Oval Definition:oval:org.opensuse.security:def:30547
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:

The SUSE Linux Enterprise 11 SP2 kernel was updated to receive various security and bug fixes.

The following security bugs were fixed: - CVE-2016-4486: Fixed 4 byte information leak in net/core/rtnetlink.c (bsc#978822). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandled the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h (bnc#970504). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512). - CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013). - CVE-2016-2547: sound/core/timer.c in the Linux kernel employed a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011). - CVE-2016-2548: sound/core/timer.c in the Linux kernel retained certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012). - CVE-2016-2546: sound/core/timer.c in the Linux kernel used an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975). - CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974). - CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973). - CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972). - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bnc#966693). - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bnc#966437). - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel .4.1 allowed local users to gain privileges by triggering access to a paging structure by a different CPU (bnc#963767). - CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500). - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2015-8767: net/sctp/sm_sideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctp_accept call (bnc#961509). - CVE-2015-7515: The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints (bnc#956708). - CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272 (bnc#955354). - CVE-2015-7550: The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel did not properly use a semaphore, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls (bnc#958951). - CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8575: The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959399). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application (bnc#958886). - CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c (bnc#958463). - CVE-2015-7509: fs/ext4/namei.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015 (bnc#956709). - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2015-7990: Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#952384). - CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440). - CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825). - CVE-2015-6252: The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation (bnc#942367). - CVE-2015-3339: Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel allowed local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped (bnc#928130).

The following non-security bugs were fixed: - Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201). - Fix lpfc_send_rscn_event allocation size claims bnc#935757 - Fix ntpd clock synchronization in Xen PV domains (bnc#816446). - Fix vmalloc_fault oops during lazy MMU updates (bsc#948562). - Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309). - SCSI: bfa: Fix to handle firmware tskim abort request response (bsc#972510). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - af_unix: Guard against other == sk in unix_dgram_sendmsg (bsc#973570). - dm-snap: avoid deadock on s->lock when a read is split (bsc#939826). - mm/hugetlb: check for pte NULL pointer in __page_check_address() (bsc#977847). - nf_conntrack: fix bsc#758540 kabi fix (bsc#946117). - privcmd: allow preempting long running user-mode originating hypercalls (bnc#861093). - s390/cio: collect format 1 channel-path description data (bsc#966460, bsc#966662). - s390/cio: ensure consistent measurement state (bsc#966460, bsc#966662). - s390/cio: fix measurement characteristics memleak (bsc#966460, bsc#966662). - s390/cio: update measurement characteristics (bsc#966460, bsc#966662). - xfs: Fix lost direct IO write in the last block (bsc#949744).
