Oval Definition:oval:org.opensuse.security:def:30278
Revision Date:2021-12-06Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)

You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)

- CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032). Additional spectrev1 fixes were added to the eBPF code. - CVE-2018-13405: The inode_init_owner function in fs/inode.c allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1087082 bnc#1100416 bnc#1129735). - CVE-2018-16882: A use-after-free issue was found in the way the KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc' descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions and are vulnerable (bnc#1119934). - CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724). - CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767 (bnc#1171217). - CVE-2020-14305: An out-of-bounds memory write flaw was found in how the Linux kernel’s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allowed an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (bnc#1173346). - CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193). - CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089). - CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781). - CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876). - CVE-2021-34556: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983). - CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961). - CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063). - CVE-2021-35477: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985). - CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172). - CVE-2021-3653: A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the 'int_ctl' field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399). - CVE-2021-3655: A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563). - CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876). - CVE-2021-3679: A lack of CPU resource in the tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057). - CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601). - CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349). - CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706). - CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel's bluetooth module. (bsc#1190023) - CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025). - CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838 bnc#1190276). - CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev->rf_conn_info object (bsc#1190067). - CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351). - CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117) - CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262). - CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291). - CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958). - CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159) - CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315). - CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673). - CVE-2021-43389: An issue was discovered in the Linux kernel There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958). - - ipv4: make exception cache less predictible (bsc#1191790, CVE-2021-20322).

The following non-security bugs were fixed:

- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set - bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22918) - bpf: Disallow unprivileged bpf by default (jsc#SLE-22918). - bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425). - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (bsc#1188325). - btrfs: reloc: fix reloc root leak and NULL pointer dereference (bsc#1188325). - btrfs: relocation: fix reloc_root lifespan and access (bsc#1188325). - config: disable unprivileged BPF by default (jsc#SLE-22918) Backport of mainline commit 8a03e56b253e ('bpf: Disallow unprivileged bpf by default') only changes kconfig default, used e.g. for 'make oldconfig' when the config option is missing, but does not update our kernel configs used for build. Update also these to make sure unprivileged BPF is really disabled by default. - kABI: protect struct bpf_map (kabi). - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601). - s390/bpf: Fix branch shortening during codegen pass (bsc#1190601). - s390/bpf: Fix optimizing out zero-extensions (bsc#1190601). - s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601). - s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601). - scsi: sg: add sg_remove_request in sg_write (bsc#1171420 CVE2020-12770). - sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351). - sctp: fully initialize v4 addr in some functions (bsc#1188563). - sctp: simplify addr copy (bsc#1188563).
