Revision Date: | 2021-02-05 | Version: | 1 |
Title: | Security update for kernel-source (Important) |
Description: |
The SUSE Linux Enterprise 12 SP3 Kernel for Teradata was updated to receive the following fixes:
The following security issues were fixed:
- CVE-2021-3347: An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458 (bsc#969755, bsc#1181349)
- CVE-2020-25211: In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff (bsc#1176395)
- CVE-2020-27673: An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271 (bsc#1177411)
- CVE-2020-29568: An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable (bsc#1179508)
- CVE-2020-29569: An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback (bsc#1179509)
- CVE-2020-0466: In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bsc#1180031)
- CVE-2020-0444: In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bsc#1180027)
- CVE-2020-36158: mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332 (bsc#1180559)
- CVE-2020-27825: A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat (bsc#1179960)
- CVE-2020-27068: In the nl80211_policy policy of nl80211.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation (bsc#1180086)
- CVE-2020-0465: In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bsc#1180029)
- CVE-2020-29660, CVE-2020-29661: A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24 (bsc#1179745)
- CVE-2020-27777: A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel (bsc#1179107, bsc#1179887)
- CVE-2020-11668: In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770 (bsc#1168952)
- CVE-2018-10902: It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation (bsc#1105322)
- CVE-2020-27786: A flaw was found in the Linux kernels implementation of MIDI, where an attacker with a local account and the permissions to issue an ioctl commands to midi devices, could trigger a use-after-free. A write to this specific memory while freed and before use could cause the flow of execution to change and possibly allow for memory corruption or privilege escalation (bsc#1179601)
- CVE-2020-15436: Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field (bsc#1173834, bsc#1179141)
- CVE-2020-15437: The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized (bsc#1179140)
- CVE-2020-28974: A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height (bsc#1178589)
- CVE-2020-25641: A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability (bsc#1177121)
- CVE-2020-28915: A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def (bsc#1178886)
- CVE-2020-25669: Input: sunkbd - avoid use-after-free in teardown paths (bsc#1178182)
- CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812 (bsc#1176485)
Regular bug fixes:
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204) - hv: v4.12 API for hyperv-iommu (fate#327171, bsc#1122822) - blacklist.conf: f10881a46f89 powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter not relevant for 12-sp3-td as it doesn't build ppc - cgroup: Fix deadlock in cpu hotplug path (bsc#1012382, bsc#1180679) - HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052) - x86/Hyper-V/hv_apic: Build the Hyper-V APIC conditionally (git-fixes) - x86/Hyper-V/hv_apic: Include asm/apic.h (git-fixes) - x86/hyperv: Clarify comment on x2apic mode (git-fixes) - x86/hyperv: Make vapic support x2apic mode (git-fixes) - X86/Hyper-V: Enlighten APIC access (bsc#1107207) - hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306) - hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306) - video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306) - video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306) - video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306) - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816) - Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops (bsc#1175127) - PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263) - scsi: storvsc: Reduce default ring buffer size to 128 Kbytes (fate#323887) - iommu/hyper-v: Add Hyper-V stub IOMMU driver (fate#327171, bsc#1122822) - x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (fate#327171, bsc#1122822) - Drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389) - Drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc#1130567) - scsi: storvsc: Fix a race in sub-channel creation that can cause panic (fate#323887) - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() (bsc#1104098) - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (bsc#1130567) - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() (bsc#1130567) - use upstream variant of pci-hyperv change (bsc#1094268) - x86/apic: Provide apic_ack_irq() (fate#327171, bsc#1122822) - hv_netvsc: Fix the return status in RX path (bsc#1118506) - hv_netvsc: use napi_schedule_irqoff (bsc#1118506) - hv_netvsc: fix race in napi poll when rescheduling (bsc#1118506) - PCI: hv: Use effective affinity mask (bsc#1109772) - Drivers: hv: vmbus: Fix bugs in rescind handling (bsc#1130567) - x86/vdso: Add VCLOCK_HVCLOCK vDSO clock read method (bsc#1133308) - x86/irq: implement irq_data_get_effective_affinity_mask() for v4.12 (bsc#1109772) - scsi: storvsc: Fix calculation of sub-channel count (bsc#1012382) - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1012382) - Tools: hv: Fix a bug in the key delete code (bsc#1012382) - scsi: libiscsi: fix NOP race condition (bsc#1176481)