Family:unixClass:patch
Status:Reference(s):1009434
1011377
1011390
1011395
1011398
1011404
1011406
1011411
1011417
1013669
1020940
1025340
1027908
1032084
1032261
1046610
1050431
1052351
1055825
1056058
1057660
1059777
1061076
1061080
1061081
1061082
1061084
1061086
1061087
1065363
1065726
1068032
1068054
1076500
1079152
1079869
1080837
1083347
1083625
1087086
1087088
1087887
1088147
1088997
1088998
1088999
1089000
1089001
1089002
1089003
1089004
1089005
1089006
1089007
1089008
1089010
1089011
1089012
1089013
1089016
1089192
1089199
1089200
1089201
1089202
1089203
1089204
1089205
1089206
1089207
1089208
1089209
1089210
1089211
1089212
1089213
1089214
1089215
1089216
1089217
1089218
1089219
1089220
1089221
1089222
1089223
1089224
1089225
1089226
1089227
1089228
1089229
1089230
1089231
1089232
1089233
1089234
1089235
1089236
1089237
1089238
1089239
1089240
1089241
1089665
1089668
1089752
1093194
1093195
1093196
1093197
1093198
1094244
1094421
1094422
1094423
1094424
1094425
1094436
1094437
1095241
1096140
1096242
1096281
1096746
1097443
1097445
1097948
1117107
1120281
1142770
816446
847708
861093
926856
928130
929414
935757
936233
939826
942367
943216
945825
946117
946309
948562
949744
949936
951440
952384
953527
954404
955354
955654
956365
956708
956709
958463
958886
958951
959190
959399
960742
961491
961500
961509
961512
963765
963767
964201
966437
966460
966662
966693
967972
967973
967974
967975
968010
968011
968012
968013
968670
970504
970892
970909
970911
970948
970956
970958
970970
971124
971125
971126
971360
972510
973378
973570
975945
977847
978061
978822
981252
982779
988028
989401
990592
992038
992606
CVE-2013-1739
CVE-2013-2015
CVE-2013-7446
CVE-2015-0272
CVE-2015-3339
CVE-2015-3622
CVE-2015-5219
CVE-2015-5307
CVE-2015-6252
CVE-2015-6937
CVE-2015-7509
CVE-2015-7515
CVE-2015-7550
CVE-2015-7566
CVE-2015-7799
CVE-2015-7872
CVE-2015-7990
CVE-2015-8104
CVE-2015-8139
CVE-2015-8140
CVE-2015-8215
CVE-2015-8539
CVE-2015-8543
CVE-2015-8569
CVE-2015-8575
CVE-2015-8767
CVE-2015-8785
CVE-2015-8812
CVE-2015-8816
CVE-2016-0723
CVE-2016-2069
CVE-2016-2143
CVE-2016-2184
CVE-2016-2185
CVE-2016-2186
CVE-2016-2188
CVE-2016-2384
CVE-2016-2543
CVE-2016-2544
CVE-2016-2545
CVE-2016-2546
CVE-2016-2547
CVE-2016-2548
CVE-2016-2549
CVE-2016-2782
CVE-2016-2847
CVE-2016-3134
CVE-2016-3137
CVE-2016-3138
CVE-2016-3139
CVE-2016-3140
CVE-2016-3156
CVE-2016-3714
CVE-2016-3715
CVE-2016-3716
CVE-2016-3717
CVE-2016-3718
CVE-2016-4008
CVE-2016-4486
CVE-2016-7426
CVE-2016-7427
CVE-2016-7428
CVE-2016-7429
CVE-2016-7431
CVE-2016-7433
CVE-2016-7434
CVE-2016-7922
CVE-2016-7923
CVE-2016-7925
CVE-2016-7926
CVE-2016-7927
CVE-2016-7928
CVE-2016-7931
CVE-2016-7934
CVE-2016-7935
CVE-2016-7936
CVE-2016-7937
CVE-2016-7939
CVE-2016-7940
CVE-2016-7973
CVE-2016-7974
CVE-2016-7975
CVE-2016-7983
CVE-2016-7984
CVE-2016-7992
CVE-2016-7993
CVE-2016-8574
CVE-2016-9310
CVE-2016-9311
CVE-2016-9811
CVE-2017-15588
CVE-2017-15589
CVE-2017-15590
CVE-2017-15592
CVE-2017-15593
CVE-2017-15594
CVE-2017-15595
CVE-2017-3735
CVE-2017-5202
CVE-2017-5203
CVE-2017-5204
CVE-2017-5483
CVE-2017-5484
CVE-2017-5485
CVE-2017-5486
CVE-2017-5526
CVE-2017-5715
CVE-2017-5715
CVE-2018-1000845
CVE-2018-10124
CVE-2018-1064
CVE-2018-1087
CVE-2018-19518
CVE-2018-3665
CVE-2018-5748
CVE-2018-8897
CVE-2019-1010190
SUSE-SU-2016:1275-1
SUSE-SU-2016:2074-1
SUSE-SU-2017:0255-1
SUSE-SU-2017:0289-1
SUSE-SU-2018:1171-1
SUSE-SU-2018:1295-1
SUSE-SU-2018:1784-1
SUSE-SU-2018:1821-1