Family:unixClass:patch
Status:Reference(s):1000751
1008130
1010783
1012814
1015422
1021814
1021817
1021818
1021819
1021820
1021821
1021822
1021823
1021824
1021991
1046607
1056127
1056128
1056129
1056131
1056132
1056136
1068032
1069530
1087020
1087082
1098425
1099497
1100416
1110924
1111007
1111011
1111014
1112188
1114423
1114988
1115040
1115045
1115047
1117505
1117507
1117508
1117511
1117665
1117756
1119934
1120114
1120115
1120116
1120117
1120118
1120120
1120121
1120122
1123157
1126140
1126141
1126192
1126195
1126196
1129623
1129735
1139073
1144903
1146540
1147122
1148938
1150452
1150457
1150465
1151347
1152779
1152782
1152786
1152789
1153158
1155671
1171217
1171420
1173346
1176724
1183089
1184673
1186109
1186390
1188172
1188325
1188563
1188601
1188838
1188876
1188983
1188985
1189057
1189262
1189291
1189399
1189706
1190023
1190025
1190067
1190117
1190159
1190276
1190349
1190351
1190601
1191193
1191315
1191790
1191958
1191961
1192781
699714
802154
880730
880910
923349
942628
949669
952384
953527
954404
992537
CVE-2011-2199
CVE-2014-3466
CVE-2015-5185
CVE-2015-5288
CVE-2015-5307
CVE-2015-7990
CVE-2015-8104
CVE-2016-3485
CVE-2016-3511
CVE-2016-3598
CVE-2016-9396
CVE-2016-9893
CVE-2016-9895
CVE-2016-9897
CVE-2016-9898
CVE-2016-9899
CVE-2016-9900
CVE-2016-9901
CVE-2016-9902
CVE-2016-9904
CVE-2016-9905
CVE-2017-13728
CVE-2017-13729
CVE-2017-13730
CVE-2017-13731
CVE-2017-13732
CVE-2017-13733
CVE-2017-16879
CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
CVE-2017-5753
CVE-2017-7526
CVE-2018-10839
CVE-2018-10860
CVE-2018-12207
CVE-2018-13405
CVE-2018-15126
CVE-2018-15127
CVE-2018-16882
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18438
CVE-2018-18849
CVE-2018-19539
CVE-2018-19540
CVE-2018-19541
CVE-2018-19542
CVE-2018-19665
CVE-2018-19961
CVE-2018-19962
CVE-2018-19965
CVE-2018-19966
CVE-2018-19967
CVE-2018-20019
CVE-2018-20020
CVE-2018-20021
CVE-2018-20022
CVE-2018-20024
CVE-2018-6307
CVE-2018-9055
CVE-2019-10220
CVE-2019-11135
CVE-2019-14821
CVE-2019-15291
CVE-2019-15505
CVE-2019-15807
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17133
CVE-2019-6778
CVE-2019-9824
CVE-2020-0429
CVE-2020-12655
CVE-2020-14305
CVE-2020-3702
CVE-2021-20265
CVE-2021-20322
CVE-2021-31916
CVE-2021-33033
CVE-2021-34556
CVE-2021-34981
CVE-2021-3542
CVE-2021-35477
CVE-2021-3640
CVE-2021-3653
CVE-2021-3655
CVE-2021-3659
CVE-2021-3679
CVE-2021-3715
CVE-2021-37159
CVE-2021-3732
CVE-2021-3752
CVE-2021-3753
CVE-2021-37576
CVE-2021-3760
CVE-2021-3772
CVE-2021-38160
CVE-2021-38198
CVE-2021-38204
CVE-2021-3896
CVE-2021-40490
CVE-2021-42008
CVE-2021-42739
CVE-2021-43389
SUSE-SU-2015:0675-1
SUSE-SU-2016:0389-1
SUSE-SU-2016:2286-1
SUSE-SU-2016:3210-1
SUSE-SU-2017:0426-1
SUSE-SU-2019:13927-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Toolchain 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP2-LTSS-SAP
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • cracklib-2.9.6-lp150.2 is installed
  • OR libcrack2-2.9.6-lp150.2 is installed
  • OR libcrack2-32bit-2.9.6-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • MozillaThunderbird-52.2.1-42 is installed
  • OR MozillaThunderbird-translations-common-52.2.1-42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • xorg-x11-libXt-7.4-1.19 is installed
  • OR xorg-x11-libXt-32bit-7.4-1.19 is installed
  • OR xorg-x11-libXt-devel-7.4-1.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND cabextract-1.2-2.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • gnutls-3.2.15-4 is installed
  • OR libgnutls28-3.2.15-4 is installed
  • OR libgnutls28-32bit-3.2.15-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • xen-4.5.3_10-20 is installed
  • OR xen-kmp-default-4.5.3_10_k3.12.62_60.62-20 is installed
  • OR xen-libs-4.5.3_10-20 is installed
  • OR xen-libs-32bit-4.5.3_10-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libXcursor1-1.1.14-3 is installed
  • OR libXcursor1-32bit-1.1.14-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND screen-4.0.4-23.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-60.2.2esr-109.46 is installed