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1000751 1012382 1014172 1015422 1030050 1031085 1047002 1047236 1047240 1065600 1088200 1094268 1104098 1105322 1105460 1107207 1109772 1118506 1122822 1126389 1130567 1133308 1139083 1144920 1153263 1168952 1173834 1175127 1175306 1176395 1176481 1176485 1177121 1177410 1177411 1177816 1178182 1178589 1178886 1179107 1179140 1179141 1179204 1179508 1179509 1179601 1179663 1179745 1179887 1179960 1180027 1180029 1180031 1180052 1180086 1180559 1180679 1181349 698451 747657 758227 760334 770816 854480 863541 868682 934920 969755 999701 CVE-2008-5110 CVE-2011-0461 CVE-2011-2697 CVE-2011-2964 CVE-2012-1053 CVE-2012-1054 CVE-2012-2152 CVE-2012-3401 CVE-2013-7041 CVE-2014-1932 CVE-2014-1933 CVE-2014-2527 CVE-2014-2528 CVE-2015-3238 CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 CVE-2016-9042 CVE-2016-9063 CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905 CVE-2017-10790 CVE-2017-6451 CVE-2017-6458 CVE-2017-6460 CVE-2017-6462 CVE-2017-6463 CVE-2017-6464 CVE-2017-9233 CVE-2018-10846 CVE-2018-10902 CVE-2018-9256 CVE-2018-9259 CVE-2018-9260 CVE-2018-9261 CVE-2018-9262 CVE-2018-9263 CVE-2018-9264 CVE-2018-9265 CVE-2018-9266 CVE-2018-9267 CVE-2018-9268 CVE-2018-9269 CVE-2018-9270 CVE-2018-9271 CVE-2018-9272 CVE-2018-9273 CVE-2018-9274 CVE-2019-12900 CVE-2019-20934 CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-11668 CVE-2020-15436 CVE-2020-15437 CVE-2020-25211 CVE-2020-25285 CVE-2020-25641 CVE-2020-25669 CVE-2020-27068 CVE-2020-27673 CVE-2020-27675 CVE-2020-27777 CVE-2020-27786 CVE-2020-27825 CVE-2020-28915 CVE-2020-28974 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2021-3347 SUSE-SU-2016:2431-1 SUSE-SU-2016:3223-1
|
Platform(s): | openSUSE Leap 15.0 openSUSE Leap 42.3 SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Module for additional PackageHub packages 15 SUSE Linux Enterprise Module for Advanced Systems Management 12 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Basesystem 15 SP1 SUSE Linux Enterprise Module for High Performance Computing 15 SUSE Linux Enterprise Module for Legacy Software 12 SUSE Linux Enterprise Module for Legacy Software 15 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Public Cloud 15 SUSE Linux Enterprise Module for Web Scripting 12 SUSE Linux Enterprise Server 11 SP1 SUSE Linux Enterprise Server 11 SP1-TERADATA SUSE Linux Enterprise Server 11 SP2 SUSE Linux Enterprise Server 11 SP2-LTSS SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 11 SP4 SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA SUSE Linux Enterprise Server for SAP Applications 11 SP2 SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP3 SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 11 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Server for VMWare 11 SP2 SUSE Linux Enterprise Server for VMWare 11 SP3 SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 12 SP5 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 5 SUSE OpenStack Cloud 6 SUSE OpenStack Cloud 7 SUSE OpenStack Cloud 8
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND Package Information
curl-7.59.0-lp150.1 is installed
OR libcurl4-7.59.0-lp150.1 is installed
OR libcurl4-32bit-7.59.0-lp150.1 is installed
|
Definition Synopsis |
openSUSE Leap 42.3 is installed
AND Package Information
libtiff-devel-4.0.9-34 is installed
OR libtiff-devel-32bit-4.0.9-34 is installed
OR libtiff5-4.0.9-34 is installed
OR libtiff5-32bit-4.0.9-34 is installed
OR tiff-4.0.9-34 is installed
|
Definition Synopsis |
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
AND python-pycrypto-2.6.1-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
libpython2_6-1_0-2.6.9-0.31 is installed
OR libpython2_6-1_0-32bit-2.6.9-0.31 is installed
OR python-2.6.9-0.31 is installed
OR python-base-2.6.9-0.31 is installed
OR python-base-32bit-2.6.9-0.31 is installed
OR python-curses-2.6.9-0.31 is installed
OR python-devel-2.6.9-0.31 is installed
OR python-tk-2.6.9-0.31 is installed