SUSE-SU-2019:13947-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • apache2-mod_php7-7.2.5-lp150.1 is installed
  • OR php7-7.2.5-lp150.1 is installed
  • OR php7-ctype-7.2.5-lp150.1 is installed
  • OR php7-dom-7.2.5-lp150.1 is installed
  • OR php7-iconv-7.2.5-lp150.1 is installed
  • OR php7-json-7.2.5-lp150.1 is installed
  • OR php7-mysql-7.2.5-lp150.1 is installed
  • OR php7-pdo-7.2.5-lp150.1 is installed
  • OR php7-pgsql-7.2.5-lp150.1 is installed
  • OR php7-sqlite-7.2.5-lp150.1 is installed
  • OR php7-tokenizer-7.2.5-lp150.1 is installed
  • OR php7-xmlreader-7.2.5-lp150.1 is installed
  • OR php7-xmlwriter-7.2.5-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • audiofile-devel-0.3.6-12 is installed
  • OR libaudiofile1-0.3.6-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.11.13 is installed
  • OR dhcp-client-4.2.4.P2-0.11.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.24 is installed
  • OR dhcp-client-4.2.4.P2-0.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • curl-7.19.7-1.46 is installed
  • OR libcurl4-7.19.7-1.46 is installed
  • OR libcurl4-32bit-7.19.7-1.46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • dbus-1-1.8.16-14 is installed
  • OR dbus-1-x11-1.8.16-14 is installed
  • OR libdbus-1-3-1.8.16-14 is installed
  • OR libdbus-1-3-32bit-1.8.16-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • krb5-1.12.1-22 is installed
  • OR krb5-32bit-1.12.1-22 is installed
  • OR krb5-client-1.12.1-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • gd-2.1.0-20 is installed
  • OR gd-32bit-2.1.0-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • gnome-online-accounts-3.20.5-9 is installed
  • OR gnome-online-accounts-lang-3.20.5-9 is installed
  • OR libgoa-1_0-0-3.20.5-9 is installed
  • OR libgoa-1_0-0-32bit-3.20.5-9 is installed
  • OR libgoa-backend-1_0-1-3.20.5-9 is installed
  • OR typelib-1_0-Goa-1_0-3.20.5-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-68.2.0-109.95 is installed
  • OR MozillaFirefox-translations-common-68.2.0-109.95 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND suse-sles12sp3-image-2.0.2-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for High Performance Computing 12 is installed
  • AND Package Information
  • libslurm29-16.05.8.1-5 is installed
  • OR perl-slurm-16.05.8.1-5 is installed
  • OR slurm-16.05.8.1-5 is installed
  • OR slurm-auth-none-16.05.8.1-5 is installed
  • OR slurm-devel-16.05.8.1-5 is installed
  • OR slurm-doc-16.05.8.1-5 is installed
  • OR slurm-lua-16.05.8.1-5 is installed
  • OR slurm-munge-16.05.8.1-5 is installed
  • OR slurm-pam_slurm-16.05.8.1-5 is installed
  • OR slurm-plugins-16.05.8.1-5 is installed
  • OR slurm-sched-wiki-16.05.8.1-5 is installed
  • OR slurm-slurmdbd-16.05.8.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.44-52.18 is installed
  • OR kernel-ec2-devel-3.12.44-52.18 is installed
  • OR kernel-ec2-extra-3.12.44-52.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-64 is installed
  • OR imap-2007e_suse-19 is installed
  • OR libc-client2007e_suse-2007e_suse-19 is installed
  • OR php5-5.5.14-64 is installed
  • OR php5-bcmath-5.5.14-64 is installed
  • OR php5-bz2-5.5.14-64 is installed
  • OR php5-calendar-5.5.14-64 is installed
  • OR php5-ctype-5.5.14-64 is installed
  • OR php5-curl-5.5.14-64 is installed
  • OR php5-dba-5.5.14-64 is installed
  • OR php5-dom-5.5.14-64 is installed
  • OR php5-enchant-5.5.14-64 is installed
  • OR php5-exif-5.5.14-64 is installed
  • OR php5-fastcgi-5.5.14-64 is installed
  • OR php5-fileinfo-5.5.14-64 is installed
  • OR php5-fpm-5.5.14-64 is installed
  • OR php5-ftp-5.5.14-64 is installed
  • OR php5-gd-5.5.14-64 is installed
  • OR php5-gettext-5.5.14-64 is installed
  • OR php5-gmp-5.5.14-64 is installed