  • OR MozillaFirefox-branding-SLE-60-32.3 is installed
  • OR MozillaFirefox-translations-common-60.2.2esr-109.46 is installed
  • OR libfreebl3-3.36.4-58.15 is installed
  • OR libfreebl3-32bit-3.36.4-58.15 is installed
  • OR libsoftokn3-3.36.4-58.15 is installed
  • OR libsoftokn3-32bit-3.36.4-58.15 is installed
  • OR mozilla-nspr-4.19-19.3 is installed
  • OR mozilla-nspr-32bit-4.19-19.3 is installed
  • OR mozilla-nss-3.36.4-58.15 is installed
  • OR mozilla-nss-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-certs-3.36.4-58.15 is installed
  • OR mozilla-nss-certs-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-sysinit-3.36.4-58.15 is installed
  • OR mozilla-nss-sysinit-32bit-3.36.4-58.15 is installed
  • OR mozilla-nss-tools-3.36.4-58.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND portus-2.2.0-20.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.61-52.149 is installed
  • OR kernel-ec2-devel-3.12.61-52.149 is installed
  • OR kernel-ec2-extra-3.12.61-52.149 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Toolchain 12 is installed
  • AND Package Information
  • cpp5-5.3.1+r233831-9 is installed
  • OR gcc5-5.3.1+r233831-9 is installed
  • OR gcc5-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-ada-5.3.1+r233831-9 is installed
  • OR gcc5-ada-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-c++-5.3.1+r233831-9 is installed
  • OR gcc5-c++-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-info-5.3.1+r233831-9 is installed
  • OR gcc5-locale-5.3.1+r233831-9 is installed
  • OR libada5-5.3.1+r233831-9 is installed
  • OR libada5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php7-7.0.7-49 is installed
  • OR php7-7.0.7-49 is installed
  • OR php7-bcmath-7.0.7-49 is installed
  • OR php7-bz2-7.0.7-49 is installed
  • OR php7-calendar-7.0.7-49 is installed
  • OR php7-ctype-7.0.7-49 is installed
  • OR php7-curl-7.0.7-49 is installed
  • OR php7-dba-7.0.7-49 is installed
  • OR php7-dom-7.0.7-49 is installed
  • OR php7-enchant-7.0.7-49 is installed
  • OR php7-exif-7.0.7-49 is installed
  • OR php7-fastcgi-7.0.7-49 is installed
  • OR php7-fileinfo-7.0.7-49 is installed
  • OR php7-fpm-7.0.7-49 is installed
  • OR php7-ftp-7.0.7-49 is installed
  • OR php7-gd-7.0.7-49 is installed
  • OR php7-gettext-7.0.7-49 is installed
  • OR php7-gmp-7.0.7-49 is installed
  • OR php7-iconv-7.0.7-49 is installed
  • OR php7-imap-7.0.7-49 is installed
  • OR php7-intl-7.0.7-49 is installed
  • OR php7-json-7.0.7-49 is installed
  • OR php7-ldap-7.0.7-49 is installed
  • OR php7-mbstring-7.0.7-49 is installed
  • OR php7-mcrypt-7.0.7-49 is installed
  • OR php7-mysql-7.0.7-49 is installed
  • OR php7-odbc-7.0.7-49 is installed
  • OR php7-opcache-7.0.7-49 is installed
  • OR php7-openssl-7.0.7-49 is installed
  • OR php7-pcntl-7.0.7-49 is installed
  • OR php7-pdo-7.0.7-49 is installed
  • OR php7-pear-7.0.7-49 is installed
  • OR php7-pear-Archive_Tar-7.0.7-49 is installed
  • OR php7-pgsql-7.0.7-49 is installed
  • OR php7-phar-7.0.7-49 is installed
  • OR php7-posix-7.0.7-49 is installed
  • OR php7-pspell-7.0.7-49 is installed
  • OR php7-shmop-7.0.7-49 is installed
  • OR php7-snmp-7.0.7-49 is installed
  • OR php7-soap-7.0.7-49 is installed
  • OR php7-sockets-7.0.7-49 is installed
  • OR php7-sqlite-7.0.7-49 is installed
  • OR php7-sysvmsg-7.0.7-49 is installed
  • OR php7-sysvsem-7.0.7-49 is installed
  • OR php7-sysvshm-7.0.7-49 is installed
  • OR php7-tokenizer-7.0.7-49 is installed
  • OR php7-wddx-7.0.7-49 is installed
  • OR php7-xmlreader-7.0.7-49 is installed
  • OR php7-xmlrpc-7.0.7-49 is installed
  • OR php7-xmlwriter-7.0.7-49 is installed
  • OR php7-xsl-7.0.7-49 is installed
  • OR php7-zip-7.0.7-49 is installed
  • OR php7-zlib-7.0.7-49 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • iscsitarget-0.4.15-94.14 is installed
  • OR iscsitarget-kmp-default-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-pae-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-ppc64-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-vmi-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-xen-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • iscsitarget-0.4.15-94.14 is installed