OR python-xml-2.6.9-0.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
accountsservice-0.6.35-1 is installed
OR accountsservice-lang-0.6.35-1 is installed
OR libaccountsservice0-0.6.35-1 is installed
OR typelib-1_0-AccountsService-1_0-0.6.35-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
java-1_7_0-openjdk-plugin-1.6.1-2.3 is installed
OR java-1_8_0-openjdk-plugin-1.6.1-2.4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND ctags-5.8-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
accountsservice-0.6.42-14 is installed
OR accountsservice-lang-0.6.42-14 is installed
OR libaccountsservice0-0.6.42-14 is installed
OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
AND Package Information
LibVNCServer-0.9.10-4.6 is installed
OR libvncserver0-0.9.10-4.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
AND Package Information
salt-2016.11.4-46.10 is installed
OR salt-api-2016.11.4-46.10 is installed
OR salt-bash-completion-2016.11.4-46.10 is installed
OR salt-cloud-2016.11.4-46.10 is installed
OR salt-doc-2016.11.4-46.10 is installed
OR salt-master-2016.11.4-46.10 is installed
OR salt-minion-2016.11.4-46.10 is installed
OR salt-proxy-2016.11.4-46.10 is installed
OR salt-ssh-2016.11.4-46.10 is installed
OR salt-syndic-2016.11.4-46.10 is installed
OR salt-zsh-completion-2016.11.4-46.10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
cups-filters-1.20.3-1 is installed
OR cups-filters-devel-1.20.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
AND Package Information
cups-filters-1.20.3-1 is installed
OR cups-filters-devel-1.20.3-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for High Performance Computing 15 is installed
AND Package Information
python-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy-gnu-hpc-devel-1.14.0-4.5 is installed
OR python2-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python2-numpy_1_14_0-gnu-hpc-devel-1.14.0-4.5 is installed
OR python3-numpy-gnu-hpc-1.14.0-4.5 is installed
OR python3-numpy-gnu-hpc-devel-1.14.0-4.5 is installed
OR python3-numpy_1_14_0-gnu-hpc-1.14.0-4.5 is installed
OR python3-numpy_1_14_0-gnu-hpc-devel-1.14.0-4.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 12 is installed
AND Package Information
compat-openssl098-0.9.8j-87 is installed
OR libopenssl0_9_8-0.9.8j-87 is installed
OR libopenssl0_9_8-32bit-0.9.8j-87 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 15 is installed
AND Package Information
kernel-default-4.12.14-25.13 is installed
OR reiserfs-kmp-default-4.12.14-25.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND Package Information
kernel-default-4.12.14-25.6 is installed
OR kernel-default-livepatch-4.12.14-25.6 is installed
OR kernel-livepatch-4_12_14-25_6-default-1-1.3 is installed
OR kernel-livepatch-SLE15_Update_2-1-1.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.51-52.31 is installed
OR kernel-ec2-devel-3.12.51-52.31 is installed
OR kernel-ec2-extra-3.12.51-52.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 15 is installed
AND Package Information
kernel-azure-4.12.14-5.19 is installed
OR kernel-azure-base-4.12.14-5.19 is installed
OR kernel-azure-devel-4.12.14-5.19 is installed
OR kernel-devel-azure-4.12.14-5.19 is installed
OR kernel-source-azure-4.12.14-5.19 is installed
OR kernel-syms-azure-4.12.14-5.19 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 12 is installed
AND Package Information
nodejs6-6.9.5-7 is installed
OR nodejs6-devel-6.9.5-7 is installed
OR nodejs6-docs-6.9.5-7 is installed
OR npm6-6.9.5-7 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1 is installed
AND dhcpcd-3.2.3-44.30 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND dhcpcd-3.2.3-44.30 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND dhcpcd-3.2.3-44.30 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND dhcpcd-3.2.3-44.30 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1 is installed
AND foomatic-filters-3.0.2-269.35 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND foomatic-filters-3.0.2-269.35 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND foomatic-filters-3.0.2-269.35 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
AND
bzip2-1.0.5-34.256.8 is installed
OR bzip2-doc-1.0.5-34.256.8 is installed
OR libbz2-1-1.0.5-34.256.8 is installed
OR libbz2-1-32bit-1.0.5-34.256.8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
AND
bzip2-1.0.5-34.256.8 is installed
OR bzip2-doc-1.0.5-34.256.8 is installed
OR libbz2-1-1.0.5-34.256.8 is installed
OR libbz2-1-32bit-1.0.5-34.256.8 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND
libQtWebKit4-4.6.3-5.20.23 is installed
OR libQtWebKit4-32bit-4.6.3-5.20.23 is installed
OR libQtWebKit4-x86-4.6.3-5.20.23 is installed