  • OR php5-iconv-5.5.14-64 is installed
  • OR php5-imap-5.5.14-64 is installed
  • OR php5-intl-5.5.14-64 is installed
  • OR php5-json-5.5.14-64 is installed
  • OR php5-ldap-5.5.14-64 is installed
  • OR php5-mbstring-5.5.14-64 is installed
  • OR php5-mcrypt-5.5.14-64 is installed
  • OR php5-mysql-5.5.14-64 is installed
  • OR php5-odbc-5.5.14-64 is installed
  • OR php5-opcache-5.5.14-64 is installed
  • OR php5-openssl-5.5.14-64 is installed
  • OR php5-pcntl-5.5.14-64 is installed
  • OR php5-pdo-5.5.14-64 is installed
  • OR php5-pear-5.5.14-64 is installed
  • OR php5-pgsql-5.5.14-64 is installed
  • OR php5-phar-5.5.14-64 is installed
  • OR php5-posix-5.5.14-64 is installed
  • OR php5-pspell-5.5.14-64 is installed
  • OR php5-shmop-5.5.14-64 is installed
  • OR php5-snmp-5.5.14-64 is installed
  • OR php5-soap-5.5.14-64 is installed
  • OR php5-sockets-5.5.14-64 is installed
  • OR php5-sqlite-5.5.14-64 is installed
  • OR php5-suhosin-5.5.14-64 is installed
  • OR php5-sysvmsg-5.5.14-64 is installed
  • OR php5-sysvsem-5.5.14-64 is installed
  • OR php5-sysvshm-5.5.14-64 is installed
  • OR php5-tokenizer-5.5.14-64 is installed
  • OR php5-wddx-5.5.14-64 is installed
  • OR php5-xmlreader-5.5.14-64 is installed
  • OR php5-xmlrpc-5.5.14-64 is installed
  • OR php5-xmlwriter-5.5.14-64 is installed
  • OR php5-xsl-5.5.14-64 is installed
  • OR php5-zip-5.5.14-64 is installed
  • OR php5-zlib-5.5.14-64 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • libxml2-2.7.1-10.11 is installed
  • OR libxml2-32bit-2.7.1-10.11 is installed
  • OR libxml2-doc-2.7.1-10.11 is installed
  • OR libxml2-x86-2.7.1-10.11 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • libxml2-2.7.1-10.11 is installed
  • OR libxml2-32bit-2.7.1-10.11 is installed
  • OR libxml2-doc-2.7.1-10.11 is installed
  • OR libxml2-x86-2.7.1-10.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • expat-2.0.1-88.34 is installed
  • OR libexpat1-2.0.1-88.34 is installed
  • OR libexpat1-32bit-2.0.1-88.34 is installed
  • OR libexpat1-x86-2.0.1-88.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • expat-2.0.1-88.34 is installed
  • OR libexpat1-2.0.1-88.34 is installed
  • OR libexpat1-32bit-2.0.1-88.34 is installed
  • OR libexpat1-x86-2.0.1-88.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • expat-2.0.1-88.34 is installed
  • OR libexpat1-2.0.1-88.34 is installed
  • OR libexpat1-32bit-2.0.1-88.34 is installed
  • OR libexpat1-x86-2.0.1-88.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • expat-2.0.1-88.34 is installed
  • OR libexpat1-2.0.1-88.34 is installed
  • OR libexpat1-32bit-2.0.1-88.34 is installed
  • OR libexpat1-x86-2.0.1-88.34 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libneon27-0.29.6-6.5 is installed
  • OR libneon27-32bit-0.29.6-6.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libneon27-0.29.6-6.5 is installed
  • OR libneon27-32bit-0.29.6-6.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libneon27-0.29.6-6.5 is installed
  • OR libneon27-32bit-0.29.6-6.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • dbus-1-1.2.10-3.11 is installed
  • OR dbus-1-32bit-1.2.10-3.11 is installed
  • OR dbus-1-x11-1.2.10-3.11 is installed
  • OR dbus-1-x86-1.2.10-3.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bzip2-1.0.5-34.256.5 is installed
  • OR bzip2-doc-1.0.5-34.256.5 is installed
  • OR libbz2-1-1.0.5-34.256.5 is installed
  • OR libbz2-1-32bit-1.0.5-34.256.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bzip2-1.0.5-34.256.5 is installed
  • OR bzip2-doc-1.0.5-34.256.5 is installed
  • OR libbz2-1-1.0.5-34.256.5 is installed
  • OR libbz2-1-32bit-1.0.5-34.256.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • freetype2-2.3.7-25.32 is installed
  • OR freetype2-32bit-2.3.7-25.32 is installed