  • OR iscsitarget-kmp-default-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-pae-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-ppc64-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-vmi-0.4.15_2.6.27.48_0.6-94.14 is installed
  • OR iscsitarget-kmp-xen-0.4.15_2.6.27.48_0.6-94.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND socat-1.7.0.0-1.16 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND socat-1.7.0.0-1.16 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND socat-1.7.0.0-1.16 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND socat-1.7.0.0-1.16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND tftp-0.48-101.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND tftp-0.48-101.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND tftp-0.48-101.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • hplip-3.9.8-3.4 is installed
  • OR hplip-hpijs-3.9.8-3.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND sblim-sfcb-1.3.7-0.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND sblim-sfcb-1.3.7-0.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • ghostscript-fonts-other-8.62-32.34 is installed
  • OR ghostscript-fonts-rus-8.62-32.34 is installed
  • OR ghostscript-fonts-std-8.62-32.34 is installed
  • OR ghostscript-library-8.62-32.34 is installed
  • OR ghostscript-omni-8.62-32.34 is installed
  • OR ghostscript-x11-8.62-32.34 is installed
  • OR libgimpprint-4.2.7-32.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • ghostscript-fonts-other-8.62-32.34 is installed
  • OR ghostscript-fonts-rus-8.62-32.34 is installed
  • OR ghostscript-fonts-std-8.62-32.34 is installed
  • OR ghostscript-library-8.62-32.34 is installed
  • OR ghostscript-omni-8.62-32.34 is installed
  • OR ghostscript-x11-8.62-32.34 is installed
  • OR libgimpprint-4.2.7-32.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • ghostscript-fonts-other-8.62-32.34 is installed
  • OR ghostscript-fonts-rus-8.62-32.34 is installed
  • OR ghostscript-fonts-std-8.62-32.34 is installed
  • OR ghostscript-library-8.62-32.34 is installed
  • OR ghostscript-omni-8.62-32.34 is installed
  • OR ghostscript-x11-8.62-32.34 is installed
  • OR libgimpprint-4.2.7-32.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • curl-7.19.7-1.18 is installed
  • OR libcurl4-7.19.7-1.18 is installed
  • OR libcurl4-32bit-7.19.7-1.18 is installed
  • OR libcurl4-x86-7.19.7-1.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.3.0esr-48 is installed
  • OR MozillaFirefox-branding-SLED-45.0-20 is installed
  • OR MozillaFirefox-translations-45.3.0esr-48 is installed
  • OR firefox-fontconfig-2.11.0-4 is installed
  • OR libfreebl3-3.21.1-26 is installed
  • OR libfreebl3-32bit-3.21.1-26 is installed
  • OR mozilla-nspr-4.12-25 is installed
  • OR mozilla-nspr-32bit-4.12-25 is installed
  • OR mozilla-nspr-devel-4.12-25 is installed
  • OR mozilla-nss-3.21.1-26 is installed
  • OR mozilla-nss-32bit-3.21.1-26 is installed
  • OR mozilla-nss-devel-3.21.1-26 is installed
  • OR mozilla-nss-tools-3.21.1-26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.3.0esr-48 is installed
  • OR MozillaFirefox-branding-SLED-45.0-20 is installed
  • OR MozillaFirefox-translations-45.3.0esr-48 is installed
  • OR firefox-fontconfig-2.11.0-4 is installed
  • OR libfreebl3-3.21.1-26 is installed
  • OR libfreebl3-32bit-3.21.1-26 is installed
  • OR mozilla-nspr-4.12-25 is installed
  • OR mozilla-nspr-32bit-4.12-25 is installed
  • OR mozilla-nspr-devel-4.12-25 is installed
  • OR mozilla-nss-3.21.1-26 is installed
  • OR mozilla-nss-32bit-3.21.1-26 is installed
  • OR mozilla-nss-devel-3.21.1-26 is installed
  • OR mozilla-nss-tools-3.21.1-26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • gnutls-2.4.1-24.39.51 is installed
  • OR libgnutls-extra26-2.4.1-24.39.51 is installed
  • OR libgnutls26-2.4.1-24.39.51 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.51 is installed
  • OR libgnutls26-x86-2.4.1-24.39.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • gnutls-2.4.1-24.39.51 is installed
  • OR libgnutls-extra26-2.4.1-24.39.51 is installed
  • OR libgnutls26-2.4.1-24.39.51 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.51 is installed
  • OR libgnutls26-x86-2.4.1-24.39.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • gnutls-2.4.1-24.39.51 is installed
  • OR libgnutls-extra26-2.4.1-24.39.51 is installed