OR libqt4-4.6.3-5.20.23 is installed
OR libqt4-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-4.6.3-5.20.23 is installed
OR libqt4-qt3support-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-x86-4.6.3-5.20.23 is installed
OR libqt4-sql-4.6.3-5.20.23 is installed
OR libqt4-sql-32bit-4.6.3-5.20.23 is installed
OR libqt4-sql-mysql-4.6.3-5.20.23 is installed
OR libqt4-sql-sqlite-4.6.3-5.20.23 is installed
OR libqt4-sql-x86-4.6.3-5.20.23 is installed
OR libqt4-x11-4.6.3-5.20.23 is installed
OR libqt4-x11-32bit-4.6.3-5.20.23 is installed
OR libqt4-x11-x86-4.6.3-5.20.23 is installed
OR libqt4-x86-4.6.3-5.20.23 is installed
OR qt4-x11-tools-4.6.3-5.20.23 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
AND
libQtWebKit4-4.6.3-5.20.23 is installed
OR libQtWebKit4-32bit-4.6.3-5.20.23 is installed
OR libQtWebKit4-x86-4.6.3-5.20.23 is installed
OR libqt4-4.6.3-5.20.23 is installed
OR libqt4-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-4.6.3-5.20.23 is installed
OR libqt4-qt3support-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-x86-4.6.3-5.20.23 is installed
OR libqt4-sql-4.6.3-5.20.23 is installed
OR libqt4-sql-32bit-4.6.3-5.20.23 is installed
OR libqt4-sql-mysql-4.6.3-5.20.23 is installed
OR libqt4-sql-sqlite-4.6.3-5.20.23 is installed
OR libqt4-sql-x86-4.6.3-5.20.23 is installed
OR libqt4-x11-4.6.3-5.20.23 is installed
OR libqt4-x11-32bit-4.6.3-5.20.23 is installed
OR libqt4-x11-x86-4.6.3-5.20.23 is installed
OR libqt4-x86-4.6.3-5.20.23 is installed
OR qt4-x11-tools-4.6.3-5.20.23 is installed
OR Package Information
SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
AND
libQtWebKit4-4.6.3-5.20.23 is installed
OR libQtWebKit4-32bit-4.6.3-5.20.23 is installed
OR libQtWebKit4-x86-4.6.3-5.20.23 is installed
OR libqt4-4.6.3-5.20.23 is installed
OR libqt4-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-4.6.3-5.20.23 is installed
OR libqt4-qt3support-32bit-4.6.3-5.20.23 is installed
OR libqt4-qt3support-x86-4.6.3-5.20.23 is installed
OR libqt4-sql-4.6.3-5.20.23 is installed
OR libqt4-sql-32bit-4.6.3-5.20.23 is installed
OR libqt4-sql-mysql-4.6.3-5.20.23 is installed
OR libqt4-sql-sqlite-4.6.3-5.20.23 is installed
OR libqt4-sql-x86-4.6.3-5.20.23 is installed
OR libqt4-x11-4.6.3-5.20.23 is installed
OR libqt4-x11-32bit-4.6.3-5.20.23 is installed
OR libqt4-x11-x86-4.6.3-5.20.23 is installed
OR libqt4-x86-4.6.3-5.20.23 is installed
OR qt4-x11-tools-4.6.3-5.20.23 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP2 is installed
AND Package Information
puppet-2.6.12-0.12 is installed
OR puppet-server-2.6.12-0.12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2-LTSS is installed
AND
MozillaFirefox-45.4.0esr-52 is installed
OR MozillaFirefox-translations-45.4.0esr-52 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
AND
MozillaFirefox-45.4.0esr-52 is installed
OR MozillaFirefox-translations-45.4.0esr-52 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
MozillaFirefox-24.8.0esr-0.8 is installed
OR MozillaFirefox-translations-24.8.0esr-0.8 is installed
OR libfreebl3-3.16.4-0.8 is installed
OR libfreebl3-32bit-3.16.4-0.8 is installed
OR libfreebl3-x86-3.16.4-0.8 is installed
OR libsoftokn3-3.16.4-0.8 is installed
OR libsoftokn3-32bit-3.16.4-0.8 is installed
OR libsoftokn3-x86-3.16.4-0.8 is installed
OR mozilla-nspr-4.10.7-0.3 is installed
OR mozilla-nspr-32bit-4.10.7-0.3 is installed
OR mozilla-nspr-x86-4.10.7-0.3 is installed
OR mozilla-nss-3.16.4-0.8 is installed
OR mozilla-nss-32bit-3.16.4-0.8 is installed
OR mozilla-nss-tools-3.16.4-0.8 is installed
OR mozilla-nss-x86-3.16.4-0.8 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-24.8.0esr-0.8 is installed
OR MozillaFirefox-translations-24.8.0esr-0.8 is installed
OR libfreebl3-3.16.4-0.8 is installed
OR libfreebl3-32bit-3.16.4-0.8 is installed
OR libfreebl3-x86-3.16.4-0.8 is installed
OR libsoftokn3-3.16.4-0.8 is installed
OR libsoftokn3-32bit-3.16.4-0.8 is installed
OR libsoftokn3-x86-3.16.4-0.8 is installed
OR mozilla-nspr-4.10.7-0.3 is installed
OR mozilla-nspr-32bit-4.10.7-0.3 is installed
OR mozilla-nspr-x86-4.10.7-0.3 is installed
OR mozilla-nss-3.16.4-0.8 is installed
OR mozilla-nss-32bit-3.16.4-0.8 is installed
OR mozilla-nss-tools-3.16.4-0.8 is installed
OR mozilla-nss-x86-3.16.4-0.8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
AND
MozillaFirefox-24.8.0esr-0.8 is installed
OR MozillaFirefox-translations-24.8.0esr-0.8 is installed
OR libfreebl3-3.16.4-0.8 is installed
OR libfreebl3-32bit-3.16.4-0.8 is installed
OR libfreebl3-x86-3.16.4-0.8 is installed
OR libsoftokn3-3.16.4-0.8 is installed
OR libsoftokn3-32bit-3.16.4-0.8 is installed
OR libsoftokn3-x86-3.16.4-0.8 is installed