  • OR freetype2-x86-2.3.7-25.32 is installed
  • OR ft2demos-2.3.7-25.32 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • freetype2-2.3.7-25.32 is installed
  • OR freetype2-32bit-2.3.7-25.32 is installed
  • OR freetype2-x86-2.3.7-25.32 is installed
  • OR ft2demos-2.3.7-25.32 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • freetype2-2.3.7-25.32 is installed
  • OR freetype2-32bit-2.3.7-25.32 is installed
  • OR freetype2-x86-2.3.7-25.32 is installed
  • OR ft2demos-2.3.7-25.32 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.7.40 is installed
  • OR kernel-default-base-3.0.101-0.7.40 is installed
  • OR kernel-default-devel-3.0.101-0.7.40 is installed
  • OR kernel-default-man-3.0.101-0.7.40 is installed
  • OR kernel-ec2-3.0.101-0.7.40 is installed
  • OR kernel-ec2-base-3.0.101-0.7.40 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.40 is installed
  • OR kernel-pae-3.0.101-0.7.40 is installed
  • OR kernel-pae-base-3.0.101-0.7.40 is installed
  • OR kernel-pae-devel-3.0.101-0.7.40 is installed
  • OR kernel-source-3.0.101-0.7.40 is installed
  • OR kernel-syms-3.0.101-0.7.40 is installed
  • OR kernel-trace-3.0.101-0.7.40 is installed
  • OR kernel-trace-base-3.0.101-0.7.40 is installed
  • OR kernel-trace-devel-3.0.101-0.7.40 is installed
  • OR kernel-xen-3.0.101-0.7.40 is installed
  • OR kernel-xen-base-3.0.101-0.7.40 is installed
  • OR kernel-xen-devel-3.0.101-0.7.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.7.40 is installed
  • OR kernel-default-base-3.0.101-0.7.40 is installed
  • OR kernel-default-devel-3.0.101-0.7.40 is installed
  • OR kernel-default-man-3.0.101-0.7.40 is installed
  • OR kernel-ec2-3.0.101-0.7.40 is installed
  • OR kernel-ec2-base-3.0.101-0.7.40 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.40 is installed
  • OR kernel-pae-3.0.101-0.7.40 is installed
  • OR kernel-pae-base-3.0.101-0.7.40 is installed
  • OR kernel-pae-devel-3.0.101-0.7.40 is installed
  • OR kernel-source-3.0.101-0.7.40 is installed
  • OR kernel-syms-3.0.101-0.7.40 is installed
  • OR kernel-trace-3.0.101-0.7.40 is installed
  • OR kernel-trace-base-3.0.101-0.7.40 is installed
  • OR kernel-trace-devel-3.0.101-0.7.40 is installed
  • OR kernel-xen-3.0.101-0.7.40 is installed
  • OR kernel-xen-base-3.0.101-0.7.40 is installed
  • OR kernel-xen-devel-3.0.101-0.7.40 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • libfreebl3-3.15.2-0.8 is installed
  • OR libfreebl3-32bit-3.15.2-0.8 is installed
  • OR libfreebl3-x86-3.15.2-0.8 is installed
  • OR libsoftokn3-3.15.2-0.8 is installed
  • OR libsoftokn3-32bit-3.15.2-0.8 is installed
  • OR libsoftokn3-x86-3.15.2-0.8 is installed
  • OR mozilla-nspr-4.10.1-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.1-0.3 is installed
  • OR mozilla-nspr-x86-4.10.1-0.3 is installed
  • OR mozilla-nss-3.15.2-0.8 is installed
  • OR mozilla-nss-32bit-3.15.2-0.8 is installed
  • OR mozilla-nss-tools-3.15.2-0.8 is installed
  • OR mozilla-nss-x86-3.15.2-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libfreebl3-3.15.2-0.8 is installed
  • OR libfreebl3-32bit-3.15.2-0.8 is installed
  • OR libfreebl3-x86-3.15.2-0.8 is installed
  • OR libsoftokn3-3.15.2-0.8 is installed
  • OR libsoftokn3-32bit-3.15.2-0.8 is installed
  • OR libsoftokn3-x86-3.15.2-0.8 is installed
  • OR mozilla-nspr-4.10.1-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.1-0.3 is installed
  • OR mozilla-nspr-x86-4.10.1-0.3 is installed
  • OR mozilla-nss-3.15.2-0.8 is installed
  • OR mozilla-nss-32bit-3.15.2-0.8 is installed
  • OR mozilla-nss-tools-3.15.2-0.8 is installed
  • OR mozilla-nss-x86-3.15.2-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • libfreebl3-3.15.2-0.8 is installed
  • OR libfreebl3-32bit-3.15.2-0.8 is installed
