bit-0.11.6-5.27 is installed
  • OR libopensc2-x86-0.11.6-5.27 is installed
  • OR opensc-0.11.6-5.27 is installed
  • OR opensc-32bit-0.11.6-5.27 is installed
  • OR opensc-x86-0.11.6-5.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libopensc2-0.11.6-5.27 is installed
  • OR libopensc2-32bit-0.11.6-5.27 is installed
  • OR libopensc2-x86-0.11.6-5.27 is installed
  • OR opensc-0.11.6-5.27 is installed
  • OR opensc-32bit-0.11.6-5.27 is installed
  • OR opensc-x86-0.11.6-5.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libopensc2-0.11.6-5.27 is installed
  • OR libopensc2-32bit-0.11.6-5.27 is installed
  • OR libopensc2-x86-0.11.6-5.27 is installed
  • OR opensc-0.11.6-5.27 is installed
  • OR opensc-32bit-0.11.6-5.27 is installed
  • OR opensc-x86-0.11.6-5.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • libxml2-2.7.6-0.1 is installed
  • OR libxml2-32bit-2.7.6-0.1 is installed
  • OR libxml2-doc-2.7.6-0.1 is installed
  • OR libxml2-x86-2.7.6-0.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.9 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
  • OR bind-devel-9.6ESVR11W1-0.9 is installed
  • OR bind-doc-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
  • OR bind-utils-9.6ESVR11W1-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR11W1-0.9 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
  • OR bind-devel-9.6ESVR11W1-0.9 is installed
  • OR bind-doc-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
  • OR bind-utils-9.6ESVR11W1-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.9 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
  • OR bind-devel-9.6ESVR11W1-0.9 is installed
  • OR bind-doc-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
  • OR bind-utils-9.6ESVR11W1-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR11W1-0.9 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.9 is installed
  • OR bind-devel-9.6ESVR11W1-0.9 is installed
  • OR bind-doc-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-9.6ESVR11W1-0.9 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.9 is installed
  • OR bind-utils-9.6ESVR11W1-0.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND ipsec-tools-0.7.3-1.38.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND ipsec-tools-0.7.3-1.38.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libicu-4.0-7.26 is installed
  • OR libicu-32bit-4.0-7.26 is installed
  • OR libicu-doc-4.0-7.26 is installed
  • OR libicu-x86-4.0-7.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • libicu-4.0-7.26 is installed
  • OR libicu-32bit-4.0-7.26 is installed
  • OR libicu-doc-4.0-7.26 is installed
  • OR libicu-x86-4.0-7.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • libicu-4.0-7.26 is installed
  • OR libicu-32bit-4.0-7.26 is installed
  • OR libicu-doc-4.0-7.26 is installed
  • OR libicu-x86-4.0-7.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND squid-2.7.STABLE5-2.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • libpython2_6-1_0-2.6.9-0.31 is installed
  • OR libpython2_6-1_0-32bit-2.6.9-0.31 is installed
  • OR python-2.6.9-0.31 is installed
  • OR python-32bit-2.6.9-0.31 is installed
  • OR python-base-2.6.9-0.31 is installed
  • OR python-base-32bit-2.6.9-0.31 is installed
  • OR python-curses-2.6.9-0.31 is installed
  • OR python-demo-2.6.9-0.31 is installed
  • OR python-devel-2.6.9-0.31 is installed
  • OR python-doc-2.6-8.31 is installed
  • OR python-doc-pdf-2.6-8.31 is installed
  • OR python-gdbm-2.6.9-0.31 is installed
  • OR python-idle-2.6.9-0.31 is installed
  • OR python-tk-2.6.9-0.31 is installed
  • OR python-xml-2.6.9-0.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • libpython2_6-1_0-2.6.9-0.31 is installed
  • OR libpython2_6-1_0-32bit-2.6.9-0.31 is installed
  • OR python-2.6.9-0.31 is installed
  • OR python-32bit-2.6.9-0.31 is installed
  • OR python-base-2.6.9-0.31 is installed
  • OR python-base-32bit-2.6.9-0.31 is installed
  • OR python-curses-2.6.9-0.31 is installed
  • OR python-demo-2.6.9-0.31 is installed
  • OR python-devel-2.6.9-0.31 is installed
  • OR python-doc-2.6-8.31 is installed
  • OR python-doc-pdf-2.6-8.31 is installed
  • OR python-gdbm-2.6.9-0.31 is installed
  • OR python-idle-2.6.9-0.31 is installed
  • OR python-tk-2.6.9-0.31 is installed
  • OR python-xml-2.6.9-0.31 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • dbus-1-glib-0.76-34.22 is installed
  • OR dbus-1-glib-32bit-0.76-34.22 is installed
  • OR dbus-1-glib-x86-0.76-34.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.3 is installed
  • OR koan-2.2.2-0.68.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.3 is installed
  • OR koan-2.2.2-0.68.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • cpp43-4.3.4_20091019-37.3 is installed
  • OR gcc43-4.3.4_20091019-37.3 is installed
  • OR gcc43-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-c++-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-info-4.3.4_20091019-37.3 is installed