OR mozilla-nspr-4.10.7-0.3 is installed
OR mozilla-nspr-32bit-4.10.7-0.3 is installed
OR mozilla-nspr-x86-4.10.7-0.3 is installed
OR mozilla-nss-3.16.4-0.8 is installed
OR mozilla-nss-32bit-3.16.4-0.8 is installed
OR mozilla-nss-tools-3.16.4-0.8 is installed
OR mozilla-nss-x86-3.16.4-0.8 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
MozillaFirefox-24.8.0esr-0.8 is installed
OR MozillaFirefox-translations-24.8.0esr-0.8 is installed
OR libfreebl3-3.16.4-0.8 is installed
OR libfreebl3-32bit-3.16.4-0.8 is installed
OR libfreebl3-x86-3.16.4-0.8 is installed
OR libsoftokn3-3.16.4-0.8 is installed
OR libsoftokn3-32bit-3.16.4-0.8 is installed
OR libsoftokn3-x86-3.16.4-0.8 is installed
OR mozilla-nspr-4.10.7-0.3 is installed
OR mozilla-nspr-32bit-4.10.7-0.3 is installed
OR mozilla-nspr-x86-4.10.7-0.3 is installed
OR mozilla-nss-3.16.4-0.8 is installed
OR mozilla-nss-32bit-3.16.4-0.8 is installed
OR mozilla-nss-tools-3.16.4-0.8 is installed
OR mozilla-nss-x86-3.16.4-0.8 is installed
OR Package Information
SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
AND
MozillaFirefox-24.8.0esr-0.8 is installed
OR MozillaFirefox-translations-24.8.0esr-0.8 is installed
OR libfreebl3-3.16.4-0.8 is installed
OR libfreebl3-32bit-3.16.4-0.8 is installed
OR libfreebl3-x86-3.16.4-0.8 is installed
OR libsoftokn3-3.16.4-0.8 is installed
OR libsoftokn3-32bit-3.16.4-0.8 is installed
OR libsoftokn3-x86-3.16.4-0.8 is installed
OR mozilla-nspr-4.10.7-0.3 is installed
OR mozilla-nspr-32bit-4.10.7-0.3 is installed
OR mozilla-nspr-x86-4.10.7-0.3 is installed
OR mozilla-nss-3.16.4-0.8 is installed
OR mozilla-nss-32bit-3.16.4-0.8 is installed
OR mozilla-nss-tools-3.16.4-0.8 is installed
OR mozilla-nss-x86-3.16.4-0.8 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3 is installed
AND
xen-4.2.3_02-0.7 is installed
OR xen-doc-html-4.2.3_02-0.7 is installed
OR xen-doc-pdf-4.2.3_02-0.7 is installed
OR xen-kmp-default-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-kmp-pae-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-libs-4.2.3_02-0.7 is installed
OR xen-libs-32bit-4.2.3_02-0.7 is installed
OR xen-tools-4.2.3_02-0.7 is installed
OR xen-tools-domU-4.2.3_02-0.7 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
xen-4.2.3_02-0.7 is installed
OR xen-doc-html-4.2.3_02-0.7 is installed
OR xen-doc-pdf-4.2.3_02-0.7 is installed
OR xen-kmp-default-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-kmp-pae-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-libs-4.2.3_02-0.7 is installed
OR xen-libs-32bit-4.2.3_02-0.7 is installed
OR xen-tools-4.2.3_02-0.7 is installed
OR xen-tools-domU-4.2.3_02-0.7 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
AND
xen-4.2.3_02-0.7 is installed
OR xen-doc-html-4.2.3_02-0.7 is installed
OR xen-doc-pdf-4.2.3_02-0.7 is installed
OR xen-kmp-default-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-kmp-pae-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-libs-4.2.3_02-0.7 is installed
OR xen-libs-32bit-4.2.3_02-0.7 is installed
OR xen-tools-4.2.3_02-0.7 is installed
OR xen-tools-domU-4.2.3_02-0.7 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
xen-4.2.3_02-0.7 is installed
OR xen-doc-html-4.2.3_02-0.7 is installed
OR xen-doc-pdf-4.2.3_02-0.7 is installed
OR xen-kmp-default-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-kmp-pae-4.2.3_02_3.0.93_0.8-0.7 is installed
OR xen-libs-4.2.3_02-0.7 is installed
OR xen-libs-32bit-4.2.3_02-0.7 is installed
OR xen-tools-4.2.3_02-0.7 is installed
OR xen-tools-domU-4.2.3_02-0.7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3 is installed
AND syslog-ng-2.0.9-27.34.36 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
bind-9.9.6P1-0.33 is installed
OR bind-chrootenv-9.9.6P1-0.33 is installed
OR bind-doc-9.9.6P1-0.33 is installed
OR bind-libs-9.9.6P1-0.33 is installed
OR bind-libs-32bit-9.9.6P1-0.33 is installed
OR bind-utils-9.9.6P1-0.33 is installed
OR Package Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
bind-9.9.6P1-0.33 is installed
OR bind-chrootenv-9.9.6P1-0.33 is installed
OR bind-doc-9.9.6P1-0.33 is installed
OR bind-libs-9.9.6P1-0.33 is installed
OR bind-libs-32bit-9.9.6P1-0.33 is installed
OR bind-utils-9.9.6P1-0.33 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
AND
bind-9.9.6P1-0.33 is installed
OR bind-chrootenv-9.9.6P1-0.33 is installed
OR bind-doc-9.9.6P1-0.33 is installed
OR bind-libs-9.9.6P1-0.33 is installed
OR bind-libs-32bit-9.9.6P1-0.33 is installed
OR bind-utils-9.9.6P1-0.33 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
bind-9.9.6P1-0.33 is installed
OR bind-chrootenv-9.9.6P1-0.33 is installed
OR bind-doc-9.9.6P1-0.33 is installed
OR bind-libs-9.9.6P1-0.33 is installed
OR bind-libs-32bit-9.9.6P1-0.33 is installed