  • OR libgnutls26-2.4.1-24.39.51 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.51 is installed
  • OR libgnutls26-x86-2.4.1-24.39.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • gnutls-2.4.1-24.39.51 is installed
  • OR libgnutls-extra26-2.4.1-24.39.51 is installed
  • OR libgnutls26-2.4.1-24.39.51 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.51 is installed
  • OR libgnutls26-x86-2.4.1-24.39.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • gnutls-2.4.1-24.39.51 is installed
  • OR libgnutls-extra26-2.4.1-24.39.51 is installed
  • OR libgnutls26-2.4.1-24.39.51 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.51 is installed
  • OR libgnutls26-x86-2.4.1-24.39.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • Mesa-9.0.3-0.17 is installed
  • OR Mesa-32bit-9.0.3-0.17 is installed
  • OR Mesa-x86-9.0.3-0.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
  • AND
  • mgr-cfg-4.0.9-5.6 is installed
  • OR mgr-cfg-actions-4.0.9-5.6 is installed
  • OR mgr-cfg-client-4.0.9-5.6 is installed
  • OR mgr-cfg-management-4.0.9-5.6 is installed
  • OR mgr-daemon-4.0.7-5.8 is installed
  • OR mgr-osad-4.0.9-5.6 is installed
  • OR mgr-virtualization-4.0.8-5.8 is installed
  • OR mgr-virtualization-host-4.0.8-5.8 is installed
  • OR python2-mgr-cfg-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-actions-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-client-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-management-4.0.9-5.6 is installed
  • OR python2-mgr-osa-common-4.0.9-5.6 is installed
  • OR python2-mgr-osad-4.0.9-5.6 is installed
  • OR python2-mgr-virtualization-common-4.0.8-5.8 is installed
  • OR python2-mgr-virtualization-host-4.0.8-5.8 is installed
  • OR python2-rhnlib-4.0.11-12.16 is installed
  • OR rhnlib-4.0.11-12.16 is installed
  • OR spacecmd-4.0.14-18.51 is installed
  • OR spacewalk-backend-4.0.25-28.42 is installed
  • OR spacewalk-backend-libs-4.0.25-28.42 is installed
  • OR spacewalk-remote-utils-4.0.5-6.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS is installed
  • AND
  • mgr-cfg-4.0.9-5.6 is installed
  • OR mgr-cfg-actions-4.0.9-5.6 is installed
  • OR mgr-cfg-client-4.0.9-5.6 is installed
  • OR mgr-cfg-management-4.0.9-5.6 is installed
  • OR mgr-daemon-4.0.7-5.8 is installed
  • OR mgr-osad-4.0.9-5.6 is installed
  • OR mgr-virtualization-4.0.8-5.8 is installed
  • OR mgr-virtualization-host-4.0.8-5.8 is installed
  • OR python2-mgr-cfg-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-actions-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-client-4.0.9-5.6 is installed
  • OR python2-mgr-cfg-management-4.0.9-5.6 is installed
  • OR python2-mgr-osa-common-4.0.9-5.6 is installed
  • OR python2-mgr-osad-4.0.9-5.6 is installed
  • OR python2-mgr-virtualization-common-4.0.8-5.8 is installed
  • OR python2-mgr-virtualization-host-4.0.8-5.8 is installed
  • OR python2-rhnlib-4.0.11-12.16 is installed
  • OR rhnlib-4.0.11-12.16 is installed
  • OR spacecmd-4.0.14-18.51 is installed
  • OR spacewalk-backend-4.0.25-28.42 is installed
  • OR spacewalk-backend-libs-4.0.25-28.42 is installed
  • OR spacewalk-remote-utils-4.0.5-6.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.50-55 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.50-55 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.50-55 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.50-55 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.90 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.90 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.90 is installed
  • OR kernel-default-3.0.101-0.47.90 is installed
  • OR kernel-default-base-3.0.101-0.47.90 is installed
  • OR kernel-default-devel-3.0.101-0.47.90 is installed
  • OR kernel-default-man-3.0.101-0.47.90 is installed
  • OR kernel-ec2-3.0.101-0.47.90 is installed
  • OR kernel-ec2-base-3.0.101-0.47.90 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.90 is installed
  • OR kernel-pae-3.0.101-0.47.90 is installed
  • OR kernel-pae-base-3.0.101-0.47.90 is installed
  • OR kernel-pae-devel-3.0.101-0.47.90 is installed
  • OR kernel-source-3.0.101-0.47.90 is installed
  • OR kernel-syms-3.0.101-0.47.90 is installed
  • OR kernel-trace-3.0.101-0.47.90 is installed
  • OR kernel-trace-base-3.0.101-0.47.90 is installed