  • OR gcc43-locale-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • cpp43-4.3.4_20091019-37.3 is installed
  • OR gcc43-4.3.4_20091019-37.3 is installed
  • OR gcc43-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-c++-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-info-4.3.4_20091019-37.3 is installed
  • OR gcc43-locale-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • cpp43-4.3.4_20091019-37.3 is installed
  • OR gcc43-4.3.4_20091019-37.3 is installed
  • OR gcc43-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-c++-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-info-4.3.4_20091019-37.3 is installed
  • OR gcc43-locale-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • cpp43-4.3.4_20091019-37.3 is installed
  • OR gcc43-4.3.4_20091019-37.3 is installed
  • OR gcc43-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-c++-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-4.3.4_20091019-37.3 is installed
  • OR gcc43-fortran-32bit-4.3.4_20091019-37.3 is installed
  • OR gcc43-info-4.3.4_20091019-37.3 is installed
  • OR gcc43-locale-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-32bit-4.3.4_20091019-37.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.47.106.14 is installed
  • OR kernel-default-base-3.0.101-0.47.106.14 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.14 is installed
  • OR kernel-default-man-3.0.101-0.47.106.14 is installed
  • OR kernel-source-3.0.101-0.47.106.14 is installed
  • OR kernel-syms-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.47.106.14 is installed
  • OR kernel-default-base-3.0.101-0.47.106.14 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.14 is installed
  • OR kernel-default-man-3.0.101-0.47.106.14 is installed
  • OR kernel-source-3.0.101-0.47.106.14 is installed
  • OR kernel-syms-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-78.4.0-78.99 is installed
  • OR MozillaFirefox-translations-common-78.4.0-78.99 is installed
  • OR MozillaFirefox-translations-other-78.4.0-78.99 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-78.4.0-78.99 is installed
  • OR MozillaFirefox-translations-common-78.4.0-78.99 is installed
  • OR MozillaFirefox-translations-other-78.4.0-78.99 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-78.59 is installed
  • OR libMagickCore1-6.4.3.6-78.59 is installed
  • OR libMagickCore1-32bit-6.4.3.6-78.59 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-78.59 is installed
  • OR libMagickCore1-6.4.3.6-78.59 is installed
  • OR libMagickCore1-32bit-6.4.3.6-78.59 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • dhcpcd-3.2.3-44.30 is installed
  • OR dhcpv6-1.0.22-3.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS is installed
  • AND
  • libzmq3-4.0.4-3.3 is installed
  • OR zeromq-4.0.4-3.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS is installed
  • AND
  • libzmq3-4.0.4-3.3 is installed
  • OR zeromq-4.0.4-3.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • libopenssl0_9_8-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.25 is installed
  • OR openssl-0.9.8j-0.106.25 is installed
  • OR openssl-doc-0.9.8j-0.106.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • libopenssl0_9_8-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.106.25 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.25 is installed
  • OR openssl-0.9.8j-0.106.25 is installed
  • OR openssl-doc-0.9.8j-0.106.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • libslp1-openssl1-1.2.0-172.27.3 is installed
  • OR openslp-openssl1-1.2.0-172.27.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • libslp1-openssl1-1.2.0-172.27.3 is installed
  • OR openslp-openssl1-1.2.0-172.27.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND unzip-6.00-28 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND unzip-6.00-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.7-9 is installed
  • OR libpython2_7-1_0-32bit-2.7.7-9 is installed
  • OR python-2.7.7-9 is installed
  • OR python-32bit-2.7.7-9 is installed
  • OR python-base-2.7.7-9 is installed
  • OR python-base-32bit-2.7.7-9 is installed
  • OR python-curses-2.7.7-9 is installed
  • OR python-demo-2.7.7-9 is installed
  • OR python-doc-2.7.7-9 is installed
  • OR python-doc-pdf-2.7.7-9 is installed
  • OR python-gdbm-2.7.7-9 is installed
  • OR python-idle-2.7.7-9 is installed
  • OR python-tk-2.7.7-9 is installed
  • OR python-xml-2.7.7-9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libvirt-1.2.18.2-8 is installed
  • OR libvirt-client-1.2.18.2-8 is installed
  • OR libvirt-daemon-1.2.18.2-8 is installed
  • OR libvirt-daemon-config-network-1.2.18.2-8 is installed