OR bind-utils-9.9.6P1-0.33 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
kernel-bigsmp-3.0.101-0.47.106.43 is installed
OR kernel-bigsmp-base-3.0.101-0.47.106.43 is installed
OR kernel-bigsmp-devel-3.0.101-0.47.106.43 is installed
OR kernel-default-3.0.101-0.47.106.43 is installed
OR kernel-default-base-3.0.101-0.47.106.43 is installed
OR kernel-default-devel-3.0.101-0.47.106.43 is installed
OR kernel-default-man-3.0.101-0.47.106.43 is installed
OR kernel-ec2-3.0.101-0.47.106.43 is installed
OR kernel-ec2-base-3.0.101-0.47.106.43 is installed
OR kernel-ec2-devel-3.0.101-0.47.106.43 is installed
OR kernel-pae-3.0.101-0.47.106.43 is installed
OR kernel-pae-base-3.0.101-0.47.106.43 is installed
OR kernel-pae-devel-3.0.101-0.47.106.43 is installed
OR kernel-source-3.0.101-0.47.106.43 is installed
OR kernel-syms-3.0.101-0.47.106.43 is installed
OR kernel-trace-3.0.101-0.47.106.43 is installed
OR kernel-trace-base-3.0.101-0.47.106.43 is installed
OR kernel-trace-devel-3.0.101-0.47.106.43 is installed
OR kernel-xen-3.0.101-0.47.106.43 is installed
OR kernel-xen-base-3.0.101-0.47.106.43 is installed
OR kernel-xen-devel-3.0.101-0.47.106.43 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
AND
kernel-bigsmp-3.0.101-0.47.106.43 is installed
OR kernel-bigsmp-base-3.0.101-0.47.106.43 is installed
OR kernel-bigsmp-devel-3.0.101-0.47.106.43 is installed
OR kernel-default-3.0.101-0.47.106.43 is installed
OR kernel-default-base-3.0.101-0.47.106.43 is installed
OR kernel-default-devel-3.0.101-0.47.106.43 is installed
OR kernel-default-man-3.0.101-0.47.106.43 is installed
OR kernel-ec2-3.0.101-0.47.106.43 is installed
OR kernel-ec2-base-3.0.101-0.47.106.43 is installed
OR kernel-ec2-devel-3.0.101-0.47.106.43 is installed
OR kernel-pae-3.0.101-0.47.106.43 is installed
OR kernel-pae-base-3.0.101-0.47.106.43 is installed
OR kernel-pae-devel-3.0.101-0.47.106.43 is installed
OR kernel-source-3.0.101-0.47.106.43 is installed
OR kernel-syms-3.0.101-0.47.106.43 is installed
OR kernel-trace-3.0.101-0.47.106.43 is installed
OR kernel-trace-base-3.0.101-0.47.106.43 is installed
OR kernel-trace-devel-3.0.101-0.47.106.43 is installed
OR kernel-xen-3.0.101-0.47.106.43 is installed
OR kernel-xen-base-3.0.101-0.47.106.43 is installed
OR kernel-xen-devel-3.0.101-0.47.106.43 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND Package Information
ImageMagick-6.4.3.6-7.37 is installed
OR libMagickCore1-6.4.3.6-7.37 is installed
OR libMagickCore1-32bit-6.4.3.6-7.37 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND
MozillaFirefox-68.7.0-78.70 is installed
OR MozillaFirefox-translations-common-68.7.0-78.70 is installed
OR MozillaFirefox-translations-other-68.7.0-78.70 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND
MozillaFirefox-68.7.0-78.70 is installed
OR MozillaFirefox-translations-common-68.7.0-78.70 is installed
OR MozillaFirefox-translations-other-68.7.0-78.70 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4 is installed
AND dosfstools-3.0.26-3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
AND dosfstools-3.0.26-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP4 is installed
AND aaa_base-11-6.105 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
groff-1.22.2-5 is installed
OR groff-full-1.22.2-5 is installed
OR gxditview-1.22.2-5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
strongswan-5.1.3-22 is installed
OR strongswan-doc-5.1.3-22 is installed
OR strongswan-hmac-5.1.3-22 is installed
OR strongswan-ipsec-5.1.3-22 is installed
OR strongswan-libs0-5.1.3-22 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
strongswan-5.1.3-22 is installed
OR strongswan-doc-5.1.3-22 is installed
OR strongswan-hmac-5.1.3-22 is installed
OR strongswan-ipsec-5.1.3-22 is installed
OR strongswan-libs0-5.1.3-22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND git-core-1.8.5.6-11 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND
libspice-server1-0.12.5-10 is installed
OR spice-0.12.5-10 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
AND
libspice-server1-0.12.5-10 is installed
OR spice-0.12.5-10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_62-60_64_8-default-10-2 is installed
OR kgraft-patch-3_12_62-60_64_8-xen-10-2 is installed
OR kgraft-patch-SLE12-SP1_Update_8-10-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2 is installed
AND
jasper-1.900.14-181 is installed
OR libjasper1-1.900.14-181 is installed
OR libjasper1-32bit-1.900.14-181 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND
jasper-1.900.14-181 is installed
OR libjasper1-1.900.14-181 is installed
OR libjasper1-32bit-1.900.14-181 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
hplip-3.14.6-3 is installed