  • OR libfreebl3-x86-3.15.2-0.8 is installed
  • OR libsoftokn3-3.15.2-0.8 is installed
  • OR libsoftokn3-32bit-3.15.2-0.8 is installed
  • OR libsoftokn3-x86-3.15.2-0.8 is installed
  • OR mozilla-nspr-4.10.1-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.1-0.3 is installed
  • OR mozilla-nspr-x86-4.10.1-0.3 is installed
  • OR mozilla-nss-3.15.2-0.8 is installed
  • OR mozilla-nss-32bit-3.15.2-0.8 is installed
  • OR mozilla-nss-tools-3.15.2-0.8 is installed
  • OR mozilla-nss-x86-3.15.2-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libfreebl3-3.15.2-0.8 is installed
  • OR libfreebl3-32bit-3.15.2-0.8 is installed
  • OR libfreebl3-x86-3.15.2-0.8 is installed
  • OR libsoftokn3-3.15.2-0.8 is installed
  • OR libsoftokn3-32bit-3.15.2-0.8 is installed
  • OR libsoftokn3-x86-3.15.2-0.8 is installed
  • OR mozilla-nspr-4.10.1-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.1-0.3 is installed
  • OR mozilla-nspr-x86-4.10.1-0.3 is installed
  • OR mozilla-nss-3.15.2-0.8 is installed
  • OR mozilla-nss-32bit-3.15.2-0.8 is installed
  • OR mozilla-nss-tools-3.15.2-0.8 is installed
  • OR mozilla-nss-x86-3.15.2-0.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • libfreebl3-3.15.2-0.8 is installed
  • OR libfreebl3-32bit-3.15.2-0.8 is installed
  • OR libfreebl3-x86-3.15.2-0.8 is installed
  • OR libsoftokn3-3.15.2-0.8 is installed
  • OR libsoftokn3-32bit-3.15.2-0.8 is installed
  • OR libsoftokn3-x86-3.15.2-0.8 is installed
  • OR mozilla-nspr-4.10.1-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.1-0.3 is installed
  • OR mozilla-nspr-x86-4.10.1-0.3 is installed
  • OR mozilla-nss-3.15.2-0.8 is installed
  • OR mozilla-nss-32bit-3.15.2-0.8 is installed
  • OR mozilla-nss-tools-3.15.2-0.8 is installed
  • OR mozilla-nss-x86-3.15.2-0.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND ppc64-diag-2.6.1-0.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND apache2-mod_perl-2.0.4-40 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
  • AND python-pycrypto-2.6.1-5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • libvirt-1.0.5.9-21.5 is installed
  • OR libvirt-client-1.0.5.9-21.5 is installed
  • OR libvirt-client-32bit-1.0.5.9-21.5 is installed
  • OR libvirt-doc-1.0.5.9-21.5 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-21.5 is installed
  • OR libvirt-python-1.0.5.9-21.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libvirt-1.0.5.9-21.5 is installed
  • OR libvirt-client-1.0.5.9-21.5 is installed
  • OR libvirt-client-32bit-1.0.5.9-21.5 is installed
  • OR libvirt-doc-1.0.5.9-21.5 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-21.5 is installed
  • OR libvirt-python-1.0.5.9-21.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • libvirt-1.0.5.9-21.5 is installed
  • OR libvirt-client-1.0.5.9-21.5 is installed
  • OR libvirt-client-32bit-1.0.5.9-21.5 is installed
  • OR libvirt-doc-1.0.5.9-21.5 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-21.5 is installed
  • OR libvirt-python-1.0.5.9-21.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libvirt-1.0.5.9-21.5 is installed
  • OR libvirt-client-1.0.5.9-21.5 is installed
  • OR libvirt-client-32bit-1.0.5.9-21.5 is installed
  • OR libvirt-doc-1.0.5.9-21.5 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-21.5 is installed
  • OR libvirt-python-1.0.5.9-21.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.20-51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.20-51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • g3utils-1.1.36-28.6 is installed
  • OR mgetty-1.1.36-28.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • g3utils-1.1.36-28.6 is installed
  • OR mgetty-1.1.36-28.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-31.7.0esr-0.8 is installed