  • OR libvirt-daemon-config-nwfilter-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-interface-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-libxl-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-lxc-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-network-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-nodedev-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-nwfilter-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-qemu-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-secret-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-storage-1.2.18.2-8 is installed
  • OR libvirt-daemon-lxc-1.2.18.2-8 is installed
  • OR libvirt-daemon-qemu-1.2.18.2-8 is installed
  • OR libvirt-daemon-xen-1.2.18.2-8 is installed
  • OR libvirt-doc-1.2.18.2-8 is installed
  • OR libvirt-lock-sanlock-1.2.18.2-8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libvirt-1.2.18.2-8 is installed
  • OR libvirt-client-1.2.18.2-8 is installed
  • OR libvirt-daemon-1.2.18.2-8 is installed
  • OR libvirt-daemon-config-network-1.2.18.2-8 is installed
  • OR libvirt-daemon-config-nwfilter-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-interface-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-libxl-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-lxc-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-network-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-nodedev-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-nwfilter-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-qemu-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-secret-1.2.18.2-8 is installed
  • OR libvirt-daemon-driver-storage-1.2.18.2-8 is installed
  • OR libvirt-daemon-lxc-1.2.18.2-8 is installed
  • OR libvirt-daemon-qemu-1.2.18.2-8 is installed
  • OR libvirt-daemon-xen-1.2.18.2-8 is installed
  • OR libvirt-doc-1.2.18.2-8 is installed
  • OR libvirt-lock-sanlock-1.2.18.2-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • gdm-3.10.0.1-23 is installed
  • OR gdm-branding-upstream-3.10.0.1-23 is installed
  • OR gdm-lang-3.10.0.1-23 is installed
  • OR gdmflexiserver-3.10.0.1-23 is installed
  • OR libgdm1-3.10.0.1-23 is installed
  • OR typelib-1_0-Gdm-1_0-3.10.0.1-23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_69-60_64_29-default-5-3 is installed
  • OR kgraft-patch-3_12_69-60_64_29-xen-5-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_12-5-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_69-60_64_29-default-5-3 is installed
  • OR kgraft-patch-3_12_69-60_64_29-xen-5-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_12-5-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_51-default-5-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-5-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-5-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.1esr-93 is installed
  • OR MozillaFirefox-translations-45.5.1esr-93 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.1esr-93 is installed
  • OR MozillaFirefox-translations-45.5.1esr-93 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND tftp-5.2-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • at-3.1.14-8.6 is installed
  • OR flex-2.5.37-8 is installed
  • OR flex-32bit-2.5.37-8 is installed
  • OR libQtWebKit4-4.8.7+2.3.4-4.7 is installed
  • OR libQtWebKit4-32bit-4.8.7+2.3.4-4.7 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-doc-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_60-52_49-default-2-2 is installed
  • OR kgraft-patch-3_12_60-52_49-xen-2-2 is installed
  • OR kgraft-patch-SLE12_Update_14-2-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_60-52_49-default-2-2 is installed
  • OR kgraft-patch-3_12_60-52_49-xen-2-2 is installed
  • OR kgraft-patch-SLE12_Update_14-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libgudev-1_0-0-210-70.58 is installed
  • OR libgudev-1_0-0-32bit-210-70.58 is installed
  • OR libudev1-210-70.58 is installed
  • OR libudev1-32bit-210-70.58 is installed
  • OR systemd-210-70.58 is installed
  • OR systemd-32bit-210-70.58 is installed
  • OR systemd-bash-completion-210-70.58 is installed
  • OR systemd-sysvinit-210-70.58 is installed
  • OR udev-210-70.58 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-branding-SLE-52-31 is installed
  • OR MozillaFirefox-devel-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_64-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_18-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • compat-libldap-2_3-0-2.3.37-18.24.9 is installed
  • OR openldap2-2.4.41-18.24.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND kernel-default-extra-3.12.28-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND bash-lang-4.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND icu-52.1-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND kernel-default-extra-4.12.14-94.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • MozillaThunderbird-60.3.0-3.17 is installed
  • OR MozillaThunderbird-translations-common-60.3.0-3.17 is installed
  • OR MozillaThunderbird-translations-other-60.3.0-3.17 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND ruby2.1-rubygem-bundler-1.7.3-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • BACK