OR hplip-hpijs-3.14.6-3 is installed
OR hplip-sane-3.14.6-3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND
libdcerpc-binding0-4.4.2-38.20 is installed
OR libdcerpc-binding0-32bit-4.4.2-38.20 is installed
OR libdcerpc0-4.4.2-38.20 is installed
OR libdcerpc0-32bit-4.4.2-38.20 is installed
OR libndr-krb5pac0-4.4.2-38.20 is installed
OR libndr-krb5pac0-32bit-4.4.2-38.20 is installed
OR libndr-nbt0-4.4.2-38.20 is installed
OR libndr-nbt0-32bit-4.4.2-38.20 is installed
OR libndr-standard0-4.4.2-38.20 is installed
OR libndr-standard0-32bit-4.4.2-38.20 is installed
OR libndr0-4.4.2-38.20 is installed
OR libndr0-32bit-4.4.2-38.20 is installed
OR libnetapi0-4.4.2-38.20 is installed
OR libnetapi0-32bit-4.4.2-38.20 is installed
OR libsamba-credentials0-4.4.2-38.20 is installed
OR libsamba-credentials0-32bit-4.4.2-38.20 is installed
OR libsamba-errors0-4.4.2-38.20 is installed
OR libsamba-errors0-32bit-4.4.2-38.20 is installed
OR libsamba-hostconfig0-4.4.2-38.20 is installed
OR libsamba-hostconfig0-32bit-4.4.2-38.20 is installed
OR libsamba-passdb0-4.4.2-38.20 is installed
OR libsamba-passdb0-32bit-4.4.2-38.20 is installed
OR libsamba-util0-4.4.2-38.20 is installed
OR libsamba-util0-32bit-4.4.2-38.20 is installed
OR libsamdb0-4.4.2-38.20 is installed
OR libsamdb0-32bit-4.4.2-38.20 is installed
OR libsmbclient0-4.4.2-38.20 is installed
OR libsmbclient0-32bit-4.4.2-38.20 is installed
OR libsmbconf0-4.4.2-38.20 is installed
OR libsmbconf0-32bit-4.4.2-38.20 is installed
OR libsmbldap0-4.4.2-38.20 is installed
OR libsmbldap0-32bit-4.4.2-38.20 is installed
OR libtevent-util0-4.4.2-38.20 is installed
OR libtevent-util0-32bit-4.4.2-38.20 is installed
OR libwbclient0-4.4.2-38.20 is installed
OR libwbclient0-32bit-4.4.2-38.20 is installed
OR samba-4.4.2-38.20 is installed
OR samba-client-4.4.2-38.20 is installed
OR samba-client-32bit-4.4.2-38.20 is installed
OR samba-doc-4.4.2-38.20 is installed
OR samba-libs-4.4.2-38.20 is installed
OR samba-libs-32bit-4.4.2-38.20 is installed
OR samba-winbind-4.4.2-38.20 is installed
OR samba-winbind-32bit-4.4.2-38.20 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
AND
libdcerpc-binding0-4.4.2-38.20 is installed
OR libdcerpc-binding0-32bit-4.4.2-38.20 is installed
OR libdcerpc0-4.4.2-38.20 is installed
OR libdcerpc0-32bit-4.4.2-38.20 is installed
OR libndr-krb5pac0-4.4.2-38.20 is installed
OR libndr-krb5pac0-32bit-4.4.2-38.20 is installed
OR libndr-nbt0-4.4.2-38.20 is installed
OR libndr-nbt0-32bit-4.4.2-38.20 is installed
OR libndr-standard0-4.4.2-38.20 is installed
OR libndr-standard0-32bit-4.4.2-38.20 is installed
OR libndr0-4.4.2-38.20 is installed
OR libndr0-32bit-4.4.2-38.20 is installed
OR libnetapi0-4.4.2-38.20 is installed
OR libnetapi0-32bit-4.4.2-38.20 is installed
OR libsamba-credentials0-4.4.2-38.20 is installed
OR libsamba-credentials0-32bit-4.4.2-38.20 is installed
OR libsamba-errors0-4.4.2-38.20 is installed
OR libsamba-errors0-32bit-4.4.2-38.20 is installed
OR libsamba-hostconfig0-4.4.2-38.20 is installed
OR libsamba-hostconfig0-32bit-4.4.2-38.20 is installed
OR libsamba-passdb0-4.4.2-38.20 is installed
OR libsamba-passdb0-32bit-4.4.2-38.20 is installed
OR libsamba-util0-4.4.2-38.20 is installed
OR libsamba-util0-32bit-4.4.2-38.20 is installed
OR libsamdb0-4.4.2-38.20 is installed
OR libsamdb0-32bit-4.4.2-38.20 is installed
OR libsmbclient0-4.4.2-38.20 is installed
OR libsmbclient0-32bit-4.4.2-38.20 is installed
OR libsmbconf0-4.4.2-38.20 is installed
OR libsmbconf0-32bit-4.4.2-38.20 is installed
OR libsmbldap0-4.4.2-38.20 is installed
OR libsmbldap0-32bit-4.4.2-38.20 is installed
OR libtevent-util0-4.4.2-38.20 is installed
OR libtevent-util0-32bit-4.4.2-38.20 is installed
OR libwbclient0-4.4.2-38.20 is installed
OR libwbclient0-32bit-4.4.2-38.20 is installed
OR samba-4.4.2-38.20 is installed
OR samba-client-4.4.2-38.20 is installed
OR samba-client-32bit-4.4.2-38.20 is installed
OR samba-doc-4.4.2-38.20 is installed
OR samba-libs-4.4.2-38.20 is installed
OR samba-libs-32bit-4.4.2-38.20 is installed
OR samba-winbind-4.4.2-38.20 is installed
OR samba-winbind-32bit-4.4.2-38.20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND Package Information
libssh2-1-1.4.3-20.9 is installed
OR libssh2-1-32bit-1.4.3-20.9 is installed
OR libssh2_org-1.4.3-20.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND
git-2.12.3-27.14 is installed
OR git-core-2.12.3-27.14 is installed
OR git-doc-2.12.3-27.14 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
AND
git-2.12.3-27.14 is installed
OR git-core-2.12.3-27.14 is installed
OR git-doc-2.12.3-27.14 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
kgraft-patch-4_4_121-92_73-default-6-2 is installed