  • OR MozillaFirefox-translations-31.7.0esr-0.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • xen-4.4.4_42-61.52 is installed
  • OR xen-doc-html-4.4.4_42-61.52 is installed
  • OR xen-kmp-default-4.4.4_42_3.0.101_108.114-61.52 is installed
  • OR xen-kmp-pae-4.4.4_42_3.0.101_108.114-61.52 is installed
  • OR xen-libs-4.4.4_42-61.52 is installed
  • OR xen-libs-32bit-4.4.4_42-61.52 is installed
  • OR xen-tools-4.4.4_42-61.52 is installed
  • OR xen-tools-domU-4.4.4_42-61.52 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • xen-4.4.4_42-61.52 is installed
  • OR xen-doc-html-4.4.4_42-61.52 is installed
  • OR xen-kmp-default-4.4.4_42_3.0.101_108.114-61.52 is installed
  • OR xen-kmp-pae-4.4.4_42_3.0.101_108.114-61.52 is installed
  • OR xen-libs-4.4.4_42-61.52 is installed
  • OR xen-libs-32bit-4.4.4_42-61.52 is installed
  • OR xen-tools-4.4.4_42-61.52 is installed
  • OR xen-tools-domU-4.4.4_42-61.52 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND wget-openssl1-1.11.4-1.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND wget-openssl1-1.11.4-1.40 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND wget-1.14-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND wget-1.14-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • automake-1.13.4-4 is installed
  • OR m4-1.4.16-15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • gdk-pixbuf-2.30.6-7 is installed
  • OR gdk-pixbuf-lang-2.30.6-7 is installed
  • OR gdk-pixbuf-query-loaders-2.30.6-7 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.30.6-7 is installed
  • OR libgdk_pixbuf-2_0-0-2.30.6-7 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.30.6-7 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.30.6-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • gdk-pixbuf-2.30.6-7 is installed
  • OR gdk-pixbuf-lang-2.30.6-7 is installed
  • OR gdk-pixbuf-query-loaders-2.30.6-7 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.30.6-7 is installed
  • OR libgdk_pixbuf-2_0-0-2.30.6-7 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.30.6-7 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.30.6-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • accountsservice-0.6.35-3 is installed
  • OR accountsservice-lang-0.6.35-3 is installed
  • OR libaccountsservice0-0.6.35-3 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.35-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr4.10-30.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr4.10-30.5 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr4.10-30.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND wget-1.14-17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND wget-1.14-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-4 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • kgraft-patch-4_4_114-92_67-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_19-8-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • kgraft-patch-4_4_114-92_67-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_19-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.25-38.23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • freeradius-server-3.0.15-2.3 is installed
  • OR freeradius-server-doc-3.0.15-2.3 is installed
  • OR freeradius-server-krb5-3.0.15-2.3 is installed
  • OR freeradius-server-ldap-3.0.15-2.3 is installed
  • OR freeradius-server-libs-3.0.15-2.3 is installed
  • OR freeradius-server-mysql-3.0.15-2.3 is installed
  • OR freeradius-server-perl-3.0.15-2.3 is installed
  • OR freeradius-server-postgresql-3.0.15-2.3 is installed
  • OR freeradius-server-python-3.0.15-2.3 is installed
  • OR freeradius-server-sqlite-3.0.15-2.3 is installed
  • OR freeradius-server-utils-3.0.15-2.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • freeradius-server-3.0.15-2.3 is installed