  • OR kernel-trace-devel-3.0.101-0.47.90 is installed
  • OR kernel-xen-3.0.101-0.47.90 is installed
  • OR kernel-xen-base-3.0.101-0.47.90 is installed
  • OR kernel-xen-devel-3.0.101-0.47.90 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.90 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.90 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.90 is installed
  • OR kernel-default-3.0.101-0.47.90 is installed
  • OR kernel-default-base-3.0.101-0.47.90 is installed
  • OR kernel-default-devel-3.0.101-0.47.90 is installed
  • OR kernel-default-man-3.0.101-0.47.90 is installed
  • OR kernel-ec2-3.0.101-0.47.90 is installed
  • OR kernel-ec2-base-3.0.101-0.47.90 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.90 is installed
  • OR kernel-pae-3.0.101-0.47.90 is installed
  • OR kernel-pae-base-3.0.101-0.47.90 is installed
  • OR kernel-pae-devel-3.0.101-0.47.90 is installed
  • OR kernel-source-3.0.101-0.47.90 is installed
  • OR kernel-syms-3.0.101-0.47.90 is installed
  • OR kernel-trace-3.0.101-0.47.90 is installed
  • OR kernel-trace-base-3.0.101-0.47.90 is installed
  • OR kernel-trace-devel-3.0.101-0.47.90 is installed
  • OR kernel-xen-3.0.101-0.47.90 is installed
  • OR kernel-xen-base-3.0.101-0.47.90 is installed
  • OR kernel-xen-devel-3.0.101-0.47.90 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • jasper-1.900.14-134.33.10 is installed
  • OR libjasper-1.900.14-134.33.10 is installed
  • OR libjasper-32bit-1.900.14-134.33.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • jasper-1.900.14-134.33.10 is installed
  • OR libjasper-1.900.14-134.33.10 is installed
  • OR libjasper-32bit-1.900.14-134.33.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • apache2-2.2.34-70.18 is installed
  • OR apache2-doc-2.2.34-70.18 is installed
  • OR apache2-example-pages-2.2.34-70.18 is installed
  • OR apache2-prefork-2.2.34-70.18 is installed
  • OR apache2-utils-2.2.34-70.18 is installed
  • OR apache2-worker-2.2.34-70.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • apache2-2.2.34-70.18 is installed
  • OR apache2-doc-2.2.34-70.18 is installed
  • OR apache2-example-pages-2.2.34-70.18 is installed
  • OR apache2-prefork-2.2.34-70.18 is installed
  • OR apache2-utils-2.2.34-70.18 is installed
  • OR apache2-worker-2.2.34-70.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • apache2-2.2.34-70.18 is installed
  • OR apache2-doc-2.2.34-70.18 is installed
  • OR apache2-example-pages-2.2.34-70.18 is installed
  • OR apache2-prefork-2.2.34-70.18 is installed
  • OR apache2-utils-2.2.34-70.18 is installed
  • OR apache2-worker-2.2.34-70.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • apache2-2.2.34-70.18 is installed
  • OR apache2-doc-2.2.34-70.18 is installed
  • OR apache2-example-pages-2.2.34-70.18 is installed
  • OR apache2-prefork-2.2.34-70.18 is installed
  • OR apache2-utils-2.2.34-70.18 is installed
  • OR apache2-worker-2.2.34-70.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND LibVNCServer-0.9.1-160.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND LibVNCServer-0.9.1-160.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • g3utils-1.1.36-26 is installed
  • OR mgetty-1.1.36-26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • cups-1.3.9-8.46.56.11 is installed
  • OR cups-client-1.3.9-8.46.56.11 is installed
  • OR cups-libs-1.3.9-8.46.56.11 is installed
  • OR cups-libs-32bit-1.3.9-8.46.56.11 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • cups-1.3.9-8.46.56.11 is installed
  • OR cups-client-1.3.9-8.46.56.11 is installed
  • OR cups-libs-1.3.9-8.46.56.11 is installed
  • OR cups-libs-32bit-1.3.9-8.46.56.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • libpng16-1.6.8-8 is installed
  • OR libpng16-16-1.6.8-8 is installed
  • OR libpng16-16-32bit-1.6.8-8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • libpng16-1.6.8-8 is installed
  • OR libpng16-16-1.6.8-8 is installed
  • OR libpng16-16-32bit-1.6.8-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND apache2-mod_perl-2.0.8-8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libksba-1.3.0-18 is installed
  • OR libksba8-1.3.0-18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libksba-1.3.0-18 is installed
  • OR libksba8-1.3.0-18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND autofs-5.0.9-8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_40-default-6-2 is installed