OR kgraft-patch-SLE12-SP2_Update_21-6-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND
java-1_7_0-openjdk-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
AND
java-1_7_0-openjdk-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kgraft-patch-4_4_121-92_114-default-4-2 is installed
OR kgraft-patch-SLE12-SP2_Update_30-4-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
fuse-2.9.3-6.3 is installed
OR libfuse2-2.9.3-6.3 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
fuse-2.9.3-6.3 is installed
OR libfuse2-2.9.3-6.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
DirectFB-1.7.1-6 is installed
OR lib++dfb-1_7-1-1.7.1-6 is installed
OR libdirectfb-1_7-1-1.7.1-6 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
libopenssl-devel-1.0.2j-60.39 is installed
OR libopenssl1_0_0-1.0.2j-60.39 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.39 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.39 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.39 is installed
OR openssl-1.0.2j-60.39 is installed
OR openssl-doc-1.0.2j-60.39 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
libopenssl-devel-1.0.2j-60.39 is installed
OR libopenssl1_0_0-1.0.2j-60.39 is installed
OR libopenssl1_0_0-32bit-1.0.2j-60.39 is installed
OR libopenssl1_0_0-hmac-1.0.2j-60.39 is installed
OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.39 is installed
OR openssl-1.0.2j-60.39 is installed
OR openssl-doc-1.0.2j-60.39 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND
cups-1.7.5-20.20 is installed
OR cups-client-1.7.5-20.20 is installed
OR cups-libs-1.7.5-20.20 is installed
OR cups-libs-32bit-1.7.5-20.20 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND
cups-1.7.5-20.20 is installed
OR cups-client-1.7.5-20.20 is installed
OR cups-libs-1.7.5-20.20 is installed
OR cups-libs-32bit-1.7.5-20.20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND SuSEfirewall2-3.6.312.333-3.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP5 is installed
AND busybox-1.21.1-3 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
libspice-server1-0.12.4-8.21 is installed
OR spice-0.12.4-8.21 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
libspice-server1-0.12.4-8.21 is installed
OR spice-0.12.4-8.21 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
AND busybox-1.21.1-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND lcms-1.19-17 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND kernel-default-extra-3.12.49-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND python-devel-2.7.9-24 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND icu-52.1-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
gwenhywfar-lang-4.9.0beta-3.3 is installed
OR gwenhywfar-tools-4.9.0beta-3.3 is installed
OR libgwengui-gtk2-0-4.9.0beta-3.3 is installed
OR libgwenhywfar60-4.9.0beta-3.3 is installed
OR libgwenhywfar60-plugins-4.9.0beta-3.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
AND kernel-default-extra-4.12.14-120 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND enigmail-2.0.9-3.13 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 5 is installed
AND Package Information
openstack-keystone-2014.2.4.juno-17 is installed
OR openstack-keystone-doc-2014.2.4.juno-17 is installed
OR openstack-nova-2014.2.4.juno-29 is installed
OR openstack-nova-api-2014.2.4.juno-29 is installed
OR openstack-nova-cells-2014.2.4.juno-29 is installed
OR openstack-nova-cert-2014.2.4.juno-29 is installed
OR openstack-nova-compute-2014.2.4.juno-29 is installed
OR openstack-nova-conductor-2014.2.4.juno-29 is installed
OR openstack-nova-console-2014.2.4.juno-29 is installed
OR openstack-nova-consoleauth-2014.2.4.juno-29 is installed
OR openstack-nova-doc-2014.2.4.juno-29 is installed
OR openstack-nova-novncproxy-2014.2.4.juno-29 is installed
OR openstack-nova-objectstore-2014.2.4.juno-29 is installed
OR openstack-nova-scheduler-2014.2.4.juno-29 is installed
OR openstack-nova-serialproxy-2014.2.4.juno-29 is installed
OR openstack-nova-vncproxy-2014.2.4.juno-29 is installed
OR openstack-swift-2.1.0-14 is installed
OR openstack-swift-account-2.1.0-14 is installed
OR openstack-swift-container-2.1.0-14 is installed
OR openstack-swift-doc-2.1.0-14 is installed
OR openstack-swift-object-2.1.0-14 is installed
OR openstack-swift-proxy-2.1.0-14 is installed
OR python-keystone-2014.2.4.juno-17 is installed
OR python-nova-2014.2.4.juno-29 is installed
OR python-swift-2.1.0-14 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6 is installed
AND apache2-mod_wsgi-4.4.13-1 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND python-tablib-0.9.11-3 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND cobbler-2.6.6-49.9 is installed
|