  • OR freeradius-server-doc-3.0.15-2.3 is installed
  • OR freeradius-server-krb5-3.0.15-2.3 is installed
  • OR freeradius-server-ldap-3.0.15-2.3 is installed
  • OR freeradius-server-libs-3.0.15-2.3 is installed
  • OR freeradius-server-mysql-3.0.15-2.3 is installed
  • OR freeradius-server-perl-3.0.15-2.3 is installed
  • OR freeradius-server-postgresql-3.0.15-2.3 is installed
  • OR freeradius-server-python-3.0.15-2.3 is installed
  • OR freeradius-server-sqlite-3.0.15-2.3 is installed
  • OR freeradius-server-utils-3.0.15-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • elfutils-0.158-6 is installed
  • OR libasm1-0.158-6 is installed
  • OR libasm1-32bit-0.158-6 is installed
  • OR libdw1-0.158-6 is installed
  • OR libdw1-32bit-0.158-6 is installed
  • OR libebl1-0.158-6 is installed
  • OR libebl1-32bit-0.158-6 is installed
  • OR libelf1-0.158-6 is installed
  • OR libelf1-32bit-0.158-6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • xen-4.9.2_10-3.41 is installed
  • OR xen-doc-html-4.9.2_10-3.41 is installed
  • OR xen-libs-4.9.2_10-3.41 is installed
  • OR xen-libs-32bit-4.9.2_10-3.41 is installed
  • OR xen-tools-4.9.2_10-3.41 is installed
  • OR xen-tools-domU-4.9.2_10-3.41 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • xen-4.9.2_10-3.41 is installed
  • OR xen-doc-html-4.9.2_10-3.41 is installed
  • OR xen-libs-4.9.2_10-3.41 is installed
  • OR xen-libs-32bit-4.9.2_10-3.41 is installed
  • OR xen-tools-4.9.2_10-3.41 is installed
  • OR xen-tools-domU-4.9.2_10-3.41 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.201-43.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.201-43.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_61-52_66-default-10-2 is installed
  • OR kgraft-patch-3_12_61-52_66-xen-10-2 is installed
  • OR kgraft-patch-SLE12_Update_19-10-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_61-52_66-default-10-2 is installed
  • OR kgraft-patch-3_12_61-52_66-xen-10-2 is installed
  • OR kgraft-patch-SLE12_Update_19-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • ntp-4.2.8p9-55 is installed
  • OR ntp-doc-4.2.8p9-55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1 is installed
  • AND Package Information
  • java-1_4_2-ibm-sap-1.4.2_sr13.13-0.3 is installed
  • OR java-1_4_2-ibm-sap-devel-1.4.2_sr13.13-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • xen-4.4.4_21-22.42 is installed
  • OR xen-doc-html-4.4.4_21-22.42 is installed
  • OR xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42 is installed
  • OR xen-libs-4.4.4_21-22.42 is installed
  • OR xen-libs-32bit-4.4.4_21-22.42 is installed
  • OR xen-tools-4.4.4_21-22.42 is installed
  • OR xen-tools-domU-4.4.4_21-22.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND unrar-5.0.14-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_73-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_21-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-60.8.0-109.83 is installed
  • OR MozillaFirefox-translations-common-60.8.0-109.83 is installed
  • OR libfreebl3-3.44.1-58.28 is installed
  • OR libfreebl3-32bit-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-3.44.1-58.28 is installed
  • OR libsoftokn3-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-3.44.1-58.28 is installed
  • OR mozilla-nss-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-tools-3.44.1-58.28 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • bsdtar-2.5.5-9 is installed
  • OR libarchive2-2.5.5-9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • libspice-server1-0.12.5-10 is installed
  • OR spice-0.12.5-10 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND python-oslo.middleware-3.19.0-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND couchdb-1.7.2-3.3 is installed
  • BACK