  • OR kgraft-patch-3_12_74-60_64_40-xen-6-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_15-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_40-default-6-2 is installed
  • OR kgraft-patch-3_12_74-60_64_40-xen-6-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_15-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • glibc-2.19-40.6 is installed
  • OR glibc-32bit-2.19-40.6 is installed
  • OR glibc-devel-2.19-40.6 is installed
  • OR glibc-devel-32bit-2.19-40.6 is installed
  • OR glibc-html-2.19-40.6 is installed
  • OR glibc-i18ndata-2.19-40.6 is installed
  • OR glibc-info-2.19-40.6 is installed
  • OR glibc-locale-2.19-40.6 is installed
  • OR glibc-locale-32bit-2.19-40.6 is installed
  • OR glibc-profile-2.19-40.6 is installed
  • OR glibc-profile-32bit-2.19-40.6 is installed
  • OR nscd-2.19-40.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • apache2-2.4.23-14 is installed
  • OR apache2-doc-2.4.23-14 is installed
  • OR apache2-example-pages-2.4.23-14 is installed
  • OR apache2-prefork-2.4.23-14 is installed
  • OR apache2-utils-2.4.23-14 is installed
  • OR apache2-worker-2.4.23-14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND clamav-0.100.1-33.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND clamav-0.100.1-33.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • jakarta-commons-fileupload-1.1.1-122.3 is installed
  • OR jakarta-commons-fileupload-javadoc-1.1.1-122.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • jakarta-commons-fileupload-1.1.1-122.3 is installed
  • OR jakarta-commons-fileupload-javadoc-1.1.1-122.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-4-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libsystemd0-228-150.9 is installed
  • OR libsystemd0-32bit-228-150.9 is installed
  • OR libudev1-228-150.9 is installed
  • OR libudev1-32bit-228-150.9 is installed
  • OR systemd-228-150.9 is installed
  • OR systemd-32bit-228-150.9 is installed
  • OR systemd-bash-completion-228-150.9 is installed
  • OR systemd-sysvinit-228-150.9 is installed
  • OR udev-228-150.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libsystemd0-228-150.9 is installed
  • OR libsystemd0-32bit-228-150.9 is installed
  • OR libudev1-228-150.9 is installed
  • OR libudev1-32bit-228-150.9 is installed
  • OR systemd-228-150.9 is installed
  • OR systemd-32bit-228-150.9 is installed
  • OR systemd-bash-completion-228-150.9 is installed
  • OR systemd-sysvinit-228-150.9 is installed
  • OR udev-228-150.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • bind-9.9.9P1-28.23 is installed
  • OR bind-chrootenv-9.9.9P1-28.23 is installed
  • OR bind-doc-9.9.9P1-28.23 is installed
  • OR bind-libs-9.9.9P1-28.23 is installed
  • OR bind-libs-32bit-9.9.9P1-28.23 is installed
  • OR bind-utils-9.9.9P1-28.23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • bind-9.9.9P1-28.23 is installed
  • OR bind-chrootenv-9.9.9P1-28.23 is installed
  • OR bind-doc-9.9.9P1-28.23 is installed
  • OR bind-libs-9.9.9P1-28.23 is installed
  • OR bind-libs-32bit-9.9.9P1-28.23 is installed
  • OR bind-utils-9.9.9P1-28.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.111-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libopenssl1_0_0-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-32bit-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-1.0.1i-27.21 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.1i-27.21 is installed
  • OR openssl-1.0.1i-27.21 is installed
  • OR openssl-doc-1.0.1i-27.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • evince-3.10.3-2.3 is installed
  • OR evince-lang-3.10.3-2.3 is installed
  • OR libevdocument3-4-3.10.3-2.3 is installed
  • OR libevview3-3-3.10.3-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_59-92_20-default-12-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_8-12-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND libid3tag0-0.15.1b-182 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • NetworkManager-1.0.12-13.6 is installed
  • OR NetworkManager-lang-1.0.12-13.6 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-13.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND clamav-0.100.1-33.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND cobbler-2.6.6-49.14 is installed
  • BACK